Re: [Anima] [saag] towards using of MUST-/SHOULD+/SHOULD- in draft-ietf-autonomic-control-plane-24

Nico Williams <nico@cryptonector.com> Fri, 26 June 2020 22:09 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: anima@ietfa.amsl.com
Delivered-To: anima@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BAAFD3A0D12; Fri, 26 Jun 2020 15:09:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r08X1sTeHBZ4; Fri, 26 Jun 2020 15:08:58 -0700 (PDT)
Received: from aye.elm.relay.mailchannels.net (aye.elm.relay.mailchannels.net [23.83.212.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E4953A0D07; Fri, 26 Jun 2020 15:08:57 -0700 (PDT)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 764E5481008; Fri, 26 Jun 2020 22:08:56 +0000 (UTC)
Received: from pdx1-sub0-mail-a15.g.dreamhost.com (100-96-23-5.trex.outbound.svc.cluster.local [100.96.23.5]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 01078480DE4; Fri, 26 Jun 2020 22:08:55 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a15.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.18.8); Fri, 26 Jun 2020 22:08:56 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Blushing-Bitter: 7c55c7e929ac9496_1593209336265_1978622880
X-MC-Loop-Signature: 1593209336265:1496277518
X-MC-Ingress-Time: 1593209336265
Received: from pdx1-sub0-mail-a15.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a15.g.dreamhost.com (Postfix) with ESMTP id B63967F05D; Fri, 26 Jun 2020 15:08:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=MAtL7mc1RQlelr tiZ7Dbcty2CPM=; b=Qw3Nenffps3vu5lMBbHNALvon+WfynDAa3hopV8a6J/x8Y 37AKqK2ytu+rd50N9vfUdTizLd9WmyKEtfNB1LLygbuRjJAGTpaaVrIlAQ8mOE5a jlhAhcp0EQNHhOvaMEi1R38YCM0HEo0TG0vL5fQjveUdfd6fFZIprtinIUf8E=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a15.g.dreamhost.com (Postfix) with ESMTPSA id 7A90B7F073; Fri, 26 Jun 2020 15:08:52 -0700 (PDT)
Date: Fri, 26 Jun 2020 17:08:49 -0500
X-DH-BACKEND: pdx1-sub0-mail-a15
From: Nico Williams <nico@cryptonector.com>
To: Michael Richardson <mcr+ietf@sandelman.ca>
Cc: Russ Housley <housley@vigilsec.com>, Toerless Eckert <tte@cs.fau.de>, anima@ietf.org, Ben Kaduk <kaduk@mit.edu>, saag@ietf.org
Message-ID: <20200626220847.GX3100@localhost>
References: <20200624023407.GA41244@faui48f.informatik.uni-erlangen.de> <C71BDB46-A15A-48EC-BC4D-68CA9A7C1DFB@vigilsec.com> <14352.1593208951@localhost>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <14352.1593208951@localhost>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: -100
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeduhedrudelvddgtdejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuggftfghnshhusghstghrihgsvgdpffftgfetoffjqffuvfenuceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhepfffhvffukfhfgggtuggjfgesthdtredttdervdenucfhrhhomheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqeenucggtffrrghtthgvrhhnpefftdektefhueetveeigfefgeejteejvdfhhefgvddtfeeujeehleeguefhgffhgfenucfkphepvdegrddvkedruddtkedrudekfeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphdphhgvlhhopehlohgtrghlhhhoshhtpdhinhgvthepvdegrddvkedruddtkedrudekfedprhgvthhurhhnqdhprghthheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqedpmhgrihhlfhhrohhmpehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmpdhnrhgtphhtthhopehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhm
Archived-At: <https://mailarchive.ietf.org/arch/msg/anima/v5TSqfudHsQKpbnvegQfgTRwENI>
Subject: Re: [Anima] [saag] towards using of MUST-/SHOULD+/SHOULD- in draft-ietf-autonomic-control-plane-24
X-BeenThere: anima@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Autonomic Networking Integrated Model and Approach <anima.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/anima>, <mailto:anima-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/anima/>
List-Post: <mailto:anima@ietf.org>
List-Help: <mailto:anima-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/anima>, <mailto:anima-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jun 2020 22:09:02 -0000

On Fri, Jun 26, 2020 at 06:02:31PM -0400, Michael Richardson wrote:
> I tried to convince Toerless to go with the MUST-/SHOULD+/SHOULD-
> terminology from IPsecME's RFC8247.
> 
> It would be nice if SAAG lifted section 1.1 into a BCP14-like
> document, as I think that it has widespread applicability throughout
> documents that want to establish interoperable crypto.

Is there are reason that RFC8247's {MUST,SHOULD}[-+] wouldn't be
generally applicable beyond crypto?  The -/+ thing is about pithily
indicating likelihood of future downgrade/upgrade of the requirement/
recommendation -- seems generally applicable to me.

So.. just update RFC2119.

Nico
--