Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)

Alexey Melnikov <aamelnikov@fastmail.fm> Wed, 04 April 2018 17:48 UTC

Return-Path: <aamelnikov@fastmail.fm>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC493124C27; Wed, 4 Apr 2018 10:48:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fastmail.fm header.b=2EEp8gIW; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=RnnyG3lM
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id frl-fXde6fUO; Wed, 4 Apr 2018 10:48:27 -0700 (PDT)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7480812DA6C; Wed, 4 Apr 2018 10:48:27 -0700 (PDT)
Received: from compute7.internal (compute7.nyi.internal [10.202.2.47]) by mailout.nyi.internal (Postfix) with ESMTP id D5032216BF; Wed, 4 Apr 2018 13:48:26 -0400 (EDT)
Received: from web5 ([10.202.2.215]) by compute7.internal (MEProxy); Wed, 04 Apr 2018 13:48:26 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fastmail.fm; h= cc:content-transfer-encoding:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=vNLvNX+BqKBGiPSCZYh0Wy0rLWIv4 udJk6U1CA8qWG8=; b=2EEp8gIWYHu8R0v9t9yed4/sOcsQZLiBCCT9TASqYo4GW /2E2/YTmSswGGrD9Vuhb28eu4ZcW+LBwGvp21LMC6NHczr7Ira68mR39UaMvVG4s qrSZt2WM/X6maS9OWySOfVoRIKo7Z+IOKvW9rfdfQWGcyxrUjcuAm37mU7BqBD2K qX8E5H9C/0kpKPdbRfimXx9uBVSnFAx2yX4kIUdrfYP17Fb5i971wb/RRft0zmmg DwpZokgSY+ozYvhdHX/pCzpQDGAngmMGTsspAYPTgVr2tck4+s8iAJ5NCN3EvT6e JusvjmzVrQdPcdcxevKmpd59c4h9LC/HgILswRx6A==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=vNLvNX +BqKBGiPSCZYh0Wy0rLWIv4udJk6U1CA8qWG8=; b=RnnyG3lMnGb0AZYje+CSwp Xe9+T29e8z5Q5G1I0+l0E1XiBVp3uXQbNFUWXqrFD6BNMBmK1+XqxcC33Ibqh+Jh zefWzA00tDwNj47iT087yRXpmmvNpqncT9/T9nQZAqkJDwOVmcAc0r8RGCrpATa4 bL44joBenDGntm/8twlNs9GIinC2tgXpXbd3ievwluJu3y62yx3WrSJpKJKqC5o0 kPrH5Zte4EUlQ2BVl626STTjrCooslkjo64GelTx4FT+Z4G/P/ZKleutn4N7I5Vi sEbYntTrdTWl+83lxYD0BCqTAVjaKw874MVe3hUQ8hEBUvNYj0GzvIhd5olG1Brw ==
X-ME-Sender: <xms:6g_FWgVBbIn7UohRIfkhwCRdJC1f_3Fvnj2T_RIjmpAf6LEJFaTzNA>
Received: by mailuser.nyi.internal (Postfix, from userid 99) id B356A9E092; Wed, 4 Apr 2018 13:48:26 -0400 (EDT)
Message-Id: <1522864106.3946680.1326596904.38827BCA@webmail.messagingengine.com>
From: Alexey Melnikov <aamelnikov@fastmail.fm>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-iana-registry-updates@ietf.org, tls@ietf.org, tls-chairs@ietf.org, stephen.farrell@cs.tcd.ie
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="utf-8"
X-Mailer: MessagingEngine.com Webmail Interface - ajax-bb419338
Date: Wed, 04 Apr 2018 18:48:26 +0100
References: <152277457647.22702.669514304265362603.idtracker@ietfa.amsl.com> <20180403215023.GP80088@mit.edu>
In-Reply-To: <20180403215023.GP80088@mit.edu>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/C5VRZU6u67JDELUJuUQjjW64I3o>
Subject: Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Apr 2018 17:48:30 -0000

Hi Benjamin,

On Tue, Apr 3, 2018, at 10:50 PM, Benjamin Kaduk wrote:
> I will trim the purely editorial stuff, as the authors should be
> able to handle that (and have already started, since the cipher
> suite/hash+signature algorithm thing was already noted).
> 
> On Tue, Apr 03, 2018 at 09:56:16AM -0700, Alexey Melnikov wrote:
> > Alexey Melnikov has entered the following ballot position for
> > draft-ietf-tls-iana-registry-updates-04: No Objection
> > 
> > ----------------------------------------------------------------------
> > COMMENT:
> > ----------------------------------------------------------------------
> > 
> > I support the idea behind this document. I have a few minor issues which I
> > would like to discuss before recommending its approval:
> > 
> > 1) In several places:
> > 
> > "IESG action is REQUIRED for a Yes->No transition."
> > 
> > Firstly, this should be "IESG Approval", not "IESG action" (according to RFC
> > 8126).
> 
> Sure, let's use the right term.
> 
> > Secondly, are you saying that this is the ONLY way to transition from Yes to
> > No? Surely, Standards Action should also be allowed in case there is no rush?
> > Besides IESG is likely to prefer a document explaining the transition anyway.
> 
> Is IESG Approval mutaully exclusive with Standards-Action?
> My reading of 8126's:
> 
>    New assignments may be approved by the IESG.  Although there is no
>    requirement that the request be documented in an RFC, the IESG has
>    the discretion to request documents or other supporting materials on
>    a case-by-case basis.
> 
> is that a standards-track document could include an "IESG
> Considerations" section that requests the IESG to effect the
> transition.

I suppose this can work, but typically "IESG Approval" is used for exception cases, where here it is always used. I think "IETF Consensus or IESG Approval" is more natural way of phrasing the intent.

> That is to say, while I have no objection to your proposed (idea
> for) text, I also am not sure that it is qualitatively different
> from the current text.

Best Regards,
Alexey