Re: [Trans] Adam Roach's Discuss on draft-ietf-trans-rfc6962-bis-31: (with DISCUSS and COMMENT)

Eric Rescorla <ekr@rtfm.com> Wed, 13 March 2019 15:51 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: trans@ietfa.amsl.com
Delivered-To: trans@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B5B5130F1C for <trans@ietfa.amsl.com>; Wed, 13 Mar 2019 08:51:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eE0O-2EZvvvT for <trans@ietfa.amsl.com>; Wed, 13 Mar 2019 08:51:33 -0700 (PDT)
Received: from mail-lf1-x12c.google.com (mail-lf1-x12c.google.com [IPv6:2a00:1450:4864:20::12c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C9EBA130F3C for <trans@ietf.org>; Wed, 13 Mar 2019 08:51:19 -0700 (PDT)
Received: by mail-lf1-x12c.google.com with SMTP id a132so412237lfa.13 for <trans@ietf.org>; Wed, 13 Mar 2019 08:51:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=xIg5l1QTe/0IsXUeTcNcHE/zwo/jhWa2650ER8/ttJA=; b=UVNkk48YPqTN07nN2vcaCb7BMiI9ar/v78IqsKYp5bT1CW+4NBjrc6qXdByvjPkfbs DjAds/3BY19dAc4q1eZbRX5S7TZPbVintvTSs1hbByzWeJOsro7OdTYAq8jKiBGbh0k+ rMXJT4TaAfJfDlx06Smk66T2Wh/IAi2oxCCmegvRdvEOuYpY/PScJVTPOSnlacLnMz5R EWkELokVISc/5YbKFKX/qYw/UB/MngdAj1aaE/MOCS7ZiZMnHH6lGwcYwcu8xP7ukBeW m1DIh72I80NwOZC/JWiHu/0UCwM6HpGBkHvLN5UxyUvGA4bZIAic+8MyXQcumlbY9ijS +IQg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=xIg5l1QTe/0IsXUeTcNcHE/zwo/jhWa2650ER8/ttJA=; b=YoZxn2GMTa4kiAM7ZFgSPBeiSjAesfGEly4I/Ua4nyQeF16nifpaXzqDr5UN2U0ghB w1k17T0hVHZVWGIv+mvjfHuNwuHoCxvWsyAu8qvMNHKzptLvIJoKSc93C11QkARVKJpm IdP4Kmih0qIcZT2VSZsq2mioymdKmxpuSMi9cNLPViwx/CmvCCCwuuSsYMSG+gk+Irdz bJsk1XpI8ibt8qn5+GouFJzvQdH2+JZO2NyR8oa1zMk+uYOBwssXSbbXFsrrNk/bm04I LkH2tIkHXrrqNpMJcinKGKt5nSem9s/T0M/PP1BfA0kHDXkHaEyZSHRtt5fUF8q/CrUm OjmA==
X-Gm-Message-State: APjAAAWNfIuipuvPHJacw47iEdwVoVbWD0kzU5wEzV9ruiXhaS0dniow WtBNKwI0eSnif1RPMGCHuedXMQ4jjt5Bdy8j/xzcWA==
X-Google-Smtp-Source: APXvYqwT2J0GadLyNVGk6ExC6vRIWfzPYa35fN0KO5HqPUb5+ZWWrqVYgr2WKSJlX0kmQ1XsiGnJDnx8ikVVmN70TDw=
X-Received: by 2002:a19:7516:: with SMTP id y22mr22172338lfe.106.1552492277431; Wed, 13 Mar 2019 08:51:17 -0700 (PDT)
MIME-Version: 1.0
References: <155245900142.5466.15600148045977298644.idtracker@ietfa.amsl.com> <CABcZeBNMt8y7EoFr3PXR84zPgvssp5=B2x7-7sQOb4wM_94RGg@mail.gmail.com> <7017B332-62F8-47BC-94EE-02ABDB7C1B14@kuehlewind.net> <4D3DEA6C-7526-4045-AA5E-AC7039CA04F4@cooperw.in>
In-Reply-To: <4D3DEA6C-7526-4045-AA5E-AC7039CA04F4@cooperw.in>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 13 Mar 2019 08:50:40 -0700
Message-ID: <CABcZeBNGzDMCxev=pXg1U67HnXP=qh1go2Xn-0bCiNv53zJ9TA@mail.gmail.com>
To: Alissa Cooper <alissa@cooperw.in>
Cc: Mirja Kuehlewind <ietf@kuehlewind.net>, trans-chairs@ietf.org, Trans <trans@ietf.org>, Adam Roach via Datatracker <noreply@ietf.org>, draft-ietf-trans-rfc6962-bis@ietf.org, IESG <iesg@ietf.org>, Paul Wouters <paul@nohats.ca>
Content-Type: multipart/alternative; boundary="000000000000b69de40583fbc647"
Archived-At: <https://mailarchive.ietf.org/arch/msg/trans/JUK7A8V2JAO7685xD0j34oYLy8E>
Subject: Re: [Trans] Adam Roach's Discuss on draft-ietf-trans-rfc6962-bis-31: (with DISCUSS and COMMENT)
X-BeenThere: trans@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Public Notary Transparency working group discussion list <trans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/trans>, <mailto:trans-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/trans/>
List-Post: <mailto:trans@ietf.org>
List-Help: <mailto:trans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/trans>, <mailto:trans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 15:51:36 -0000

Thanks for pointing that out. I had forgotten. This in fact seems to
support use of Obsoletes here.

-Ekr


On Wed, Mar 13, 2019 at 7:53 AM Alissa Cooper <alissa@cooperw.in> wrote:

> Hi Mirja,
>
> > On Mar 13, 2019, at 10:19 AM, Mirja Kuehlewind <ietf@kuehlewind.net>
> wrote:
> >
> > HI Ekr,
> >
> > I actually have a related question. As this document is rather
> specifying a new version than “just” correcting an existing spec, it’s not
> really clear to me if the obsolete tag is the right choice here. I know
> some other protocols do this in a similar fashion, but I would rather
> recommend to only update the previous version RFC (in order to create a
> link to this new spec) or declare it historic if usage is not recommended
> anymore. I think that's also something we should discuss on the IESG.
>
> We have a statement that explains our current position:
> https://www.ietf.org/blog/iesg-statement-designating-rfcs-historic/
>
> Alissa
>
> >
> > Coming back to your original question about how much should be changed
> in a bis document. I think this is a valid question for bis doc that
> correct known errors. However, in case of this document that specifies a
> new version, I think it is the right thing to do to also align such a new
> version with the guidelines we follow at the time of publication.
> >
> > Mirja
> >
> >
> >> On 13. Mar 2019, at 14:28, Eric Rescorla <ekr@rtfm.com> wrote:
> >>
> >>
> >>
> >> On Tue, Mar 12, 2019 at 11:36 PM Adam Roach via Datatracker
> <noreply@ietf..org> wrote:
> >> Adam Roach has entered the following ballot position for
> >> draft-ietf-trans-rfc6962-bis-31: Discuss
> >>
> >> When responding, please keep the subject line intact and reply to all
> >> email addresses included in the To and CC lines. (Feel free to cut this
> >> introductory paragraph, however.)
> >>
> >>
> >> Please refer to
> https://www.ietf.org/iesg/statement/discuss-criteria.html
> >> for more information about IESG DISCUSS and COMMENT positions.
> >>
> >>
> >> The document, along with other ballot positions, can be found here:
> >> https://datatracker.ietf.org/doc/draft-ietf-trans-rfc6962-bis/
> >>
> >>
> >>
> >> ----------------------------------------------------------------------
> >> DISCUSS:
> >> ----------------------------------------------------------------------
> >>
> >> Thanks to everyone who worked on updating this protocol to reflect
> experience
> >> gathered from the initial CT protocol. I have one blocking comment, and
> a small
> >> number of editorial suggestions.
> >>
> >>
> ---------------------------------------------------------------------------
> >>
> >> §5:
> >>
> >>> Clients are configured with a base URL for a log and construct URLs
> >>> for requests by appending suffixes to this base URL.  This structure
> >>> places some degree of restriction on how log operators can deploy
> >>> these services, as noted in [RFC7320].  However, operational
> >>> experience with version 1 of this protocol has not indicated that
> >>> these restrictions are a problem in practice.
> >>
> >> The synthesis of URLs by a protocol in this fashion is prohibited by
> BCP 190:
> >>
> >>   Scheme definitions define the presence, format, and semantics of a
> >>   path component in URIs; all other specifications MUST NOT constrain,
> >>   or define the structure or the semantics for any path component.
> >>
> >> Unless the intention of this document is to update BCP 190 to change
> this
> >> normative requirement, we can't publish it in its current form. Note
> that doing
> >> so would require a change of venue, as updates to BCP 190 would not be
> covered
> >> by the current TRANS charter.
> >>
> >> Please see BCP 190 section 3 for alternate approaches. All three
> approaches
> >> could be made to work for CT, and I would be happy to explain how to do
> so if
> >> clarification is desired.
> >>
> >> While I agree that this is forbidden by BCP 190, this structure is
> inherited from
> >> RFC 6962, which predated 7320, so making that change seems like it's
> going
> >> to be fairly disruptive. This seems like it is falling into our
> discussion the other
> >> day about what must be changed in -bis documents.
> >>
> >> -Ekr
> >>
> >>
> >>
> >> ----------------------------------------------------------------------
> >> COMMENT:
> >> ----------------------------------------------------------------------
> >>
> >> §1.1:
> >>
> >>> The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
> >>> "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
> >>> document are to be interpreted as described in [RFC2119].
> >>
> >> Consider using the boilerplate from RFC 8174.
> >>
> >>
> ---------------------------------------------------------------------------
> >>
> >> §1.3:
> >>
> >>> This document revises and obsoletes the experimental CT 1.0 [RFC6962]
> >>> protocol, drawing on insights gained from CT 1.0 deployments and on
> >>> feedback from the community.
> >>
> >> Given that *this* document is also experimental, it seems a bit odd to
> call out
> >> RFC 6962 as experimental.
> >>
> >>
> ---------------------------------------------------------------------------
> >>
> >> §2.1.1:
> >>
> >>> We have established a registry of acceptable hash algorithms (see
> >>
> >> The use of first person here is awkward. Consider: "This document
> >> establishes..."
> >>
> >>
> ---------------------------------------------------------------------------
> >>
> >> §10.2:
> >>
> >>> | 0x01 - | Unassigned |                        | Specification      |
> >>> | 0xDF   |            |                        | Required and       |
> >>> |        |            |                        | Expert Review      |
> >>
> >> The policy being cited here is confusing. It is unclear whether the
> intention is
> >> that values can be registered under both §4.5 and §4.6 of RFC 8126. I
> suspect
> >> the intention here is the policy specified in RFC 8126 §4.6 only,
> without
> >> reference to the policy in §4.5. If so, please use the formal name
> >> "Specification Required."
> >>
> >>
> ---------------------------------------------------------------------------
> >>
> >> §10.4:
> >>
> >>> | 0x0008 -    | Unassigned           | Specification Required and   |
> >>> | 0xDFFF      |                      | Expert Review                |
> >>
> >> Same comment as above.
> >>
> >>
> ---------------------------------------------------------------------------
> >>
> >> §10.5:
> >>
> >>> | 0x0000 -      | Unassigned | n/a | Specification Required and     |
> >>> | 0xDFFF        |            |     | Expert Review                  |
> >>
> >> Same comment as above.
> >>
> >>
> >
>
>