Re: Dispute process (Was: Resignation request)

Eric Rescorla <ekr@rtfm.com> Wed, 11 March 2020 22:10 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F23A83A0766 for <ietf@ietfa.amsl.com>; Wed, 11 Mar 2020 15:10:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KRalukzVl8RT for <ietf@ietfa.amsl.com>; Wed, 11 Mar 2020 15:10:29 -0700 (PDT)
Received: from mail-lj1-x22a.google.com (mail-lj1-x22a.google.com [IPv6:2a00:1450:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1888A3A0762 for <ietf@ietf.org>; Wed, 11 Mar 2020 15:10:14 -0700 (PDT)
Received: by mail-lj1-x22a.google.com with SMTP id a10so4092591ljp.11 for <ietf@ietf.org>; Wed, 11 Mar 2020 15:10:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rcI8hCeAyB1A7pDkmE2NmYUgcU2d2YCHdwKlbcOb1MU=; b=JZaAd+M1jDQGz5usPzqii+XRIKGK/8RHOgK/xkTUb2QhWVRpbgM/0v4zxlERBTsQMT JNlF0JXF6HCEYygncwcFSc+zQnfSwAO+yGHU5Z72A3YJ19JV0Zpk0rW3k5OwBNL1wkDv CF9lQO5TdbC0dW3QvTsXbTMZcG4GDq2NTqtGLu+0hUIV7JNH2zoO4u2i9/lAPRWQpShO SYmgMjwlQpXg1MjESH+RM3AyVmoPGw4DGiSQBc9sue5sgHNXHGte9t9xIPs2foyeWgPI 8bfVdlxN1wUWQBRGMu9tv3YpCFEYc3h5V0PsV1EycxFNR2gk8eAK+bzTSDNdqVjbB5LO Zldw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rcI8hCeAyB1A7pDkmE2NmYUgcU2d2YCHdwKlbcOb1MU=; b=KBnWW+9gynkBX4K4MkliGFq5UUq1QWv21+J8bTZ+pK7pMwWU2U/1q47TCyuq5xsYMR EuUuPtG0MSc+FRTpzCldoZ+zPQZ9ZJF6Wk6vifeBOjaalf+pkHIoRoxWI1QHWc5u3B69 9ZQMvjyGzmdqyDHDIkZ1Xj+JEr44mTyCMCsxF1dzTEsZRXIl5m9gIJVteKb95nUHw+yj jgHFPCjyLFWHLDJm9nrMrkzdKdewPCD/wQqhchVBxTV5IX0zkBWpe5+4dqFVkRDkCSl+ tifl+kRga+pZi6OwbV1mvBdDSM80ANv5DY9nVnN3YqHKrNWEFEUlK638bgWtq/t26O3a MwOw==
X-Gm-Message-State: ANhLgQ1pW5qdcV91Cvdv/hnaX/dyPSv+hnf5Rmqe564GRDbzK4h491TO tn9BgS7dVED2DhYKjEJGi27rvB1yQtBcpz8pw7DH/pOAWhA=
X-Google-Smtp-Source: ADFU+vtG86djzTKIM/ugnjYBQkzkcaRYCGGpk4P1l650Lth0M1fX2cpRXbowPNEH+w/Mz6vB3PttzWvcdmhzTxLPITw=
X-Received: by 2002:a2e:869a:: with SMTP id l26mr3208042lji.286.1583964612203; Wed, 11 Mar 2020 15:10:12 -0700 (PDT)
MIME-Version: 1.0
References: <3EF6505C-D442-41A4-A681-26ACF818BB4D@sobco.com> <C7B7787A-48E5-407F-9E81-BDEC2F1B2169@steffann.nl> <6651697D-A892-4CAB-BDC1-E385750294D3@gmail.com> <a708fc17-c799-2767-4a35-033b063456f5@pi.nu> <CA+q+MpU6-36xTzZL_-B-9fG8atfOiOF5-rdxFFVQV9_y8GOd8Q@mail.gmail.com> <20200310154115.GX18021@localhost> <EF46D631-4553-4378-9260-6E23BE94B14E@episteme.net> <20200310184518.GY18021@localhost> <9AB7F383-1220-4D90-BD8F-B672AF473BE9@episteme.net> <alpine.LRH.2.21.2003110930290.31299@bofh.nohats.ca> <20200311214928.GF18021@localhost>
In-Reply-To: <20200311214928.GF18021@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 11 Mar 2020 15:09:35 -0700
Message-ID: <CABcZeBM1LnigpsnXW7kcH19+0aMHWJwmQ=8=To5mr_EJU-QF-g@mail.gmail.com>
Subject: Re: Dispute process (Was: Resignation request)
To: Nico Williams <nico@cryptonector.com>
Cc: Paul Wouters <paul@nohats.ca>, IETF <ietf@ietf.org>, Pete Resnick <resnick@episteme.net>
Content-Type: multipart/alternative; boundary="0000000000000c47cb05a09b8035"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/_3yaSb_-PSSuOKv80HBfqxFAqUo>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Mar 2020 22:10:31 -0000

On Wed, Mar 11, 2020 at 2:50 PM Nico Williams <nico@cryptonector.com> wrote:

> On Wed, Mar 11, 2020 at 09:48:29AM -0400, Paul Wouters wrote:
> > On Tue, 10 Mar 2020, Pete Resnick wrote:
> > > I think you're probably right. I know I've chaired in the past when I
> > > didn't see the signs of bad things happening and failed to get out in
> > > front of it. But the appeal, even if fruitless in the end, would have
> at
> > > least made the chair, the AD, and IESG do a bit of post-mortem to
> figure
> > > out what went wrong, so we should figure out some way to make them less
> > > painful (as per your last paragraph).
> >
> > In this case, going via the ISE is a fine solution, provided this path
> > isn't suddently blocked in the future before publication of the
> > document, and providing the ISE agrees to publish. I have no idea what
> > we would have to do procedurally, if the ISE path fails for some reason.
> > As we cannot really appeal the ISE decision, we'd have to go back to the
> > WG for an appeal, which also seems to not be the right place.
>
> The ISE path can work some of the time, but it may not be a good habit.
>
> First, why even bother with the ISE?  Why not just make the relevant
> registries Expert Review?
>

I'm not interested in re-litigating the TLS DNSSEC experience, but I would
note that nearly all of the TLS registries are in fact Specification
Required, and an I-D is sufficient. To the extent to which there are RFCs
required it is either:

- To get a code point in one of the very small registries (alert, content
type, handshake type...)
- To get the "Recommended" mark attached to your registration.

This decision was made specifically to avoid arguments about the merits of
documents that the WG wasn't interested in.


Then take this to the limit.  Suppose we did some number TLS extensions
> this way, with several overlapping somewhat, but in ways the authors did
> not care to unify.  What would happen?
>

Well, we're running this experiment now, and have been ever since late
2018, so I guess we'll find out. So far it does not seem to have been an
issue.

-Ekr