Re: [CFRG] Proposed CFRG process for handling errata

stephen.farrell@cs.tcd.ie Sun, 27 December 2020 22:21 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 689283A0CC3 for <cfrg@ietfa.amsl.com>; Sun, 27 Dec 2020 14:21:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RxPAfwF4Y2A9 for <cfrg@ietfa.amsl.com>; Sun, 27 Dec 2020 14:21:20 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A8893A0CC1 for <cfrg@irtf.org>; Sun, 27 Dec 2020 14:21:20 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 33172BE64; Sun, 27 Dec 2020 22:21:18 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z5tx5dUVEPC6; Sun, 27 Dec 2020 22:21:07 +0000 (GMT)
Received: from [10.244.2.235] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 77B3ABE5D; Sun, 27 Dec 2020 22:21:07 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1609107667; bh=asH/4LDPqHBg8s+rpfw50gP24rVPr+MujVaGB3/7qss=; h=To:Cc:From:Subject:In-Reply-To:References:Date:From; b=GSPwmYcTbce43KruiwyMsIAeLACvYIEIce3GkEQcxp52Y2Nt3potbeeVWvdRzxsmG 3yEqN4Xkdr/5wL2RqY+CPgKfYM9u3OcsSXia7+wN+D7Xsy2inZN8L1lgbkYVMuC1UT eewegEn3PnKaZ651B1FTSgPDcmlQxpdXQyAjM7WI=
X-Priority: 3
To: ekr@rtfm.com, rsalz=40akamai.com@dmarc.ietf.org
Cc: housley@vigilsec.com, cfrg@irtf.org
From: stephen.farrell@cs.tcd.ie
In-Reply-To: <CABcZeBM62XZSWN1P7rw3jbHukGD+WD=t9ptgJDXVh22OsyYXUQ@mail.gmail.com>
References: <40067f90-ec2c-2a36-f6df-8afa97189cd1@isode.com> <47855176-ce02-07b2-3f78-6f373c6f118d@isode.com> <a822af77-d732-73d8-c2e9-475b1fcbb6c2@nthpermutation.com> <EF008FEE-F053-4595-ADEA-CD2E416B2DEB@vigilsec.com> <C3EB8DBD-40B4-4800-8452-80BDA100CF62@akamai.com> <392b54bf-afb3-81d7-84f4-857b2342ff9e@nthpermutation.com> <E6F8F1D5-DEEE-4E11-B453-E1CDD239D2D7@akamai.com> <CABcZeBM62XZSWN1P7rw3jbHukGD+WD=t9ptgJDXVh22OsyYXUQ@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
Date: Sun, 27 Dec 2020 22:21:06 +0000
Message-ID: <uwes80.qm0rf7.31eoyz-qmf@mercury.scss.tcd.ie>
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/yW7MDjb9EPrDvDXpPUlCGfXzKSk>
Subject: Re: [CFRG] Proposed CFRG process for handling errata
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 Dec 2020 22:21:22 -0000

Hiya,

On Sunday, 27 December 2020, Eric Rescorla wrote:
> To be honest, I'm torn.
> 
> IMO Mike is right that what CFRG is doing is making standards and that
> that's traditionally the domain of the IETF. OTOH, as Rich, Stephen, and
> Uri have pointed out, the current process seems to be working well, so I'd
> prefer not to disrupt that. I do think we should acknowledge that these are
> standards (we implement based on them, they're full of normative language)
> and perhaps it's worth looking into the question of how to publish them on
> the standards track. Just thinking out loud, what if the IESG could
> cherry-pick to-be-published CFRG documents for ST publication [potentially
> at the request of CFRG/IRTFC Chair], do a last call, and if there was
> consensus, publish them as Proposed Standard RFCs [perhaps on the IETF
> Stream?].

Not sure how much better that'd be vs. the downref registry?

S.


> 
> -Ekr
> 
> 
> On Sun, Dec 27, 2020 at 1:55 PM Salz, Rich <rsalz=
> 40akamai.com@dmarc.ietf.org> wrote:
> 
> > I am glad you said “all good points”
> >
> > I am worried about making any changes because what we have now is working
> > very well.
> > _______________________________________________
> > CFRG mailing list
> > CFRG@irtf.org
> > https://www.irtf.org/mailman/listinfo/cfrg
> >
>