Re: [Trans] Adam Roach's Discuss on draft-ietf-trans-rfc6962-bis-31: (with DISCUSS and COMMENT)

Richard Barnes <rlb@ipv.sx> Wed, 13 March 2019 14:46 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: trans@ietfa.amsl.com
Delivered-To: trans@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B2603127133 for <trans@ietfa.amsl.com>; Wed, 13 Mar 2019 07:46:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rZkfBTJlPUEl for <trans@ietfa.amsl.com>; Wed, 13 Mar 2019 07:46:11 -0700 (PDT)
Received: from mail-oi1-x22a.google.com (mail-oi1-x22a.google.com [IPv6:2607:f8b0:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC30E12D7EA for <trans@ietf.org>; Wed, 13 Mar 2019 07:46:05 -0700 (PDT)
Received: by mail-oi1-x22a.google.com with SMTP id u128so1630900oie.2 for <trans@ietf.org>; Wed, 13 Mar 2019 07:46:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=XpV1Scjqvd8CCB6uhdN3T1JHiB/Gh/1ySi9FN95F4z0=; b=q1hWuIX9m7TX1sECMrzWll9FpsGiScse8Ag3g9J00XUBdgz1ClZN9489UNnTdwdqZo GBsbMXQq+UsFD4OPEiYH0EsRefxsF9kacK1wsht6cj99sGlTPcEjaNke7jp0LZdHNWWR Pf0XgWc6QsR17+g+GpM3p7+47VNqNRqGpgA/awxqSSpERYkTXxPb074NZ+KiomByaFMS 56zHDoPcb85bQzsle/k8zYiL4HtWsFcutOjINLwCe/SnkoEhHRE6L4kfZK/PER/K+6TE 9DxXPd+TNry3fXB2QQLD+23J/U/u7Kt+bUTA8r4biqCK+/Ela1Cw41E8mvQrA/5KWKf0 JnyA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=XpV1Scjqvd8CCB6uhdN3T1JHiB/Gh/1ySi9FN95F4z0=; b=TjPo2/vSi8t8wPSQuhkVjAVwtiNov+4OSOLrGm18RA4oOKIFqeaN3zsKd42qh1YZ5s APW3YDQthsxvK4zdVfY2dcdsuSzL2HaE3MREPCvuFuvTiekmT1lNPr6UIRbLUYPCs1UY hwKk8/ZwUA68vGk02fXQQwQZOWywKTHLmuEF/tOflXyUzGKmqZOMYSjGsNHsQ2hW10eb jtiaLyn0Qo8S+jT/KzbpZFfjKhQnMq5du8IqeolG1FQInaetKC1K3ohqmKJh45OWHeMK uTYTlydjyHFrEnOO7bcBO2Eery9LChCmaz7cWoDMz0AKWPMFlRS5i4KtDqVE1+Ez+GtD /6zw==
X-Gm-Message-State: APjAAAUZED7CaffQIrR8lsI5FWiPci+XWKBD0ZdI3g51NtPXFeA39Umi HKr54gSG1sQlPb9cCKF3LLeuGHK04MXj59d42PZLFg==
X-Google-Smtp-Source: APXvYqz7M5GfFG6HdnWMm7YfHtxxpiuVr4O4qvlE7WoFwPTE/ALwxBWzsMDG4jS18LgPrDH8oa0LtidY30zRAofqFMM=
X-Received: by 2002:aca:3687:: with SMTP id d129mr1826406oia.51.1552488364738; Wed, 13 Mar 2019 07:46:04 -0700 (PDT)
MIME-Version: 1.0
References: <155245900142.5466.15600148045977298644.idtracker@ietfa.amsl.com> <CABcZeBNMt8y7EoFr3PXR84zPgvssp5=B2x7-7sQOb4wM_94RGg@mail.gmail.com> <7017B332-62F8-47BC-94EE-02ABDB7C1B14@kuehlewind.net>
In-Reply-To: <7017B332-62F8-47BC-94EE-02ABDB7C1B14@kuehlewind.net>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 13 Mar 2019 10:45:35 -0400
Message-ID: <CAL02cgRHDyrWfii6NwwShVsD+T0-BQhiakzjmx0zTDJKWwYV7w@mail.gmail.com>
To: Mirja Kuehlewind <ietf@kuehlewind.net>
Cc: Eric Rescorla <ekr@rtfm.com>, trans-chairs@ietf.org, Trans <trans@ietf.org>, Adam Roach via Datatracker <noreply@ietf.org>, draft-ietf-trans-rfc6962-bis@ietf.org, The IESG <iesg@ietf.org>, Paul Wouters <paul@nohats.ca>
Content-Type: multipart/alternative; boundary="0000000000007fad7b0583fadd59"
Archived-At: <https://mailarchive.ietf.org/arch/msg/trans/jE6yndGOqZrfybwXXLsAz77pK64>
Subject: Re: [Trans] Adam Roach's Discuss on draft-ietf-trans-rfc6962-bis-31: (with DISCUSS and COMMENT)
X-BeenThere: trans@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Public Notary Transparency working group discussion list <trans.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/trans>, <mailto:trans-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/trans/>
List-Post: <mailto:trans@ietf.org>
List-Help: <mailto:trans-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/trans>, <mailto:trans-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 14:46:14 -0000

On Wed, Mar 13, 2019 at 10:19 AM Mirja Kuehlewind <ietf@kuehlewind.net>
wrote:

> HI Ekr,
>
> I actually have a related question. As this document is rather specifying
> a new version than “just” correcting an existing spec, it’s not really
> clear to me if the obsolete tag is the right choice here. I know some other
> protocols do this in a similar fashion, but I would rather recommend to
> only update the previous version RFC (in order to create a link to this new
> spec) or declare it historic if usage is not recommended anymore. I think
> that's also something we should discuss on the IESG.
>

Strongly disagree with this reasoning.  Much like with TLS 1.2 -> 1.3, we
want people to deploy the new version, not the old version.  The tool we
have to communicate "Don't use this old version" is "Obsoletes".

--Richard



>
> Coming back to your original question about how much should be changed in
> a bis document. I think this is a valid question for bis doc that correct
> known errors. However, in case of this document that specifies a new
> version, I think it is the right thing to do to also align such a new
> version with the guidelines we follow at the time of publication.
>
> Mirja
>
>
> > On 13. Mar 2019, at 14:28, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> >
> >
> > On Tue, Mar 12, 2019 at 11:36 PM Adam Roach via Datatracker
> <noreply@ietf..org> wrote:
> > Adam Roach has entered the following ballot position for
> > draft-ietf-trans-rfc6962-bis-31: Discuss
> >
> > When responding, please keep the subject line intact and reply to all
> > email addresses included in the To and CC lines. (Feel free to cut this
> > introductory paragraph, however.)
> >
> >
> > Please refer to
> https://www.ietf.org/iesg/statement/discuss-criteria.html
> > for more information about IESG DISCUSS and COMMENT positions.
> >
> >
> > The document, along with other ballot positions, can be found here:
> > https://datatracker.ietf.org/doc/draft-ietf-trans-rfc6962-bis/
> >
> >
> >
> > ----------------------------------------------------------------------
> > DISCUSS:
> > ----------------------------------------------------------------------
> >
> > Thanks to everyone who worked on updating this protocol to reflect
> experience
> > gathered from the initial CT protocol. I have one blocking comment, and
> a small
> > number of editorial suggestions.
> >
> >
> ---------------------------------------------------------------------------
> >
> > §5:
> >
> > >  Clients are configured with a base URL for a log and construct URLs
> > >  for requests by appending suffixes to this base URL.  This structure
> > >  places some degree of restriction on how log operators can deploy
> > >  these services, as noted in [RFC7320].  However, operational
> > >  experience with version 1 of this protocol has not indicated that
> > >  these restrictions are a problem in practice.
> >
> > The synthesis of URLs by a protocol in this fashion is prohibited by BCP
> 190:
> >
> >    Scheme definitions define the presence, format, and semantics of a
> >    path component in URIs; all other specifications MUST NOT constrain,
> >    or define the structure or the semantics for any path component.
> >
> > Unless the intention of this document is to update BCP 190 to change this
> > normative requirement, we can't publish it in its current form. Note
> that doing
> > so would require a change of venue, as updates to BCP 190 would not be
> covered
> > by the current TRANS charter.
> >
> > Please see BCP 190 section 3 for alternate approaches. All three
> approaches
> > could be made to work for CT, and I would be happy to explain how to do
> so if
> > clarification is desired.
> >
> > While I agree that this is forbidden by BCP 190, this structure is
> inherited from
> > RFC 6962, which predated 7320, so making that change seems like it's
> going
> > to be fairly disruptive. This seems like it is falling into our
> discussion the other
> > day about what must be changed in -bis documents.
> >
> > -Ekr
> >
> >
> >
> > ----------------------------------------------------------------------
> > COMMENT:
> > ----------------------------------------------------------------------
> >
> > §1.1:
> >
> > >  The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
> > >  "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
> > >  document are to be interpreted as described in [RFC2119].
> >
> > Consider using the boilerplate from RFC 8174.
> >
> >
> ---------------------------------------------------------------------------
> >
> > §1.3:
> >
> > >  This document revises and obsoletes the experimental CT 1.0 [RFC6962]
> > >  protocol, drawing on insights gained from CT 1.0 deployments and on
> > >  feedback from the community.
> >
> > Given that *this* document is also experimental, it seems a bit odd to
> call out
> > RFC 6962 as experimental.
> >
> >
> ---------------------------------------------------------------------------
> >
> > §2.1.1:
> >
> > >  We have established a registry of acceptable hash algorithms (see
> >
> > The use of first person here is awkward. Consider: "This document
> > establishes..."
> >
> >
> ---------------------------------------------------------------------------
> >
> > §10.2:
> >
> > >  | 0x01 - | Unassigned |                        | Specification      |
> > >  | 0xDF   |            |                        | Required and       |
> > >  |        |            |                        | Expert Review      |
> >
> > The policy being cited here is confusing. It is unclear whether the
> intention is
> > that values can be registered under both §4.5 and §4.6 of RFC 8126. I
> suspect
> > the intention here is the policy specified in RFC 8126 §4.6 only, without
> > reference to the policy in §4.5. If so, please use the formal name
> > "Specification Required."
> >
> >
> ---------------------------------------------------------------------------
> >
> > §10.4:
> >
> > >  | 0x0008 -    | Unassigned           | Specification Required and   |
> > >  | 0xDFFF      |                      | Expert Review                |
> >
> > Same comment as above.
> >
> >
> ---------------------------------------------------------------------------
> >
> > §10.5:
> >
> > >  | 0x0000 -      | Unassigned | n/a | Specification Required and     |
> > >  | 0xDFFF        |            |     | Expert Review                  |
> >
> > Same comment as above.
> >
> >
>
> _______________________________________________
> Trans mailing list
> Trans@ietf.org
> https://www.ietf.org/mailman/listinfo/trans
>