Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)

Benjamin Kaduk <kaduk@mit.edu> Tue, 03 April 2018 21:50 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FB7C12D87B; Tue, 3 Apr 2018 14:50:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Shbho3B7iLWz; Tue, 3 Apr 2018 14:50:31 -0700 (PDT)
Received: from dmz-mailsec-scanner-3.mit.edu (dmz-mailsec-scanner-3.mit.edu [18.9.25.14]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5B31126C2F; Tue, 3 Apr 2018 14:50:30 -0700 (PDT)
X-AuditID: 1209190e-8c7ff700000025c5-aa-5ac3f725f1d8
Received: from mailhub-auth-3.mit.edu ( [18.9.21.43]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-3.mit.edu (Symantec Messaging Gateway) with SMTP id 74.14.09669.527F3CA5; Tue, 3 Apr 2018 17:50:29 -0400 (EDT)
Received: from outgoing.mit.edu (OUTGOING-AUTH-1.MIT.EDU [18.9.28.11]) by mailhub-auth-3.mit.edu (8.13.8/8.9.2) with ESMTP id w33LoS62020661; Tue, 3 Apr 2018 17:50:28 -0400
Received: from mit.edu (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id w33LoNgw023129 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Tue, 3 Apr 2018 17:50:26 -0400
Date: Tue, 03 Apr 2018 16:50:24 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Alexey Melnikov <aamelnikov@fastmail.fm>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-iana-registry-updates@ietf.org, tls@ietf.org, tls-chairs@ietf.org, stephen.farrell@cs.tcd.ie
Message-ID: <20180403215023.GP80088@mit.edu>
References: <152277457647.22702.669514304265362603.idtracker@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <152277457647.22702.669514304265362603.idtracker@ietfa.amsl.com>
User-Agent: Mutt/1.9.1 (2017-09-22)
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFmplleLIzCtJLcpLzFFi42IR4hTV1lX9fjjK4N5NPYv97w8xWdw9u4jV YsaficwW0/deY7eYc+IGi8Wn812MDmwea7uvsnnsPHWAzWPJkp9MAcxRXDYpqTmZZalF+nYJ XBnd75azF7wUrGjqvM3UwLifr4uRk0NCwETi/bK/bF2MXBxCAouZJNbtvcgE4WxglDjzeD2U c4ZJ4vLWRSwgLSwCKhI31y5nB7HZgOyG7svMILaIgI7EscMvwRqYBSYxSpy7/p0JJCEskCGx cOZ5sCJeoKIrB3pZQWwhAR+Jg1+eQMUFJU7OfAK2gFlAS+LGP5BBHEC2tMTyfxwgYU4BX4mj Zx6CjRQVUJbY23eIfQKjwCwk3bOQdM9C6F7AyLyKUTYlt0o3NzEzpzg1Wbc4OTEvL7VI11gv N7NELzWldBMjOLQl+XYwTmrwPsQowMGoxMO7YtHhKCHWxLLiytxDjJIcTEqivLovgEJ8Sfkp lRmJxRnxRaU5qcWHGCU4mJVEeBU2A+V4UxIrq1KL8mFS0hwsSuK8i/bvjRISSE8sSc1OTS1I LYLJynBwKEnwSn4DahQsSk1PrUjLzClBSDNxcIIM5wEaLgVSw1tckJhbnJkOkT/FqCglzuv0 FSghAJLIKM2D6wWlHons/TWvGMWBXhHmjQBp5wGmLbjuV0CDmYAG2+cdABlckoiQkmpgtGcP 005+vD06R0ntYNeFYIs2xyId4S8zM92yAzwPtzgJ8b+3bZyzuP/1pq8nZxUEqq28M2fv8Rkn J4osF0q6Vnxu2VYDoamay79G/7v06GR9XXDMb7FI3xW8S+pShIOU+KpezPx1+XXg/eSf5w60 JU75ffDtJ975lX7aGrnv9BY/01mxXG3KEiWW4oxEQy3mouJEAON/0HgYAwAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KMbg7Q0zgZ8FzPH2mzlBuxijiTA>
Subject: Re: [TLS] Alexey Melnikov's No Objection on draft-ietf-tls-iana-registry-updates-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Apr 2018 21:50:37 -0000

I will trim the purely editorial stuff, as the authors should be
able to handle that (and have already started, since the cipher
suite/hash+signature algorithm thing was already noted).

On Tue, Apr 03, 2018 at 09:56:16AM -0700, Alexey Melnikov wrote:
> Alexey Melnikov has entered the following ballot position for
> draft-ietf-tls-iana-registry-updates-04: No Objection
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-iana-registry-updates/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> I support the idea behind this document. I have a few minor issues which I
> would like to discuss before recommending its approval:
> 
> 1) In several places:
> 
> "IESG action is REQUIRED for a Yes->No transition."
> 
> Firstly, this should be "IESG Approval", not "IESG action" (according to RFC
> 8126).

Sure, let's use the right term.

> Secondly, are you saying that this is the ONLY way to transition from Yes to
> No? Surely, Standards Action should also be allowed in case there is no rush?
> Besides IESG is likely to prefer a document explaining the transition anyway.

Is IESG Approval mutaully exclusive with Standards-Action?
My reading of 8126's:

   New assignments may be approved by the IESG.  Although there is no
   requirement that the request be documented in an RFC, the IESG has
   the discretion to request documents or other supporting materials on
   a case-by-case basis.

is that a standards-track document could include an "IESG
Considerations" section that requests the IESG to effect the
transition.

That is to say, while I have no objection to your proposed (idea
for) text, I also am not sure that it is qualitatively different
from the current text.

-Benjamin