Re: [CFRG] Proposed CFRG process for handling errata

Eric Rescorla <ekr@rtfm.com> Sun, 27 December 2020 22:09 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BDBCD3A0CB2 for <cfrg@ietfa.amsl.com>; Sun, 27 Dec 2020 14:09:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x_ycyYUfzYS8 for <cfrg@ietfa.amsl.com>; Sun, 27 Dec 2020 14:09:16 -0800 (PST)
Received: from mail-lf1-x129.google.com (mail-lf1-x129.google.com [IPv6:2a00:1450:4864:20::129]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04D543A0C9A for <cfrg@irtf.org>; Sun, 27 Dec 2020 14:09:16 -0800 (PST)
Received: by mail-lf1-x129.google.com with SMTP id h205so20190121lfd.5 for <cfrg@irtf.org>; Sun, 27 Dec 2020 14:09:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=EOCSVHPVRXFgu62R1lOD5NFuhud+KBf2N7OiQWk4nzw=; b=gRCPiZByO53xukiFnyEtMqSq3j/j5Vwh2hws/sOFJcDRmC1Ik6+fOwoNMVWIEP08rU cItaS6GRXgmBlGLfheHlXY3cqH7lb8DqfrSTdNpB9tPVBeKaf4K4P0xFi0zF03UsPSPI 8H2E0TC9YpvPCBWIkG9nZ1EdcBTBhPL7krbTukhdmtiJnnmRvt1RGRPuO1OTMhXXMrsT q8bnfbct8W25LCZyvovjabWeHWoT55MoFCXIvOrANX1plJa6qB0s8+TYneadJ/4w7SJl RfAF3IZSXRzgCObA7SNEMXzSxeMwOx6Bnw8ihUcia1QLAF2ao3TLQTJ9Rw0A3hI8gvrK uD6Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=EOCSVHPVRXFgu62R1lOD5NFuhud+KBf2N7OiQWk4nzw=; b=Fltun4R+7vEIW45/g04AM02oNrgERXGkL+farNipOlNvNb693EPjghGSrBwO/x8z2e aMWFunLxT+30mMeOgXZi3tfInDzNqSGZDLtXZqaea3RQ/XBl7VV6K0XqTTrPVFApVYAY GD+JAO6t2pHNemx3eEGYrCKANqcd4xWZcj/l2NQKzy2AzeHQROC2bvXogDd7jeUT1DZA kTOZtwlUSgGIUgOpoMj424jU1x7sReiyYk69+Eb+MyygoSNhLuX5167zU4Z/ZwJzJnUn KF1zBA+gwruDNjz74HMNFAzP525wgadb1MiYvLsFyBNharru20Ct2L7h/6C1cBg8/gbo oWFQ==
X-Gm-Message-State: AOAM532HiRWIOh2F+31W6pCpZEPu/6jJebwXnfT3uxhxvqwN+Do55vpD ZX1fgfVxAW/QUjlRdL/6XbI/u3ZCU0o8hQwUmARxUA==
X-Google-Smtp-Source: ABdhPJyGwDMhKODn/Xwv8maFsfsy8hKk/lkFj2Sq1XLXNqAkxR2tvxwbwSPYTbGrDaipEY2RysAqKmmQHo9BF2qPZAw=
X-Received: by 2002:a19:801:: with SMTP id 1mr17189035lfi.113.1609106953993; Sun, 27 Dec 2020 14:09:13 -0800 (PST)
MIME-Version: 1.0
References: <40067f90-ec2c-2a36-f6df-8afa97189cd1@isode.com> <47855176-ce02-07b2-3f78-6f373c6f118d@isode.com> <a822af77-d732-73d8-c2e9-475b1fcbb6c2@nthpermutation.com> <EF008FEE-F053-4595-ADEA-CD2E416B2DEB@vigilsec.com> <C3EB8DBD-40B4-4800-8452-80BDA100CF62@akamai.com> <392b54bf-afb3-81d7-84f4-857b2342ff9e@nthpermutation.com> <E6F8F1D5-DEEE-4E11-B453-E1CDD239D2D7@akamai.com>
In-Reply-To: <E6F8F1D5-DEEE-4E11-B453-E1CDD239D2D7@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 27 Dec 2020 14:08:37 -0800
Message-ID: <CABcZeBM62XZSWN1P7rw3jbHukGD+WD=t9ptgJDXVh22OsyYXUQ@mail.gmail.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: Michael StJohns <msj@nthpermutation.com>, Russ Housley <housley@vigilsec.com>, IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000066162905b7796880"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/FtKeJgXUMLcJ95xyaIrpwpm7WU0>
Subject: Re: [CFRG] Proposed CFRG process for handling errata
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 Dec 2020 22:09:18 -0000

To be honest, I'm torn.

IMO Mike is right that what CFRG is doing is making standards and that
that's traditionally the domain of the IETF. OTOH, as Rich, Stephen, and
Uri have pointed out, the current process seems to be working well, so I'd
prefer not to disrupt that. I do think we should acknowledge that these are
standards (we implement based on them, they're full of normative language)
and perhaps it's worth looking into the question of how to publish them on
the standards track. Just thinking out loud, what if the IESG could
cherry-pick to-be-published CFRG documents for ST publication [potentially
at the request of CFRG/IRTFC Chair], do a last call, and if there was
consensus, publish them as Proposed Standard RFCs [perhaps on the IETF
Stream?].

-Ekr


On Sun, Dec 27, 2020 at 1:55 PM Salz, Rich <rsalz=
40akamai.com@dmarc.ietf.org> wrote:

> I am glad you said “all good points”
>
> I am worried about making any changes because what we have now is working
> very well.
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>