Re: [lamps] WG Last Call: draft-ietf-lamps-x509-policy-graph-01

Russ Housley <housley@vigilsec.com> Sat, 09 December 2023 21:19 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 847D7C14F5F1 for <spasm@ietfa.amsl.com>; Sat, 9 Dec 2023 13:19:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.907
X-Spam-Level:
X-Spam-Status: No, score=-6.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vKdY51togLgH for <spasm@ietfa.amsl.com>; Sat, 9 Dec 2023 13:19:56 -0800 (PST)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51B3AC14F5EE for <spasm@ietf.org>; Sat, 9 Dec 2023 13:19:56 -0800 (PST)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 5BEC21B5FB8; Sat, 9 Dec 2023 16:19:55 -0500 (EST)
Received: from smtpclient.apple (unknown [96.241.2.243]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 490451B5DDF; Sat, 9 Dec 2023 16:19:55 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <3ae04ff9-7ad5-40fb-8552-832a3a43847b@nthpermutation.com>
Date: Sat, 09 Dec 2023 16:19:44 -0500
Cc: LAMPS <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <F070F503-DE63-4E86-A2AA-BB77CC618F90@vigilsec.com>
References: <99DEDEBF-35D7-4EE5-BABF-63A9F6D02C29@vigilsec.com> <3EEC4C31-31E2-462C-BB82-010F17E996A0@vigilsec.com> <3931a166-c465-4861-8101-50ebadb99a21@nthpermutation.com> <4CEF723E-614F-446A-8D80-EC63AF07C8F5@vigilsec.com> <d66f65e1-0119-46a0-8764-29fc65f63e75@nthpermutation.com> <801C3122-0410-426E-BFB8-F269CA1DA9D9@vigilsec.com> <73092f78-ba01-4709-9e39-7658e300e788@nthpermutation.com> <FBBC550B-257A-4189-84AA-E6493EC008F2@vigilsec.com> <3ae04ff9-7ad5-40fb-8552-832a3a43847b@nthpermutation.com>
To: Mike StJohns <msj@nthpermutation.com>
X-Mailer: Apple Mail (2.3731.700.6)
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/hlw3Bmgb0XKcyEts0HU73RR0CDw>
Subject: Re: [lamps] WG Last Call: draft-ietf-lamps-x509-policy-graph-01
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Dec 2023 21:19:58 -0000

Mike:

> On 12/8/2023 2:56 PM, Russ Housley wrote:
>> Mike:
>> 
>> I understand the issue you are raising, and I understand that there comes a point where too many OLD/NEW updates can lead to an incomprehensible document.  I do not think that we have reached that point.
>> 
>> Recall that the IESG agreed to publish draft-ietf-lamps-cmp-updates only if the LAMPS WG worked on a bis document for RFC 4211.  The IESG judged that the number of updates had reached that point.  I doubt that they will do the same here, but they could.  Or, the next update could be the one that gets there.
> 
> I didn't actually notice that one at the time - now RFC 9480. But what a mess.   I see that there is a RFC4210bis  document in progress (https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc4210bis/) and not one for 4211 - is that the one you meant?  I also see that the 4210bis document is missing an Obsoletes RFC9480 tag, except it can't have one because RFC9480 updates multiple documents... I'm not seeing this as a shining example of what to do....  the only saving grace is that the referenced document here  is only cutting and pasting  a single upstream document.

Yes, I meant RFC 4210.

RFC 4210 is updated by RFC 6712, RFC 9480, and RFC9481.  rfc4210bis should obsolete RFC 4210 and RFC 9480.


>> I have included the following in the Shepherd Writeup:
>> 
>> ~~~
>> 3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
>>    so, please summarize the areas of conflict in separate email messages to the
>>    responsible Area Director. (It should be in a separate email because this
>>    questionnaire is publicly available.)
>> 
>>    No one has threatened an appeal; however, one concern was raised during
>>    WG Last Call that should be highlighted.  As written, this document is not
>>    stand alone.  It makes changes to the certification path validation algorithm
>>    in RFC 5280.  There is a concern that future updates to RFC 5280 will conflict
>>    with these updates.  The peron raising these concerns would prefer an update
>>    to RFC 5280 that completely replaces Section 6.  The person that raised this
>>    concern was able to convince one other LAMPS WG participant, but the LAMPS WG
>>    Chairs determined that they were in the rough.
>> ~~~
>> 
>> Russ
> 
> Change peron -> person.  Add after "stand alone" -> "and is written as a set of editing instructions to be made against Section 6 of RFC5280"

I made these edits.

> You may find it useful to point to the discussion for 9480/4210 as additional context in the shepherd writeup.

I know that this is fresh in the mind of the Security AD.

Russ