Ben,

Thanks for pointing out I missed a couple. Inline …

spt

> On Aug 13, 2020, at 13:54, Benjamin Kaduk <ka...@mit.edu> wrote:
> 
> Hi Kathleen,
> 
> Also inline.
> 
> On Wed, Aug 12, 2020 at 04:29:56PM -0400, Kathleen Moriarty wrote:
>> Hi Ben,
>> 
>> Thanks for your review.  Some initial responses are inline.
>> 
>> On Sun, Jul 26, 2020 at 5:22 PM Benjamin Kaduk <ka...@mit.edu> wrote:
>> 
>>> I found three documents (3656, 4540, 7562) in the list of update targets
>>> that are on the ISE (not IETF) stream.  I had talked to Adrian during my
>>> preliminary review, and in principle it is permissible to make those
>>> updates as part of this document, but we will need specific ISE approval
>>> to do so.  I am supposed to sync up with him during IETF LC, but the
>>> document needs to be updated to clarify that the updates of ISE
>>> documents are/will be done with permission of the ISE.  (Please also try
>>> to double-check that the list is complete; I didn't find an
>>> authoritative list of "all documents on the ISE stream" to grep against,
>>> and I didn't try to have something parse rfc-index.xml to output such a
>>> list.
>>> 
>> 
>> OK, so you'd like a list added and that's not in your pull request, is that
>> right?  We'll figure it out. Thanks in advance with the coordination with
>> Adrian.
> 
> That's correct, this is not in my pull request (not least because that list
> of three documents is incomplete -- I sent a more-likely-complete list of 6
> documents in an off-list follow-up.
> https://www.rfc-editor.org/search/rfc_search_detail.php?stream_name=Independent&page=All
> will get a (presumably authoritative) list of ISE-stream documents, FWIW.

After going through the list I found six. Here’s some text that addresses the 
fact that will have permission from the ISE:
https://github.com/tlswg/oldversions-deprecate/pull/6

>>> Section 1.1
>>> 
>>> I went through all 83 of the references in the big list, that are
>>> supposed to be ones that "normatively reference TLS 1.0/1.1 or DTLS 1.0,
>>> as well as the shorter list of already-obsoleted documents.
>>> 
>>> I won't bore you with my full notes, but there are some particular
>>> things that stood out from the review:
>>> 
>>> - We have a separate list of updates for documents that are already
>>>  obsolete (but don't say much about why we're going go the extra
>>>  bother).  However, three of the documents in our main list of updates
>>>  (4743, 4744, and 6460) are already Historic, and presumably should be
>>>  treated more like the already-obsolete ones.
>>> 
>> 
>> Obsolete does not mean the same thing as deprecate though.  TLSv1.2 has
>> been obsoleted by TLSv1.3, but not deprecated.  The deprecation goes the
>> extra step to say not to use it and it triggers many to begin phase out
>> plans.  Am I misunderstanding the question?
> 
> I think you're misunderstanding the question, yes, sorry.
> 
> I think we want the documents that are Historic to be listed separately
> from the other ("regular") updates, in a manner akin to what is already
> done for the documents that are currently obsolete.  Or, perhaps, to say
> that there is no point in deprecating something that is already historic,
> and not bother updating those three documents, but it seems okay to keep
> the current status with a comprehensive list of updates.

How about this:
https://github.com/tlswg/oldversions-deprecate/pull/7

spt


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to