Re: [TLS] ETSI releases standards for enterprise security and data centre management

"Salz, Rich" <rsalz@akamai.com> Wed, 05 December 2018 16:28 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07C49130EAF for <tls@ietfa.amsl.com>; Wed, 5 Dec 2018 08:28:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.16
X-Spam-Level:
X-Spam-Status: No, score=-4.16 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.46, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VMlh0a8P6eiP for <tls@ietfa.amsl.com>; Wed, 5 Dec 2018 08:27:58 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3EE17130E86 for <tls@ietf.org>; Wed, 5 Dec 2018 08:27:58 -0800 (PST)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id wB5GR8C7012553; Wed, 5 Dec 2018 16:27:52 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=AwLW5+OqPbRmhrk2k4WF6b9sJnixFcxtY9DVTk0V90c=; b=IfXA89YzHg+IhdHJMCsCJvIAvMWQEpl8Wcx6EHLb/VfR0sMUKVVTanXtpUsA5lGcbvQa iFOAFUKBGepA+fDDx5n4JHchPjrE+cwRorLaPL0rN9egLQs1CgJCtNEJ7UsnpT0fmrYz m7iBHs1akrG1ZNv0t9FTeo2HBkPW9qjCF4n0eAjtSnaSGL7P97NA9+27iounVTG5O2R4 vn5uezrUD8nClORXWB8tBLjf9LA+Xduof3MZvPlETG2aNWyYZVu0ML4cSqzxNK2Xcx4N ahMU2XguZrvIJL19Yxe0oSkuwQc3nr92LYC26sf0ny6745AvAb93MFciBC7QUMWMEGma JQ==
Received: from prod-mail-ppoint4 (a96-6-114-87.deploy.static.akamaitechnologies.com [96.6.114.87] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2p6hufr2gc-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 05 Dec 2018 16:27:51 +0000
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id wB5GHZeA025273; Wed, 5 Dec 2018 11:27:51 -0500
Received: from email.msg.corp.akamai.com ([172.27.27.25]) by prod-mail-ppoint4.akamai.com with ESMTP id 2p3phgk9sa-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 05 Dec 2018 11:27:50 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb4.msg.corp.akamai.com (172.27.27.104) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Wed, 5 Dec 2018 10:27:50 -0600
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1365.000; Wed, 5 Dec 2018 10:27:50 -0600
From: "Salz, Rich" <rsalz@akamai.com>
To: Bret Jordan <jordan.ietf@gmail.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] ETSI releases standards for enterprise security and data centre management
Thread-Index: AQHUiVXXQFagoRrVsk25xkld3wlR0qVqb6uAgAIRxwCAAqqFAIABCW0AgAARsACAABOSgIAAAw6AgAALxQCAAAN1gA==
Date: Wed, 05 Dec 2018 16:27:49 +0000
Message-ID: <2F72F9A9-1556-4F44-8BBA-4D4CDD1A310C@akamai.com>
References: <CADqLbzKd-AgDRv2suZ-0Nz4jNUqKg0RNT8sgQd-n793t+gEN3g@mail.gmail.com> <CAHOTMVKZT1ScvHeP3=Kv2zodVimHkaAtG-2DTq6ojnF+q-OMSQ@mail.gmail.com> <20181202233553.GD15561@localhost> <CAHOTMV+vPkM-=Qsto-8-ipFuGsNKkH_U=BEY_mB=7CM7tto3Mw@mail.gmail.com> <38D10A65-B4EE-4E81-8EA4-D69514F7F47B@gmail.com> <51754d91-c00c-0cad-ecd6-8db74544d26a@cs.tcd.ie> <A7423BAF-398B-4BBE-81AC-364CE748D6B1@gmail.com> <9344c0e1-f484-2b4b-8594-1d29731f6b7a@cs.tcd.ie> <01429BF7-BF1D-4F1C-9E18-D796A5585E62@gmail.com>
In-Reply-To: <01429BF7-BF1D-4F1C-9E18-D796A5585E62@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.14.0.181202
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.230]
Content-Type: multipart/alternative; boundary="_000_2F72F9A915564F448BBA4D4CDD1A310Cakamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-12-05_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1812050144
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-12-05_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1812050146
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TQRr9abEWondNkfT6kZghxIr9jg>
Subject: Re: [TLS] ETSI releases standards for enterprise security and data centre management
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Dec 2018 16:28:09 -0000

  *   Or it could be said the TLS WG had no consensus to not work on it.  When there is a tie who wins? It seems like working on a solution that works for the larger community is the right solution.  The use case and need is a valid requirement.

That’s not the way it works.  When deciding whether or not to adopt something as a WG item, unless there is consensus to DO it, then the consensus is DO NOT do it.  There is no tie.  A decision was made, and by not adopting this work, the WG decided to NOT DO IT.