Re: [openpgp] [internet-drafts@ietf.org] New Version Notification for draft-ietf-openpgp-rfc4880bis-10.txt

Paul Wouters <paul@nohats.ca> Thu, 03 September 2020 13:01 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A1373A0B4E for <openpgp@ietfa.amsl.com>; Thu, 3 Sep 2020 06:01:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KqEME2jxTvtm for <openpgp@ietfa.amsl.com>; Thu, 3 Sep 2020 06:01:17 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37DC23A0ADD for <openpgp@ietf.org>; Thu, 3 Sep 2020 06:01:16 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4Bj1CF3JBBz51S; Thu, 3 Sep 2020 15:01:13 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1599138073; bh=WkimXtv1szfLpn7BExTLa2hzHf6QYperAaLjkKMXkLY=; h=From:Subject:Date:References:Cc:In-Reply-To:To; b=hoUN1vQmcLClJ6Ve8NLZN5zxQNRP+p5DkU4SKbRqCVjKr12KELVB1S7ulYeScqDBH EhiiL0h+mdkXtuklXXA7/dfnw+rUitI654/p8/fkNm1/skvWYRYxefblF3ymuo2rOm zIUv+tQ2AoWB6lsRgrqHfAQI5PpSUz55EA0yqdTs=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id u2N6WMo2CAJ6; Thu, 3 Sep 2020 15:01:12 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Thu, 3 Sep 2020 15:01:12 +0200 (CEST)
Received: from [10.165.170.67] (unknown [199.119.233.130]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits)) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id 2007B6020EC4; Thu, 3 Sep 2020 09:01:11 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul@nohats.ca>
Mime-Version: 1.0 (1.0)
Date: Thu, 03 Sep 2020 09:01:05 -0400
Message-Id: <D354CDA5-ED50-41B4-9B95-3D02A4FC9A4F@nohats.ca>
References: <87h7sfyr88.fsf@wheatstone.g10code.de>
Cc: Derek Atkins <derek@ihtfp.com>, openpgp@ietf.org
In-Reply-To: <87h7sfyr88.fsf@wheatstone.g10code.de>
To: Werner Koch <wk@gnupg.org>
X-Mailer: iPhone Mail (17G80)
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/-aesxcPaEYdRQIneXV7f1UcTdkY>
Subject: Re: [openpgp] [internet-drafts@ietf.org] New Version Notification for draft-ietf-openpgp-rfc4880bis-10.txt
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Sep 2020 13:01:19 -0000

On Sep 3, 2020, at 08:37, Werner Koch <wk@gnupg.org> wrote:
> 
> On Wed,  2 Sep 2020 17:53, Paul Wouters said:
> 
>> That is why I was asking this. I'd like to know if this an update from
>> Werner or an update from a consensus on this list - WG or no WG at the
> 
> It is part of the deployed GnuPG anyway and thus I feel it makes sense
> to have this in the I-D.  Feel free to start a discussion again and if
> there is no consensus we need to set the used flag to "reserved" as we
> did in the past for features from PGP.

If the change is an optional feature that people don’t need to build support for, and causes no security issues for those not implementing it, I have no objection.

Note that I asked my original question in the hopes that people are still trying to reach consensus - I have no personal interest in any of the specific changes from the last draft. I was trying to get an email confirmation about the changes to prevent a further discussion far in the future about these changes.

So perhaps for clarity I should ask if there is anyone objecting to the changes in the latest -10 draft ? So far I got the impression that is actually resolved a previous unresolved issue and no one objects? Please correct me if I am wrong.

Paul