Re: [lamps] IESG review of draft-ietf-lamps-cmp-updates-20

Mike Ounsworth <Mike.Ounsworth@entrust.com> Fri, 03 June 2022 13:44 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7505BC15AACE for <spasm@ietfa.amsl.com>; Fri, 3 Jun 2022 06:44:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.109
X-Spam-Level:
X-Spam-Status: No, score=-2.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6o7YJdiYIoq4 for <spasm@ietfa.amsl.com>; Fri, 3 Jun 2022 06:44:46 -0700 (PDT)
Received: from mx08-0015a003.pphosted.com (mx08-0015a003.pphosted.com [185.183.30.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 073D3C15AAD3 for <spasm@ietf.org>; Fri, 3 Jun 2022 06:44:45 -0700 (PDT)
Received: from pps.filterd (m0242863.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 253AqdKA025361; Fri, 3 Jun 2022 08:44:40 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=mail1; bh=+8KoFPTNN4UOQnBIhILD16vGtzMLZRhwTEnR18SVVPY=; b=D7E3DJTCDFiDZEWQFgy3QXLw+AVmSghmmfBzu4spYyTJS/U/jsrGG7CcyG1K9M07woSi 8irK60P9M1HBPRtsc4UK/WT6blO866y4ynGJQAudtq/nIPkZD9yPxM8BGM2gZSFEyduK iDA2gZv6wbk3sVJZwTXQN4kb+4i1/O97RWYf1Y3Y9qdfHEnfZ+rAp+j5dYv6y7m2hahB N7rTkzJIYN61+uVz5OZBxJP8Jqlb+08yJDF8FFneU/+1mqLRNQMUnyOh1WuclQchKyZo YNuwk0GdpD0xu6mkxfA7GyoKFKKyRlKY0+yBxpCAmZz4GGzPbJVeJ0R08znqMaefdHCW vw==
Received: from nam10-bn7-obe.outbound.protection.outlook.com (mail-bn7nam10lp2108.outbound.protection.outlook.com [104.47.70.108]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3gbeqngpqk-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 03 Jun 2022 08:44:40 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=W4yuCiKwOymGkQI/Ec7AZ/T5pqtAZTjYEVY2R2PXFPVCkd4xAJGC4mS6yYYT0JUgKpM2E0hg/reuf0nhXsoDhim2Pxh+qXn8XvBKWnz+XdcylTUGu4NAYk1pqSklR00w8WuCK115udkt4tKUs3kJJD385yeC8bNy+LMTMLjpAKdvBbvMxeiXT1gDRROk2QEgTlBtQTCu3KDMoAR0syjde+E5BnnRkVkW/oBfK8++ahrr53fcP61EvJc9AQjt+QHQoJV2LY15ibatQK9ePAxWwz7ugzV1siC5FJpkgYtO6IPJLUabhFewUj4I25YD8OamCtC+LlWrsS5rRvBXUY3L+A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=+8KoFPTNN4UOQnBIhILD16vGtzMLZRhwTEnR18SVVPY=; b=MqNkwhxjafwVinYLNoRgvIbGfmNgFbv/deo9q9cr5XN47YxZCae2vtwBVy1lbYixwK2evkmC26clzXB6ByS2o6gain/m2wFcSNf0aQ+zGIILfqdD7BzrbA57A2XpHVWXDkf6wWXWs+NoS0+xcXCM6xXOYe2Usl7XcQYYwTh8AQvR69aahRFJycspszRWiIxCEFg6ewNoiPBRxFumpTdLTcb2tTHk6iV6v9478pEj17bBjQ8yEdCUunaFYJz0s54JtWLdybqi2244MWm7hk06gcrPRg4JVGKPlSmeVHUt29bhqKicQYd3r6pnv1q2NIQChrwZaRjHFDWVOkmyeZqNbw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by SN6PR11MB2672.namprd11.prod.outlook.com (2603:10b6:805:58::32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5314.12; Fri, 3 Jun 2022 13:44:37 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::610d:1832:5a42:40ad]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::610d:1832:5a42:40ad%6]) with mapi id 15.20.5314.013; Fri, 3 Jun 2022 13:44:37 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: "Brockhaus, Hendrik" <hendrik.brockhaus@siemens.com>, Roman Danyliw <rdd@cert.org>, Russ Housley <housley@vigilsec.com>
CC: "spasm@ietf.org" <spasm@ietf.org>, "david.von.oheimb@siemens.com" <david.von.oheimb@siemens.com>, John Gray <John.Gray@entrust.com>
Thread-Topic: [lamps] IESG review of draft-ietf-lamps-cmp-updates-20
Thread-Index: AQHYdxvrZ3SmK1T3BEe6O4A6M/N2Ja09seDg
Date: Fri, 03 Jun 2022 13:44:37 +0000
Message-ID: <CH0PR11MB573925DAA4D777DC02CD4AE19FA19@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <BN2P110MB11076116EA041030B33A9CD8DCDE9@BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM> <GV2PR10MB6210303F157F94013F015662FEA19@GV2PR10MB6210.EURPRD10.PROD.OUTLOOK.COM>
In-Reply-To: <GV2PR10MB6210303F157F94013F015662FEA19@GV2PR10MB6210.EURPRD10.PROD.OUTLOOK.COM>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_Enabled=true; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_SetDate=2022-06-03T07:30:54Z; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_Method=Standard; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_Name=restricted-default; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_SiteId=38ae3bcd-9579-4fd4-adda-b42e1495d55a; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_ActionId=f3bde1bb-76ac-45ab-a8d5-835aebe3b445; MSIP_Label_a59b6cd5-d141-4a33-8bf1-0ca04484304f_ContentBits=0
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 32b3c300-e185-4f11-6b51-08da456733aa
x-ms-traffictypediagnostic: SN6PR11MB2672:EE_
x-microsoft-antispam-prvs: <SN6PR11MB2672BED7F0D3B669FD3D1DD29FA19@SN6PR11MB2672.namprd11.prod.outlook.com>
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230001)(366004)(9686003)(966005)(53546011)(26005)(52536014)(64756008)(508600001)(110136005)(83380400001)(66556008)(316002)(54906003)(86362001)(55016003)(4326008)(8676002)(122000001)(71200400001)(7696005)(33656002)(8936002)(6506007)(15650500001)(5660300002)(107886003)(66946007)(76116006)(186003)(66574015)(38100700002)(66446008)(66476007)(2906002)(38070700005); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 32b3c300-e185-4f11-6b51-08da456733aa
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Jun 2022 13:44:37.6633 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: bomA4lP5Gp/25gDwLlTzvy7+K/WaSlb1mMyeTLqJZbNBvI+zqqC4Ga0WBg+b3qUX/dDzJeDcx2cZX2EgtvUt2RnZa2jpwlHiFzY0MaRkOOw=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR11MB2672
X-Proofpoint-GUID: 6Th1QKwW6LD9iCjou5pCYBrwPBo_e91S
X-Proofpoint-ORIG-GUID: 6Th1QKwW6LD9iCjou5pCYBrwPBo_e91S
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.874,Hydra:6.0.517,FMLib:17.11.64.514 definitions=2022-06-03_04,2022-06-03_01,2022-02-23_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 suspectscore=0 priorityscore=1501 phishscore=0 impostorscore=0 bulkscore=0 adultscore=0 clxscore=1011 spamscore=0 mlxlogscore=999 malwarescore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2204290000 definitions=main-2206030060
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/wFkbideJ5cwibHOGsSYJ7MrmMYM>
Subject: Re: [lamps] IESG review of draft-ietf-lamps-cmp-updates-20
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jun 2022 13:44:50 -0000

Proposed introduction text looks good to me.

---
Mike Ounsworth

-----Original Message-----
From: Spasm <spasm-bounces@ietf.org> On Behalf Of Brockhaus, Hendrik
Sent: June 3, 2022 2:31 AM
To: Roman Danyliw <rdd@cert.org>; Russ Housley <housley@vigilsec.com>
Cc: spasm@ietf.org; david.von.oheimb@siemens.com; John Gray <John.Gray@entrust.com>
Subject: [EXTERNAL] Re: [lamps] IESG review of draft-ietf-lamps-cmp-updates-20

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.

______________________________________________________________________
Roman

Many thanks for your strong support of this document especially during IESG approval procedure.
The good thing is, that all DISCUSS ballots on the technical content could be resolved before or during the telechat. The remaining issue concerns the style of the draft. This was already discussed during IETF113 and will need some WG decisions, I guess.

> Von: Spasm <spasm-bounces@ietf.org> Im Auftrag von Roman Danyliw
>
> The ADs are sympathetic to blocking the work, so we defined the
> following steps to find a way to advance the document.  No guarantees,
> but these steps would provide structure for the ADs to revisit their
> ballots (and get us closer to the needed 10 positions).  These steps included:
>
> ** Returning the document back for IESG Review on the June 30 telechat
> (reason: certain ADs balloted ABSTAINed and didn't review all of the
> details of the document; with the benefit of this additional WG
> background described above, returning this document gives them more
> time for review)

Thank you for adding it to the agenda.

>
> ** Plan and define a formal milestone in the datatracker that set
> expectations on when a CMP bis document would be published (reason:
> certain ADs would feel reassured that the WG has a plan to provide a
> more readable update document via bis and approval of this current
> document would be a stop-gap
> measure)

@Russ, will you initiate the process on adding an RFC4210bis and RFC6712bis document to the WG agenda?

>
> ** Add text into the current draft-ietf-lamps-cmp-updates which
> explains why this patch style was used and alluding to WG plan for a
> full bis document

I purpose adding the following text to the Introduction of the draft:

   The authors acknowledge that the style of the document is hard to read
   because the original RFCs must be read along with this document to get
   the complete content.  The working group decided to use this approach
   in order to keep the changes to RFC 4210 [RFC4210] and RFC 6712 [RFC6712]
   to the required minimum.  This was meant to speed up the editorial process
   and to minimize the effort spent on reviewing the whole text of the original
   documents.

   As a next step, the LAMPS Working Group will consider providing RFC4210bis
   and RFC6712bis documents in order to offer the reader self-contained
   updated documents for CMP. This activity may also promote CMP to Internet
   Standard as discussed during IETF113.

>
> ** Updating the shepherd write-up for the implementations of this
> document

@Russ, can you do this based on the update proposed above?

- Hendrik

_______________________________________________
Spasm mailing list
Spasm@ietf.org
https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!fooKVFf6xZtffjusHDERbBxKCetbMaqr4MolAgR3BfTuAvIRCJTEcdlpsoC80F7oKhKS02vkhNKnsEx-itESfZJ5vlk_gG5D82PUnQ$
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.