Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Rob Sayre <sayrer@gmail.com> Sat, 01 February 2020 01:15 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 157E712002E for <tls@ietfa.amsl.com>; Fri, 31 Jan 2020 17:15:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MFM_QfZ4awH7 for <tls@ietfa.amsl.com>; Fri, 31 Jan 2020 17:15:53 -0800 (PST)
Received: from mail-io1-xd42.google.com (mail-io1-xd42.google.com [IPv6:2607:f8b0:4864:20::d42]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D65DD120013 for <tls@ietf.org>; Fri, 31 Jan 2020 17:15:52 -0800 (PST)
Received: by mail-io1-xd42.google.com with SMTP id k24so10384811ioc.4 for <tls@ietf.org>; Fri, 31 Jan 2020 17:15:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=+tJ/LKUxWjWHKXejxufoCZFarQPPil+78CcS4Mzue4g=; b=uILCF1JuU9LAjJAiemdDsnoQ5eyUjgO5+oNZhrpjkI5eLQ4e7I4+oH+wAqlDFYn+q5 iwZAEQzsM2q1Rtu3aIJmEalg38d8/tGRpK71j+1SCfbxgDxRrpRgnAvh6GQZPf7kczIM MU7n+GuOEZnTDlj/E/x49POYEngQT/3TWTy5JUSZMci+Qm5tQWCgxbDwM5LFdtMMID01 qx6sWl6D4JBHKshYeNcKRCnF/WFzkDyyt/YUgW3WeKvhcgjqbgBQO3obK6ML1TBnmQ+v 4dzEk0CAIBjkhKfmn1pZu/eaN0AAjLaH7umv/S3874qK0BqjcijMAAZ1mY+YkXGmXPf1 yR0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+tJ/LKUxWjWHKXejxufoCZFarQPPil+78CcS4Mzue4g=; b=FWlGVHhddS42d8G5xvGiWKsMfQrlhgCe9DZKFNRugvNvnIceXS8/5mUmgoqhorPg6+ Sq0ys043ats9ief2PwGxrM3PD3m6PEZ+pzbxIFZOFUbLOLNQXxb5ja+ilN4Fs7Lw9GeY Trnkn4z9syL7Et0hFffQE3mnxrBsT1Ur/5sGVhaKvA9Tnkpvn32RVeFNnK0ghlGCdtqM Gzad12xN4wB3cnYCawbgNYFqYepvCvIpZZ/Z1PiGsv2EGhPk/8l6gL022JcpXBQzzCLa Z2xRz5sy84Cm4QPMJX51O7NNeI5G2VLp84OV6ZnlK6kl4oevSHnwDQOV4xhcSorSN5g7 XMfA==
X-Gm-Message-State: APjAAAW1sxw2cADEqbsO+kmtYp5zoKrO3gsOjj+c6+hPfqrrTOgHv26h lak2zbwtihCXkwelVI/G/saS9rRfK64Xgo5MZyA=
X-Google-Smtp-Source: APXvYqwtUiSXlkK/sSJGhZr9KL3JYuhYR3ZiK9yStDry4jeaH5isC6TDOl0UHsEPqrgHMaHSl4jBNVonqmuJBFPOrBs=
X-Received: by 2002:a02:cbd9:: with SMTP id u25mr10925918jaq.106.1580519752079; Fri, 31 Jan 2020 17:15:52 -0800 (PST)
MIME-Version: 1.0
References: <CAN2QdAH7t4fPgBfBSO7Ni1As2bVB9QvCw1s9j0ggqvTRUATE8A@mail.gmail.com> <20200123021455.GA73491@straasha.imrryr.org> <87427017-551e-4633-a0d3-75f378879aa9@redhat.com> <20200123124055.GF73491@straasha.imrryr.org> <CACsn0cngxBQTB+Pfw6t_+qsSFb0Kf8mV1U1J1UTsPJiUk=vg0w@mail.gmail.com> <20200123193250.GD12073@localhost> <20200123210151.GG73491@straasha.imrryr.org> <5F5F670C-A0BD-4F38-BEFF-192C171EDAC1@apple.com> <20200131235533.GA18021@localhost> <CAChr6Sz6PEgQUQg8dB9Ym0z5_iRjmZE5g1hUCCgEOsA-7A=P-w@mail.gmail.com> <20200201011115.GB18021@localhost>
In-Reply-To: <20200201011115.GB18021@localhost>
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 31 Jan 2020 17:15:40 -0800
Message-ID: <CAChr6SywucrTUsAeN6Aw26ufmhcB8txAmFVNGnUaeR3gG653VQ@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000621d4e059d796e55"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GxBNOYOXu17NUEgj7DQvZWv0jA8>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Feb 2020 01:15:54 -0000

On Fri, Jan 31, 2020 at 5:11 PM Nico Williams <nico@cryptonector.com> wrote:

> On Fri, Jan 31, 2020 at 04:58:07PM -0800, Rob Sayre wrote:
> > On Fri, Jan 31, 2020 at 3:56 PM Nico Williams <nico@cryptonector.com>
> wrote:
> > > Viktor's comment came before the end of WGLC, so the WG needs to
> > > consider his comments,
> >
> > Yes.
> >
> > > and needs to reach consensus.
> >
> > No. This draft should move forward.
>
> WGLCs are not about finding and discussing spelling errors.  This is not
> how the Standards-Track RFC publication process works.
>

If the scope of a document can be continually expanded during last call, it
can be indefinitely postponed.

thanks,
Rob