[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ietf-tls
Subject:    Re: [TLS] Lars Eggert's No Objection on draft-ietf-tls-external-psk-importer-07: (with COMMENT)
From:       Sean Turner <sean () sn3rd ! com>
Date:       2022-04-05 18:05:08
Message-ID: 6A0773AA-61AF-4D20-919C-7557AC3384A6 () sn3rd ! com
[Download RAW message or body]



> On Apr 5, 2022, at 09:18, Lars Eggert via Datatracker <noreply@ietf.org> wrote:
> 
> Lars Eggert has entered the following ballot position for
> draft-ietf-tls-external-psk-importer-07: No Objection
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/about/groups/iesg/statements/handling-ballot-positions/ 
> for more information about how to handle DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-external-psk-importer/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> Using lowercase "not" together with an uppercase RFC2119 keyword is not
> acceptable usage. Found: "SHOULD not"

Yep we should fix this to SHOULD NOT.

> Thanks to Brian Carpenter for their General Area Review Team (Gen-ART) review
> (https://mailarchive.ietf.org/arch/msg/gen-art/vpFO8fQNaWU_qRWSelGo99K3rVY).
> 
> -------------------------------------------------------------------------------
> NIT
> -------------------------------------------------------------------------------
> All comments below are about very minor potential issues that you may choose to
> address in some way - or ignore - as you see fit. Some were flagged by
> automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
> will likely be some false positives. There is no need to let me know what you
> did with these suggestions.
> 
> Document references draft-ietf-quic-transport, but that has been published as
> RFC9000.

Yep this can be fixed.

> Reference [RFC5246] to RFC5246, which was obsoleted by RFC8446 (this may be on
> purpose).

This one is definitely on purpose.
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic