Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Peter Saint-Andre <stpeter@stpeter.im> Tue, 24 October 2017 15:22 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10FD0138C11 for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 08:22:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.721
X-Spam-Level:
X-Spam-Status: No, score=-2.721 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=stpeter.im header.b=FY+vYK5x; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=IvVMTrqm
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0A8VRijeot9i for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 08:22:32 -0700 (PDT)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6446E138BE0 for <tls@ietf.org>; Tue, 24 Oct 2017 08:22:32 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id A9B9220D38; Tue, 24 Oct 2017 11:22:31 -0400 (EDT)
Received: from frontend2 ([10.202.2.161]) by compute2.internal (MEProxy); Tue, 24 Oct 2017 11:22:31 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=stpeter.im; h=cc :content-type:date:from:in-reply-to:message-id:mime-version :references:subject:to:x-me-sender:x-me-sender:x-sasl-enc; s= fm1; bh=byj/PdMxmyzc0DKu9KvNlqqs3jAiTB3M0DZ6klK51LQ=; b=FY+vYK5x kvBo3XGV2nxHqY8p9fji0Ml20vdrodfYM4qd2IHDfDY/QEpYxgeUhufSfUA5QAYZ vAs5rzpuxUeqU8rWBns1wP6sAItYN7uX3onDT6KeECT6XI2tYTl79ArCo03FfWDB BPBSMZbNNHcZcf481QZHICdAnAyiIOeHdjHUyY6uIRIYgISH0jDpD5y7wgK/04m4 F7inE0yjtfPTjQKF6hsr/ZnHey5Aw7haoXmexJfEdjfVVVIEU+kC2JQ3uGTIjlbh TmXFtYpjSLpeWNNuHpQ51Rz88xVrwkaBisQWXkYlHoRIirw3lDsyKVxHhi6KPt0g aRH51onLKPks7w==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc; s=fm1; bh=byj/PdMxmyzc0DKu9KvNlqqs3jAiT B3M0DZ6klK51LQ=; b=IvVMTrqmIh7jXyYbFUbv5+0mPBcwkmVLtQ3OH7/i5VBAQ iqHkoemdu8k6HbMIIEqgq9l3bSQvOkxotN49bij5BXWx9AGg40XCGbbifSTXtbj7 Ry3p0j0VI6V6QjEGUZzr0Q0gbHLgbyn3cyrK71TVdIydlf+6s9IZwTlHpnwPC8yO emLLaxgHpPNUTmMbfVEmCMCJ4nFCChgIY+IzVkfsc7UWI1ursd2X0+29bhHDR50k WCHFcIVfOCgwC1PhNWOOfH7gjWeYtr4zA5IB8r99kwyM26th/uZA3w7GlcEvN36R qwlPCRaX6jy4IjNekhtTFOk7uCxP3u3KeghUFAHsQ==
X-ME-Sender: <xms:t1rvWZePEo-N3g9D-dbyaTRi18MnaG3OQxaZH53WUS9eDVRiKKju3Q>
Received: from aither.local (unknown [76.25.3.152]) by mail.messagingengine.com (Postfix) with ESMTPA id 0FE8A24134; Tue, 24 Oct 2017 11:22:30 -0400 (EDT)
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, tls chair <tls-chairs@tools.ietf.org>
Cc: "tls@ietf.org" <tls@ietf.org>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <CY4PR14MB13684F18AD75F4AE767CE35CD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <57CFBA2A-E878-47B0-8284-35369D4DA2DF@fugue.com> <CY4PR14MB13680B6D5726D940C4C51B4BD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <0D75E20C-135D-45BC-ABE4-5C737B7491C9@akamai.com> <CY4PR14MB1368378B42A6C46B27F5EF01D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <2AC16F9E-C745-43AD-82C1-D3953D51816C@fugue.com> <CY4PR14MB1368895DD0D72286635E4E83D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <E37A3920-D7E3-4C94-89D0-6D3ECDEBCFF6@fugue.com> <CAFJuDmMZMRqvhyLFMoUo_5KPaVu3d4o2ZEQ_PiAOxWe7CtGgYQ@mail.gmail.com> <CAHOTMVJZpWfdCSrzYXhb5-gyzpjuNzoEMjM9DywqRu6Q8op_vw@mail.gmail.com> <CY4PR14MB1368C52236964E69E1F124FBD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <17ae3ecd-ab72-59ac-c0fd-fb040dc67faa@akamai.com> <CY4PR14MB1368BC5ED91EB52D702C7C76D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <1d5f4100-ba25-4601-2f76-bd9548d56dea@cs.tcd.ie>
From: Peter Saint-Andre <stpeter@stpeter.im>
Message-ID: <ea62aca2-30d6-9e48-e2ea-f951f18ebc48@stpeter.im>
Date: Tue, 24 Oct 2017 09:22:29 -0600
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <1d5f4100-ba25-4601-2f76-bd9548d56dea@cs.tcd.ie>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="QbtFaHs7Wo72n2oWMC9RaGWRtmUPap5iE"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UDO3gtTCmmKO67M-zpMQGNh3cTE>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 15:22:34 -0000

On 10/24/17 2:38 AM, Stephen Farrell wrote:

> So in addition to asking you as chairs to close down this
> discussion, I would also ask that you contact the folks
> being disruptive like that and try to educate them as to
> how to behave in IETF discussions and also let them know
> about the IETF's processes for dealing with disruptive
> postings.
> 
> Thanks,
> S.
> 
> PS: Your (chairs') silence on the repeated requests to
> close down this discussion is quite puzzling to me.

Section 2 of RFC 7282 is relevant here: "rough consensus is achieved
when all issues are addressed, but not necessarily accommodated". Issues
have been raised (albeit some of them seemingly not well informed about
best industry practices, technical alternatives, practical implications,
or IETF processes), and those issues have been considered, weighed,
addressed, and (IMHO) found to be "in the rough".

+1 to Stephen's request.

Peter