Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)

Sean Turner <sean@sn3rd.com> Wed, 04 April 2018 21:04 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F038F12D967 for <tls@ietfa.amsl.com>; Wed, 4 Apr 2018 14:04:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gx5I0KTW2TEG for <tls@ietfa.amsl.com>; Wed, 4 Apr 2018 14:04:56 -0700 (PDT)
Received: from mail-pl0-x22d.google.com (mail-pl0-x22d.google.com [IPv6:2607:f8b0:400e:c01::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16F6E127AD4 for <tls@ietf.org>; Wed, 4 Apr 2018 14:04:56 -0700 (PDT)
Received: by mail-pl0-x22d.google.com with SMTP id k6-v6so10769308pls.5 for <tls@ietf.org>; Wed, 04 Apr 2018 14:04:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=k7c9HjqjjFb35Wt02ZYTEiHO2FouwGhacajUpx/mVmI=; b=f5ZPo/sbE6HUNHiOZUp8NEU22j4XJ5gLulz7mLJIVNYo+emPrV8P/rNGZHwLv2G0cw sJfbSfQH+GyxbJ3T3ernXjupcyzB+NFmY8lBtgkfuBclbdkQ16mZdt15WS8/14WG33NE vIJ/qt3yS5W7oW7p5hWxWjVoUBW8mHNrbLMJ8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=k7c9HjqjjFb35Wt02ZYTEiHO2FouwGhacajUpx/mVmI=; b=h/u2b/RdPkFQF5PQjkV5VlLWW1MI2U/oXgm7ml33UWFogizyiGDf5SvoyN04sXdeUp 58ugp/cbs0riD/PTIEUJXN0836I4lJIsNAnk+0H+aOA+u3opJoF/8XWJo/+NsS9G+BXQ Rw5P/qMRMIRhS8Tq+3YxowPIm0CC195v0WWuBCsPt7oaNRVkkI7nT78SMweVvhyjKk4i OBw5dyzvjgT9SaXRjoFwqSydum/I8IFDupxNV8jhvDSdUVp9jqwGxtP+E36SZlyVvYk6 ug9ztey7mn3ckMrWXCyb2U3SYhJDyd9mRegLKnjd1G5krzWe6mWZwFkm5wVl7TnZxZt+ ry+w==
X-Gm-Message-State: AElRT7F/yyMhzifbDgmZp4xpaAhYOgkJnM1IYPKXNAIGQhjjAnFg4nff oE5EYlXsFck+9B9LIKSZs6K2Gw==
X-Google-Smtp-Source: AIpwx48PyNJdoSpny9fWa0GY7wq8Z5uqov4Mx0L3c/fLNZNOkw9xllfjGfkISh0vzszIHpPa15KWLQ==
X-Received: by 2002:a17:902:525:: with SMTP id 34-v6mr19951920plf.267.1522875895674; Wed, 04 Apr 2018 14:04:55 -0700 (PDT)
Received: from [5.5.33.147] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id t68sm10818673pfk.9.2018.04.04.14.04.50 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 04 Apr 2018 14:04:54 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <1522864106.3946680.1326596904.38827BCA@webmail.messagingengine.com>
Date: Wed, 04 Apr 2018 16:04:45 -0500
Cc: Benjamin Kaduk <kaduk@mit.edu>, The IESG <iesg@ietf.org>, draft-ietf-tls-iana-registry-updates@ietf.org, tls@ietf.org, tls-chairs@ietf.org, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Transfer-Encoding: quoted-printable
Message-Id: <F3B13CA8-25DA-48BE-BAA9-AFECC314D7D0@sn3rd.com>
References: <152277457647.22702.669514304265362603.idtracker@ietfa.amsl.com> <20180403215023.GP80088@mit.edu> <1522864106.3946680.1326596904.38827BCA@webmail.messagingengine.com>
To: Alexey Melnikov <aamelnikov@fastmail.fm>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/13oNqgsj8StIXdzpTZwXR5xUNYQ>
Subject: Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Apr 2018 21:04:58 -0000


> On Apr 4, 2018, at 12:48, Alexey Melnikov <aamelnikov@fastmail.fm> wrote:
> 
> Hi Benjamin,
> 
> On Tue, Apr 3, 2018, at 10:50 PM, Benjamin Kaduk wrote:
>> I will trim the purely editorial stuff, as the authors should be
>> able to handle that (and have already started, since the cipher
>> suite/hash+signature algorithm thing was already noted).
>> 
>> On Tue, Apr 03, 2018 at 09:56:16AM -0700, Alexey Melnikov wrote:
>>> Alexey Melnikov has entered the following ballot position for
>>> draft-ietf-tls-iana-registry-updates-04: No Objection
>>> 
>>> ----------------------------------------------------------------------
>>> COMMENT:
>>> ----------------------------------------------------------------------
>>> 
>>> I support the idea behind this document. I have a few minor issues which I
>>> would like to discuss before recommending its approval:
>>> 
>>> 1) In several places:
>>> 
>>> "IESG action is REQUIRED for a Yes->No transition."
>>> 
>>> Firstly, this should be "IESG Approval", not "IESG action" (according to RFC
>>> 8126).
>> 
>> Sure, let's use the right term.

Yep my bad - fixing this.

>>> Secondly, are you saying that this is the ONLY way to transition from Yes to
>>> No? Surely, Standards Action should also be allowed in case there is no rush?
>>> Besides IESG is likely to prefer a document explaining the transition anyway.
>> 
>> Is IESG Approval mutaully exclusive with Standards-Action?
>> My reading of 8126's:
>> 
>>   New assignments may be approved by the IESG.  Although there is no
>>   requirement that the request be documented in an RFC, the IESG has
>>   the discretion to request documents or other supporting materials on
>>   a case-by-case basis.
>> 
>> is that a standards-track document could include an "IESG
>> Considerations" section that requests the IESG to effect the
>> transition.
> 
> I suppose this can work, but typically "IESG Approval" is used for exception cases, where here it is always used. I think "IETF Consensus or IESG Approval" is more natural way of phrasing the intent.

We wanted a bar that implied some adult supervision hence the IESG Approval :). I’d prefer to leave it at the lower because technically IETF Consensus also includes IESG Approval right?  I mean if somebody gets their draft through the process doesn’t it end with IESG approval?

>> That is to say, while I have no objection to your proposed (idea
>> for) text, I also am not sure that it is qualitatively different
>> from the current text.

Here’s a link to the PR:
https://github.com/tlswg/draft-ietf-tls-iana-registry-updates/pull/70

spt