Re: [Cfrg] Enough already!

"Dan Harkins" <dharkins@lounge.org> Tue, 27 January 2015 16:59 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B308E1A7035 for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 08:59:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.467
X-Spam-Level:
X-Spam-Status: No, score=-2.467 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5SUMLNAjeS3f for <cfrg@ietfa.amsl.com>; Tue, 27 Jan 2015 08:59:47 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 621D01A6EFB for <cfrg@irtf.org>; Tue, 27 Jan 2015 08:59:47 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id E53BD10224008; Tue, 27 Jan 2015 08:59:46 -0800 (PST)
Received: from 104.36.248.10 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Tue, 27 Jan 2015 08:59:47 -0800 (PST)
Message-ID: <607a42362766a5cd5952255513ec65e8.squirrel@www.trepanning.net>
In-Reply-To: <CACsn0c=Mx9rWwQpGmK9gDH0bDRTVWtspy_D1=pJ3QHTdRrs8XA@mail.gmail.com>
References: <CACsn0c=Mx9rWwQpGmK9gDH0bDRTVWtspy_D1=pJ3QHTdRrs8XA@mail.gmail.com>
Date: Tue, 27 Jan 2015 08:59:47 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Watson Ladd <watsonbladd@gmail.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/TgJ6wNMzD-0Mu0A2KVsCYi9qSoA>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Enough already!
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 16:59:49 -0000

On Tue, January 27, 2015 8:42 am, Watson Ladd wrote:
> Does anyone have any security objection to what's in the original TLS
> draft?
>
> So why can't the TLS WG proceed with it?
>
> Are we seriously going to spend another month (if we're lucky!)
> arguing about endianness?
>
> This is a catastrophe we should be sure not to repeat at higher
> security levels by making rules and having a competition as opposed to
> go play a game of Calvinball.
>
> If we can't expeditiously answer basic questions in a reasonable
> timeframe, people are going to avoid asking those questions. And they
> are going to be worse off for it. The CFRG was sorely underutilized in
> the past: I don't see any reason why a IETF WG would ask us anything
> now.

  -1

  We are answering basic questions, you just don't like the answers.

> A month ago I accused the chairs of continuing the farce. That was too
> nice: it's a full-blown fiasco now. And I don't see any plans to avoid
> it in the future. A year later, and we have a starting point with
> unspecified future changes being considered, and arguments that popped
> up over that year, coming back to life.

  Apparently your naiveté has finally been confronted with reality. Last
year I told you it would take something like 2 years to get an RFC published.
You said no, it should only take 30 minutes. This is how sausage gets
made.

  Dan.