Skip to main content

Managed Incident Lightweight Exchange
charter-ietf-mile-04

Revision differences

Document history

Date Rev. By Action
2018-11-21
04 Cindy Morgan New version available: charter-ietf-mile-04.txt
2018-11-21
03-05 Cindy Morgan State changed to Approved from External review
2018-11-21
03-05 Cindy Morgan IESG has approved the charter
2018-11-21
03-05 Cindy Morgan Closed "Approve" ballot
2018-11-21
03-05 Cindy Morgan WG action text was changed
2018-11-21
03-05 Alexey Melnikov New version available: charter-ietf-mile-03-05.txt
2018-11-21
03-04 Suresh Krishnan [Ballot Position Update] New position, No Objection, has been recorded for Suresh Krishnan
2018-11-21
03-04 Benjamin Kaduk [Ballot Position Update] New position, No Objection, has been recorded for Benjamin Kaduk
2018-11-21
03-04 Alexey Melnikov New version available: charter-ietf-mile-03-04.txt
2018-11-21
03-03 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2018-11-20
03-03 Terry Manderson [Ballot Position Update] New position, No Objection, has been recorded for Terry Manderson
2018-11-20
03-03 Spencer Dawkins
[Ballot comment]
I'm re-balloting to remove my Block, based on my conversation with Nancy about transport protocols versus mapping onto transport protocols.

Thanks for the …
[Ballot comment]
I'm re-balloting to remove my Block, based on my conversation with Nancy about transport protocols versus mapping onto transport protocols.

Thanks for the quick response.
2018-11-20
03-03 Spencer Dawkins [Ballot Position Update] Position for Spencer Dawkins has been changed to No Objection from Block
2018-11-20
03-03 Ben Campbell
[Ballot comment]
I agree with Spencer. Would it make sense for the last 3 paragraphs could talk about "bindings" to http and xmpp, rather than …
[Ballot comment]
I agree with Spencer. Would it make sense for the last 3 paragraphs could talk about "bindings" to http and xmpp, rather than "transports"?
2018-11-20
03-03 Ben Campbell [Ballot Position Update] New position, No Objection, has been recorded for Ben Campbell
2018-11-20
03-03 Adam Roach [Ballot Position Update] New position, No Objection, has been recorded for Adam Roach
2018-11-20
03-03 Alissa Cooper [Ballot Position Update] New position, No Objection, has been recorded for Alissa Cooper
2018-11-20
03-03 Spencer Dawkins
[Ballot block]
It doesn't look like the conversation Nancy Cam-Winget and I had about my comments on our previous ballot have been reflected yet - …
[Ballot block]
It doesn't look like the conversation Nancy Cam-Winget and I had about my comments on our previous ballot have been reflected yet - this version of the charter still describes work on transport protocols, and Nancy said it shouldn't be, because they're already based on HTTP and XMPP.

The correct term is something like "substrate for application protocol", if I'm understanding https://tools.ietf.org/html/rfc3205 (BCP 56).

I'm happy to clear when the edit happens, but not happy to charter work on transport protocols outside TSV by accident.

My position on the previous ballot is at https://datatracker.ietf.org/doc/charter-ietf-mile/ballot/630408/.
2018-11-20
03-03 Spencer Dawkins [Ballot Position Update] New position, Block, has been recorded for Spencer Dawkins
2018-11-20
03-03 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2018-11-19
03-03 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2018-11-16
03-03 Alexey Melnikov [Ballot Position Update] New position, Yes, has been recorded for Alexey Melnikov
2018-11-01
03-03 Cindy Morgan Created "Approve" ballot
2018-11-01
03-03 Cindy Morgan Closed "Ready for external review" ballot
2018-11-01
03-03 Cindy Morgan State changed to External review from Internal review
2018-10-31
03-03 Cindy Morgan Telechat date has been changed to 2018-11-21 from 2018-10-25
2018-10-31
03-03 Cindy Morgan WG new work message text was changed
2018-10-31
03-03 Cindy Morgan WG review text was changed
2018-10-31
03-03 Cindy Morgan WG review text was changed
2018-10-31
03-03 Cindy Morgan WG review text was changed
2018-10-31
03-03 Alissa Cooper [Ballot comment]
Thanks for addressing my comments.
2018-10-31
03-03 Alissa Cooper [Ballot Position Update] Position for Alissa Cooper has been changed to No Objection from Block
2018-10-31
03-03 Alexey Melnikov New version available: charter-ietf-mile-03-03.txt
2018-10-31
03-02 Alexey Melnikov New version available: charter-ietf-mile-03-02.txt
2018-10-31
03-01 Alexey Melnikov New version available: charter-ietf-mile-03-01.txt
2018-10-25
03-00 Ignas Bagdonas [Ballot Position Update] New position, No Objection, has been recorded for Ignas Bagdonas
2018-10-25
03-00 Benjamin Kaduk [Ballot comment]
[nothing to add to what is already in other ballot positions]
2018-10-25
03-00 Benjamin Kaduk [Ballot Position Update] New position, No Objection, has been recorded for Benjamin Kaduk
2018-10-25
03-00 Mirja Kühlewind [Ballot comment]
Agree with others: "transport protocol" seems rather confusing.
2018-10-25
03-00 Mirja Kühlewind [Ballot Position Update] New position, No Objection, has been recorded for Mirja Kühlewind
2018-10-25
03-00 Suresh Krishnan [Ballot Position Update] New position, No Objection, has been recorded for Suresh Krishnan
2018-10-25
03-00 Alissa Cooper
[Ballot block]
Is this the right reference for STIX? https://oasis-open.github.io/cti-documentation/stix/intro  If so, it looks like it has a different acronym expansion: Structured Threat Information …
[Ballot block]
Is this the right reference for STIX? https://oasis-open.github.io/cti-documentation/stix/intro  If so, it looks like it has a different acronym expansion: Structured Threat Information Expression. If not, it's not immediately obvious what STIX this references. I think this needs to be clarified to have meaningful external review.

I would also expect to see OASIS listed as an organization that the WG may interface with if necessary in the course of documenting transports to support STIX, assuming it is the STIX linked above.
2018-10-25
03-00 Alissa Cooper
[Ballot comment]
I do not think it is appropriate for a WG charter to cite a government policy from a specific country in the way …
[Ballot comment]
I do not think it is appropriate for a WG charter to cite a government policy from a specific country in the way that this charter references a US executive order. I also think the reference is vague (which order?) and the order will not be "recent" for the life of this charter. So it should be dropped IMO.
2018-10-25
03-00 Alissa Cooper [Ballot Position Update] New position, Block, has been recorded for Alissa Cooper
2018-10-24
03-00 Alvaro Retana [Ballot comment]
I agree with Spencer -- the terminology should be corrected before external review.
2018-10-24
03-00 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2018-10-24
03-00 Ben Campbell
[Ballot comment]
I agree with Spencer's comment.

I was going to comment that perhaps this needed some cross-area participation from ART, but then noticed the …
[Ballot comment]
I agree with Spencer's comment.

I was going to comment that perhaps this needed some cross-area participation from ART, but then noticed the responsible AD :-)
2018-10-24
03-00 Ben Campbell [Ballot Position Update] New position, No Objection, has been recorded for Ben Campbell
2018-10-24
03-00 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2018-10-24
03-00 Alexey Melnikov Added charter milestone "Submit a draft on RESTful indicator exchange for CSIRT usage as an Informational RFC", due April 2019
2018-10-24
03-00 Alexey Melnikov Added charter milestone "Submit a draft on JSON bindings of IODEF to the IESG for publication as a Standards Track RFC", due December 2018
2018-10-24
03-00 Alexey Melnikov Added charter milestone "Submit a draft on XMPP Protocol Extensions for Use with IODEF", due December 2018
2018-10-23
03-00 Adam Roach [Ballot Position Update] New position, No Objection, has been recorded for Adam Roach
2018-10-23
03-00 Spencer Dawkins
[Ballot comment]
I don't think I have a BLOCKing concern with what's being proposed, but I do have a significant concern about how it's being …
[Ballot comment]
I don't think I have a BLOCKing concern with what's being proposed, but I do have a significant concern about how it's being characterized.

In this text,

"The MILE WG is focused on two areas: standardizing a data format for
representing incident and indicator data, and standardizing transport
protocol(s) for sharing the structured data"

and in this text,

"Though the working group also adopted Real-time Inter-network Defense (RID, RFC
6545
) as further enabling information exchange of security policy, its
transport mechanism, based on the Simple Object Access Protocol (SOAP), led to
the second focus for MILE: adopting more modern transport through the adoption
of a RESTful interface through ROLIE (Resource-oriented lightweight information
exchange, RFC 8322) and the adoption of a publish-subscribe model through
XMPP-Grid (draft-ietf-mile-xmpp-grid). The MILE WG will continue to:

"- Update and enhance these transport protocols to optimize their performance
and representations. More explicitly, documenting how ROLIE can transport JSON
representations.

"- Define and document how these transport protocols can also be used to support
other security information exchange formats. For example, documenting how ROLIE
can transport STIX (Secure Threat Intelligence eXchange) data."

I'm not sure that what I think is being described, is exactly "standardizing transport protocol(s)". I THINK it's more like "standardizing mapping onto an application substrate", if I'm using the vocabulary of https://tools.ietf.org/html/draft-ietf-httpbis-bcp56bis-07 correctly, and I'm wondering whether all of these formats would end up riding over HTTP, which would shorten any conversation about my ballot a lot.

Am I confused here?

If this work is correctly described as "standardizing a transport protocol", I should probably be balloting BLOCK.
2018-10-23
03-00 Spencer Dawkins [Ballot Position Update] New position, No Objection, has been recorded for Spencer Dawkins
2018-10-19
03-00 Alexey Melnikov [Ballot Position Update] New position, Yes, has been recorded for Alexey Melnikov
2018-10-19
03-00 Alexey Melnikov WG action text was changed
2018-10-19
03-00 Alexey Melnikov WG review text was changed
2018-10-19
03-00 Alexey Melnikov WG review text was changed
2018-10-19
03-00 Alexey Melnikov Created "Ready for external review" ballot
2018-10-19
03-00 Alexey Melnikov State changed to Internal review from Informal IESG review
2018-10-19
03-00 Alexey Melnikov Telechat date has been changed to 2018-10-25 from 2013-07-11
2018-10-18
03-00 Alexey Melnikov MILE has completed several deliverables and participants want to take on more work.
2018-10-18
03-00 Alexey Melnikov State changed to Informal IESG review from Approved
2018-10-18
03-00 Alexey Melnikov New version available: charter-ietf-mile-03-00.txt
2018-03-21
03 Cindy Morgan Responsible AD changed to Alexey Melnikov from Kathleen Moriarty
2014-03-06
03 Kathleen Moriarty Responsible AD changed to Kathleen Moriarty from Sean Turner
2013-07-12
03 Cindy Morgan New version available: charter-ietf-mile-03.txt
2013-07-12
03 Cindy Morgan State changed to Approved from IESG review
2013-07-12
03 Cindy Morgan IESG has approved the charter
2013-07-12
03 Cindy Morgan Closed "Approve" ballot
2013-07-12
02-04 Cindy Morgan Closed "Ready for external review" ballot
2013-07-12
02-04 Cindy Morgan WG action text was changed
2013-07-12
02-03 Cindy Morgan WG action text was changed
2013-07-11
02-03 Spencer Dawkins [Ballot Position Update] New position, No Objection, has been recorded for Spencer Dawkins
2013-07-11
02-04 Sean Turner New version available: charter-ietf-mile-02-04.txt
2013-07-11
02-03 Benoît Claise [Ballot Position Update] Position for Benoit Claise has been changed to No Objection from Block
2013-07-11
02-03 Sean Turner New version available: charter-ietf-mile-02-03.txt
2013-07-11
02-02 Richard Barnes [Ballot Position Update] New position, No Objection, has been recorded for Richard Barnes
2013-07-11
02-02 Ted Lemon
[Ballot comment]
I tend to support Benoit's block on this one.  I'm not convinced that there's a way to fix this without preventing the working …
[Ballot comment]
I tend to support Benoit's block on this one.  I'm not convinced that there's a way to fix this without preventing the working group from doing the work they want to do, but I'd like to see a little more dialog with the principals before reaching that conclusion.
2013-07-11
02-02 Ted Lemon [Ballot Position Update] New position, No Objection, has been recorded for Ted Lemon
2013-07-11
02-02 Stewart Bryant [Ballot Position Update] New position, No Objection, has been recorded for Stewart Bryant
2013-07-11
02-02 Benoît Claise
[Ballot block]
One point I frowned upon.
"An incident could be a ... an infraction to a service level agreement (SLA)"
Oh, these guys don't …
[Ballot block]
One point I frowned upon.
"An incident could be a ... an infraction to a service level agreement (SLA)"
Oh, these guys don't only focus on the S in FCAPS, but they also want to focus on the P?
This is a completely different world than security to try to model SLA and SLA infraction. This is is world of passive monitoring, active probing (IPPM), sharing (or not) SLA inofo with other providers, inter-provider QoS, etc...

Then I checked the previous charter, and this was already included. So maybe it's OK?

Finally, I spoke with Brian Trammell about this, and MILE does not want to model SLAs or even infractions to SLAs, but they want to use this as an indication that something is happening in the network, which could be related to security.

I've been hesitating between a COMMENT and a BLOCK on this one for some time.  But that point bothers me, and I don't want anybody to "IODEF" SLA incident based on that sentence. At least at this point, without carefully thinking about it.
2013-07-11
02-02 Benoît Claise
[Ballot comment]
Looking at the paragraph starting with
"- Revise the IODEF document to incorporate enhancements and extensions
based on operational experience."
It seems that …
[Ballot comment]
Looking at the paragraph starting with
"- Revise the IODEF document to incorporate enhancements and extensions
based on operational experience."
It seems that the rest of paragraph explains the WHY, and not the WHAT. It's useful info, but not there.
I'm not too sure what the enhancements and extensions are about in fact.
2013-07-11
02-02 Benoît Claise [Ballot Position Update] New position, Block, has been recorded for Benoit Claise
2013-07-10
02-02 Joel Jaeggli [Ballot Position Update] New position, No Objection, has been recorded for Joel Jaeggli
2013-07-10
02-02 Jari Arkko [Ballot Position Update] New position, No Objection, has been recorded for Jari Arkko
2013-07-10
02-02 Pete Resnick [Ballot comment]
Dumb little typo:

OLD
  The MILE WG is focused on two areas,
NEW
  The MILE WG is focused on two areas:
2013-07-10
02-02 Pete Resnick Ballot comment text updated for Pete Resnick
2013-07-10
02-02 Gonzalo Camarillo [Ballot Position Update] New position, No Objection, has been recorded for Gonzalo Camarillo
2013-07-10
02-02 Stephen Farrell [Ballot Position Update] New position, Yes, has been recorded for Stephen Farrell
2013-07-10
02-02 Adrian Farrel [Ballot Position Update] New position, No Objection, has been recorded for Adrian Farrel
2013-07-10
02-02 Martin Stiemerling [Ballot Position Update] New position, No Objection, has been recorded for Martin Stiemerling
2013-07-09
02-02 Brian Haberman [Ballot Position Update] New position, No Objection, has been recorded for Brian Haberman
2013-07-09
02-02 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2013-07-09
02-02 Pete Resnick [Ballot Position Update] New position, No Objection, has been recorded for Pete Resnick
2013-07-09
02-02 Sean Turner [Ballot Position Update] New position, Yes, has been recorded for Sean Turner
2013-07-09
02-02 Sean Turner Created "Approve" ballot
2013-07-09
02-02 Sean Turner State changed to IESG review from External review
2013-06-28
02-02 Cindy Morgan Telechat date has been changed to 2013-07-11 from 2013-06-27
2013-06-28
02-02 Cindy Morgan WG review text was changed
2013-06-28
02-02 Cindy Morgan WG review text was changed
2013-06-28
02-02 Cindy Morgan State changed to External review from Internal review
2013-06-27
02-02 Ted Lemon [Ballot Position Update] New position, No Objection, has been recorded for Ted Lemon
2013-06-27
02-02 Adrian Farrel [Ballot Position Update] New position, No Objection, has been recorded for Adrian Farrel
2013-06-27
02-02 Stephen Farrell [Ballot Position Update] New position, No Objection, has been recorded for Stephen Farrell
2013-06-27
02-02 Benoît Claise [Ballot Position Update] New position, No Objection, has been recorded for Benoit Claise
2013-06-27
02-02 Gonzalo Camarillo [Ballot Position Update] New position, No Objection, has been recorded for Gonzalo Camarillo
2013-06-26
02-02 Richard Barnes [Ballot Position Update] New position, No Objection, has been recorded for Richard Barnes
2013-06-26
02-02 Sean Turner New version available: charter-ietf-mile-02-02.txt
2013-06-26
02-01 Pete Resnick
[Ballot comment]
Pure punctuation pedantry, but I actually had a hard time parsing these sentences the first time through:

OLD
  The MILE WG is …
[Ballot comment]
Pure punctuation pedantry, but I actually had a hard time parsing these sentences the first time through:

OLD
  The MILE WG is focused on two areas, IODEF the data format and
  extensions to represent incident and indicator data and RID, the
  policy and transport for structured data.

NEW
  The MILE WG is focused on two areas: IODEF, the data format and
  extensions to represent incident and indicator data, and RID, the
  policy and transport for structured data.

OLD
  - Revise the IODEF document to incorporate enhancements and
  extensions based on operational experience; use by Computer Security
 
NEW
  - Revise the IODEF document to incorporate enhancements and
  extensions based on operational experience. Use by Computer Security
2013-06-26
02-01 Pete Resnick [Ballot Position Update] New position, No Objection, has been recorded for Pete Resnick
2013-06-26
02-01 Jari Arkko [Ballot Position Update] New position, No Objection, has been recorded for Jari Arkko
2013-06-25
02-01 Stewart Bryant [Ballot Position Update] New position, No Objection, has been recorded for Stewart Bryant
2013-06-24
02-01 Martin Stiemerling [Ballot Position Update] New position, No Objection, has been recorded for Martin Stiemerling
2013-06-22
02-01 Joel Jaeggli [Ballot Position Update] New position, No Objection, has been recorded for Joel Jaeggli
2013-06-21
02-01 Spencer Dawkins [Ballot Position Update] New position, No Objection, has been recorded for Spencer Dawkins
2013-06-16
02-01 Sean Turner New version available: charter-ietf-mile-02-01.txt
2013-06-12
02-00 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2013-06-12
02-00 Sean Turner [Ballot Position Update] New position, Yes, has been recorded for Sean Turner
2013-06-11
02-00 Sean Turner Added charter milestone "Submit a draft on guidance for IODEF applications to the IESG for publication as an Informational RFC", due April 2014
2013-06-11
02-00 Sean Turner Added charter milestone "Submit an update of RFC5070 to the IESG for publication as a Standards Track RFC", due January 2014
2013-06-11
02-00 Sean Turner Added charter milestone "Submit a draft on RESTful indicator exchange using IODEF/RID to the IESG for publication as an Informational RFC", due December 2013
2013-06-11
02-00 Sean Turner Added charter milestone "Submit a draft on enumeration reference formats for IODEF to the IESG for publication as a Standards Track RFC", due August 2013
2013-06-11
02-00 Sean Turner
Added charter milestone "Submit a draft on the representation of Structured Cybersecurity Information in IODEF to the IESG for publication as a Standards Track RFC", …
Added charter milestone "Submit a draft on the representation of Structured Cybersecurity Information in IODEF to the IESG for publication as a Standards Track RFC", due August 2013
2013-06-10
02-00 Cindy Morgan Placed on agenda for telechat - 2013-06-27
2013-06-10
02-00 Sean Turner WG action text was changed
2013-06-10
02-00 Sean Turner WG review text was changed
2013-06-10
02-00 Sean Turner Created "Ready for external review" ballot
2013-06-10
02-00 Sean Turner State changed to Internal review from Informal IESG review
2013-06-10
02-00 Sean Turner Responsible AD changed to Sean Turner
2013-06-10
02-00 Sean Turner State changed to Informal IESG review from Approved
2013-06-10
02-00 Sean Turner New version available: charter-ietf-mile-02-00.txt
2012-05-28
02 (System) New version available: charter-ietf-mile-02.txt
2011-10-25
01 (System) New version available: charter-ietf-mile-01.txt