Re: [precis] I-D Action: draft-ietf-precis-7564bis-09.txt

Peter Saint-Andre <stpeter@stpeter.im> Sun, 17 September 2017 20:41 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: precis@ietfa.amsl.com
Delivered-To: precis@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F20213334E for <precis@ietfa.amsl.com>; Sun, 17 Sep 2017 13:41:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.721
X-Spam-Level:
X-Spam-Status: No, score=-2.721 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=stpeter.im header.b=mn0fmDBX; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=qvJRyez1
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6WcWr_EYEWzM for <precis@ietfa.amsl.com>; Sun, 17 Sep 2017 13:41:38 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 69E3B13301C for <precis@ietf.org>; Sun, 17 Sep 2017 13:41:38 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id BBB1020B0C; Sun, 17 Sep 2017 16:41:37 -0400 (EDT)
Received: from frontend1 ([10.202.2.160]) by compute2.internal (MEProxy); Sun, 17 Sep 2017 16:41:37 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=stpeter.im; h=cc :content-type:date:from:in-reply-to:message-id:mime-version :references:subject:to:x-me-sender:x-me-sender:x-sasl-enc :x-sasl-enc; s=fm1; bh=DL/i7E/7idy0TNSEfMoFdVE+4oWiUTgOp82Qdsp00 MA=; b=mn0fmDBX2QPqCiGeYkbLo6OzUYtcyi6+vJx5B7nq7lXRYiVrQNALMQBIr 3va7xjWSgga7007kU5t7glD/BWNggdoiV40t1gDl7qeDlfE1RC9O0FeOmi5E3Uv9 yxQG96yD1LYCaKcyvSV9COt289pSJO7P7bJ5qx+T/3W4/vJjKgZRcDdPMpAI9Z5E 5TIVEPwaYeAf5tnVE3wjcxxTjB7xj7TSo+gcGCXpgK+EkWLlnlFeL/sFuMm84l7l XzeO66z3U4IAYmWQCyT4aK1VTWIFBJerUTVD3NUlay0B0hnxXdwsOtj+Z71xM0uo wFaRHjg+jN/GGyZUlPzU55LCb3suw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc:x-sasl-enc; s=fm1; bh=DL/i7E/7idy0TNSEfM oFdVE+4oWiUTgOp82Qdsp00MA=; b=qvJRyez1vgk/id4RgtcryKnP772PFCRMks EGDxuyAtZm3oibylhjS6E19Dd2Cqg6yc+KYIFPLYRaKHflM/6h29fTv1uEKWfD39 Sd0tmRHBTwpkRcZ2vhqzPhcemcpsqzO7bvmyoqvBLDnndvXtG28OdVkWW8kmZfMv uf+v7Q8xMX3OxOJKARijhsoFW04APD3D6RLShlzaHfmqOva8woHEJYxKuEWYKskJ rra2U42SKKGUfbVgE1qRWJtZh9juVp1uozYWlcOzJhynvVaC6gFgMfORmqlqKWEP yK/m5xf6e1b+JE9hD9l6XOJzbEI/7X+QMd8YIOyCLF+3Qm4ODnnA==
X-ME-Sender: <xms:Ad6-WQ411B7rEGcwzEis4bUZCeyTe3-x1pKBLVLxnHTmg3Sr_qmb2Q>
X-Sasl-enc: w7wAFGT0GDHMpSrQEFiby0HYmGTtujmLJWg8++VWeits 1505680897
Received: from aither.local (unknown [76.25.3.152]) by mail.messagingengine.com (Postfix) with ESMTPA id 2C0077E125; Sun, 17 Sep 2017 16:41:37 -0400 (EDT)
To: Sam Whited <sam@samwhited.com>
Cc: precis@ietf.org
References: <150024725625.303.17137036571104960991@ietfa.amsl.com> <33f7468c-6742-7cbe-fa6f-70002c35cc62@stpeter.im> <CAHbk4RLa5AZp+sKUMoVOE2VsUmaDKGdWBqoTvurU_o=rj_OM0g@mail.gmail.com> <1504880015.1561911.1099626960.6CB0430C@webmail.messagingengine.com> <bd11bb2f-81a7-4081-ed49-15fa0fcb117c@stpeter.im> <1505397979.578298.1106052760.03A5025F@webmail.messagingengine.com> <0fc31e75-7893-c982-30b4-a6fe4ecae5fb@stpeter.im> <1505675616.1686212.1109016016.7A9E7FFE@webmail.messagingengine.com>
From: Peter Saint-Andre <stpeter@stpeter.im>
Message-ID: <a50d8f06-2a2e-5062-5a9d-ace5b718090c@stpeter.im>
Date: Sun, 17 Sep 2017 14:41:35 -0600
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.3.0
MIME-Version: 1.0
In-Reply-To: <1505675616.1686212.1109016016.7A9E7FFE@webmail.messagingengine.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="E38OCo06oekMu7qTxNs77veNC5ABqSuV1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/precis/MUVaiv-9UNOVQl9m4uGhJXZaXek>
Subject: Re: [precis] I-D Action: draft-ietf-precis-7564bis-09.txt
X-BeenThere: precis@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Preparation and Comparison of Internationalized Strings <precis.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/precis>, <mailto:precis-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/precis/>
List-Post: <mailto:precis@ietf.org>
List-Help: <mailto:precis-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/precis>, <mailto:precis-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Sep 2017 20:41:40 -0000

On 9/17/17 1:13 PM, Sam Whited wrote:
> On Thu, Sep 14, 2017, at 21:04, Peter Saint-Andre wrote:
>> What needs fixing? We added explanatory text about idempotence, and
>> there will also be an example of such in the RFC version.
> 
> That is not enough. Someone writing a PRECIS implementation *might* see
> that. Someone actually using the PRECIS implementation (eg. the author
> of an XMPP Client, Spotify, etc.) will most likely not see that. If
> they're lucky, the text will have been copied over into the
> implementations documentation. That's a lot of "if's".

Why would an application need to care about this? This is an internal
implementation detail of a PRECIS library/API, and IMHO it would be
irresponsible of the library/API author to offer an option for
application developers to select how many times to apply the rules.

>> Please note that these documents are now in AUTH48 (very final edits
>> before publication). So speak now or forever hold your peace!
> 
> I brought this up earlier as well. I wanted to bring it up again because
> the Nickname profile is getting so close to being published again with
> something that I think is possibly a security concern and that needs to
> be fixed since we won't have this opportunity again.

Sam, I am going to reiterate that we are EXTREMELY close to publication
of this document - it could have happened on, say, Thursday morning
right before you posted to the list about this. Please please please
either propose very specific text or point to an earlier email message
where you did so, because personally I have forgotten if you already did
that and my recollection from the previous discussion was that you did
not raise objections to the compromise text that Bill Fisher and I
agreed on. If your proposal is that we make significant changes to the
document at this time, then the Working Group chair or Area Director
will likely have to suggest a path forward, because your feedback is
coming so very late in the process.

Peter