Re: [lamps] [EXTERNAL] IESG review of draft-ietf-lamps-cmp-updates-20

Roman Danyliw <rdd@cert.org> Thu, 02 June 2022 22:01 UTC

Return-Path: <rdd@cert.org>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43441C157B4D for <spasm@ietfa.amsl.com>; Thu, 2 Jun 2022 15:01:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=seicmu.onmicrosoft.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bMAFkPSmrFIO for <spasm@ietfa.amsl.com>; Thu, 2 Jun 2022 15:01:17 -0700 (PDT)
Received: from USG02-CY1-obe.outbound.protection.office365.us (mail-cy1usg02on0731.outbound.protection.office365.us [IPv6:2001:489a:2202:d::731]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 416D4C157B39 for <spasm@ietf.org>; Thu, 2 Jun 2022 15:01:10 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=DukRoYbRHx+axgGlmPFEuVmLTliWhBtnDcbCSdW+vtGX3VNXYfwND+40pg4qR/beXnEqt6/yKmo0U1PuQdcawK/sZ4vcjNHdcMrANX5Eee8XnNoiGJr+1ihr9z/rSDxa+I/qk2Mq3SZUINq3pKZn/gmgLzD8OiLRo2HGcnIrFsADJxernXOvp/mdtwbZFjgLqmskTAyWh+51Aij+emkLdl+eMcASoCIC/TTR/269QYbup4IbU8gxxnEg9u8XAWDrt0iSq44+nNYAFOIcUvs9PuPVbOo895nmtJ/3uOOOwTZCJv5hNaTXfIJUAy9DSelgK3GVzLPSqJC03Sl6gbY3/A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=tsLMPFbAya8/S1uNCCAFeeDpTmRv8iT9FAiZ2FQKanM=; b=n6GqE2UdXGNJ7oUczVpijZsa2LlPsz6K81q85/hBnNB9Z92Or9VBIf59M0uRZ/PnyJ2sPfLk0P4DvjEwXFEsbyX+o5Qc+9lkt/WggVRE8z9EdoJi/taRTGM2T8bCOAmxtsGOlyfonvqMMTelDRDbUZQNNkrhPOPdSrqGOnTgQ5/STqAkj9mS6Et3KoABV3q4kCPPo59wl+J4LZtU0vwvbW9Jw/4gK8JJTS8mhSQfXY+HaiHCncQEzdxldDNIjV4c7QGO5+nJNkHi4RbQcWPQ8YSJocykOdMQyVyu+xuK4czRnY++2kT7w8Ewr477olgsc4R2rXET/Ztb/R9YGhTJzA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cert.org; dmarc=pass action=none header.from=cert.org; dkim=pass header.d=cert.org; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=seicmu.onmicrosoft.com; s=selector1-seicmu-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tsLMPFbAya8/S1uNCCAFeeDpTmRv8iT9FAiZ2FQKanM=; b=PZsBzORX067OUAjA4ZvZtwPsHc+ru1p11UjRlXHUjC+pMeDm42GWl3YrVeu5yI1Yy5FvI0joKe1JFtYGuSjAc7qrEtU5xiU2FFQhlJOl2NCrsThLDrdRY/4KofXRGthcAtlKK2Noye84rDBGs0/CRY5/FZTmcs33EC9vfyX4u6g=
Received: from BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM (2001:489a:200:168::11) by BN2P110MB1591.NAMP110.PROD.OUTLOOK.COM (2001:489a:200:17d::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5293.13; Thu, 2 Jun 2022 22:01:07 +0000
Received: from BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM ([fe80::557e:44e5:6959:7c65]) by BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM ([fe80::557e:44e5:6959:7c65%4]) with mapi id 15.20.5273.023; Thu, 2 Jun 2022 22:01:07 +0000
From: Roman Danyliw <rdd@cert.org>
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>, "spasm@ietf.org" <spasm@ietf.org>
Thread-Topic: [EXTERNAL] [lamps] IESG review of draft-ietf-lamps-cmp-updates-20
Thread-Index: Adh2o0JYP3nR9eAkQlKjAdN4Q8JQygAEDZ+AAAXt47A=
Date: Thu, 02 Jun 2022 22:01:06 +0000
Message-ID: <BN2P110MB11078A8F45B807B93A12DBB3DCDE9@BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM>
References: <BN2P110MB11076116EA041030B33A9CD8DCDE9@BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM> <CH0PR11MB573952D87AE2AE310820E05D9FDE9@CH0PR11MB5739.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB573952D87AE2AE310820E05D9FDE9@CH0PR11MB5739.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cert.org;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: fa3f1d57-4520-46ee-bba8-08da44e36504
x-ms-traffictypediagnostic: BN2P110MB1591:EE_
x-microsoft-antispam-prvs: <BN2P110MB159139802CFCE0845A2BDEFEDCDE9@BN2P110MB1591.NAMP110.PROD.OUTLOOK.COM>
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230001)(366004)(9686003)(2906002)(966005)(110136005)(498600001)(6506007)(55016003)(33656002)(71200400001)(53546011)(38100700002)(7696005)(38070700005)(122000001)(82960400001)(83380400001)(186003)(26005)(8676002)(5660300002)(52536014)(8936002)(76116006)(66476007)(66946007)(15650500001)(64756008)(66446008)(66556008)(86362001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: cert.org
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN2P110MB1107.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: fa3f1d57-4520-46ee-bba8-08da44e36504
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Jun 2022 22:01:06.8952 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 95a9dce2-04f2-4043-995d-1ec3861911c6
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN2P110MB1591
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/N1KifyXgflrRezKR09Gj_E0pxHQ>
Subject: Re: [lamps] [EXTERNAL] IESG review of draft-ietf-lamps-cmp-updates-20
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Jun 2022 22:01:21 -0000

Hi Mike!

> -----Original Message-----
> From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
> Sent: Thursday, June 2, 2022 3:06 PM
> To: Roman Danyliw <rdd@cert.org>; spasm@ietf.org
> Subject: RE: [EXTERNAL] [lamps] IESG review of draft-ietf-lamps-cmp-updates-
> 20
> 
> Thanks for the detailed meeting notes Roman!
> 
> If I'm reading properly, the outcome is:
> 
> * Add an intro blurb explaining the editorial style.

Yes.  We need a blurb on the editorial style and a sentence that says that another full bis-style update document is coming.

> * Proceed with publication of this document in the short-term.

That's the outcome we're working towards.  We need to the IESG's help there.  Some of these steps would be confidence building measures for them consider changing from  ABSTAINs/DISCUSSes to No Objections or YES ballots.

> * Add a LAMPS milestone to produce a proper bis doc at a later date.

Exactly.  Produce another bullet of the style of "Dec 2021 -- CMP updates sent to IESG for standards track publication"

> * Next IESG telechat is June 30.

Telechats are roughly every two weeks.  The next one is June 16.  However, I pushed it one more meeting to June 30 to give the IESG a lot of time for review.  

-20 will be on that agenda.  However, the WG can perform any minor cleanups that are possible based on the existing IESG feedback.

Regards,
Roman

> ---
> Mike Ounsworth
> 
> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Roman Danyliw
> Sent: June 2, 2022 1:47 PM
> To: spasm@ietf.org
> Subject: [EXTERNAL] [lamps] IESG review of draft-ietf-lamps-cmp-updates-20
> 
> WARNING: This email originated outside of Entrust.
> DO NOT CLICK links or attachments unless you trust the sender and know the
> content is safe.
> 
> ___________________________________________________________________
> ___
> Hi!
> 
> draft-ietf-lamps-cmp-updates was on the IETF telechat today and the outcome
> of the ballot was an insufficient number of positions to pass.   See
> https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-ietf-lamps-
> cmp-updates/ballot/__;!!FJ-
> Y8qCqXTj2!Yp56wz4Ie6UthSderEeOsxa7mi6tDyG1jBuEQlG7nSBEAVuV0s7A-
> nuHFWj9Ap-1MIXl-JU7SW62zskjxuEZ$ .  Procedurally, any Proposed Standard
> (PS) status document needs 2/3rds of the IESG (10 of the 14 members) to ballot
> "Yes" or "No Objection" to pass.  Unfortunately, the results we have is that 5
> IESG members have balloted ABSTAIN, which means that irrespective of the
> two ADs clearing their DISCUSS positions, this document can't advance to
> publication.
> 
> The primary concerns of those ABSTAINing appeared to be that the editorial
> style of a large collection of OLD/NEW patches makes the document
> unreadable.  If you recollect, this was the reason why I asked for
> documentation of this editorial choice during the AD Review
> (https://urldefense.com/v3/__https://mailarchive.ietf.org/arch/msg/spasm/5y
> AA3RADNiqNRwvDe_8GCg3Q-WY/__;!!FJ-
> Y8qCqXTj2!Yp56wz4Ie6UthSderEeOsxa7mi6tDyG1jBuEQlG7nSBEAVuV0s7A-
> nuHFWj9Ap-1MIXl-JU7SW62zhboSPrv$  ). The IESG also questioned why the
> WG couldn't just publish a bis document.  There is a prior history of the IESG
> raising concerns with such an editorial style and ultimately sending it back to
> the WG (https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-
> ietf-nfsv4-mv1-msns-update/ballot/__;!!FJ-
> Y8qCqXTj2!Yp56wz4Ie6UthSderEeOsxa7mi6tDyG1jBuEQlG7nSBEAVuV0s7A-
> nuHFWj9Ap-1MIXl-JU7SW62ztna-Rfv$ ).
> 
> With the help of background from Russ and Hendrik, I reminded the IESG of:
> ** the history of  why this document grew to the length that it was, and that
> this patch style approach is not uncommon for PKIX documents
> 
> ** that there are pending PRs in OpenSSL and BouncyCastle to support this
> document (and these communities are waiting for an RFC to accept them)
> 
> ** one of the primary ways in which the PKIX community interacts with CMP is
> via libraries
> 
> The IESG also discussed if we need to put out a statement to better guide
> "patch-style update documents" in the IETF.  I was supportive of this but
> stressed that any such statement should apply to future work.
> 
> The ADs are sympathetic to blocking the work, so we defined the following
> steps to find a way to advance the document.  No guarantees, but these steps
> would provide structure for the ADs to revisit their ballots (and get us closer to
> the needed 10 positions).  These steps included:
> 
> ** Returning the document back for IESG Review on the June 30 telechat
> (reason: certain ADs balloted ABSTAINed and didn't review all of the details of
> the document; with the benefit of this additional WG background described
> above, returning this document gives them more time for review)
> 
> ** Plan and define a formal milestone in the datatracker that set expectations
> on when a CMP bis document would be published (reason: certain ADs would
> feel reassured that the WG has a plan to provide a more readable update
> document via bis and approval of this current document would be a stop-gap
> measure)
> 
> ** Add text into the current draft-ietf-lamps-cmp-updates which explains why
> this patch style was used and alluding to WG plan for a full bis document
> 
> ** Updating the shepherd write-up for the implementations of this document
> 
> Thanks for the WG's continue work on CMP.  This is an important technology
> for the community.
> 
> Regards,
> Roman
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spasm__;!
> !FJ-Y8qCqXTj2!Yp56wz4Ie6UthSderEeOsxa7mi6tDyG1jBuEQlG7nSBEAVuV0s7A-
> nuHFWj9Ap-1MIXl-JU7SW62zjqE39C2$
> Any email and files/attachments transmitted with it are confidential and are
> intended solely for the use of the individual or entity to whom they are
> addressed. If this message has been sent to you in error, you must not copy,
> distribute or disclose of the information it contains. Please notify Entrust
> immediately and delete the message from your system.