Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Daniel Migault <daniel.migault@ericsson.com> Sat, 01 February 2020 01:52 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08B22120024 for <tls@ietfa.amsl.com>; Fri, 31 Jan 2020 17:52:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c8ZIxdlTogOT for <tls@ietfa.amsl.com>; Fri, 31 Jan 2020 17:52:00 -0800 (PST)
Received: from mail-vs1-f46.google.com (mail-vs1-f46.google.com [209.85.217.46]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36AAE12003F for <tls@ietf.org>; Fri, 31 Jan 2020 17:52:00 -0800 (PST)
Received: by mail-vs1-f46.google.com with SMTP id x123so5634181vsc.2 for <tls@ietf.org>; Fri, 31 Jan 2020 17:52:00 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+q15FS+uK1QqcwrBjHFHtqYAiVMrDKCBUI7fhSb+tyk=; b=LmsSf9DapHymu19uzT4TnhTDTV56NkWKQsxyz1xQDXSKVT4dhLrzaAQzAcny2CW55P SHaIj7VNEtvkxmTPVTXLXiRp6WNegjTNrEdNgH6x5hgAkCuQ8011oRmCmcIymegk3SFC hQfEX4ygDU5Y7Q59IAyBbSnVhgt8Bn31xb/J7c2o88xg4HzK9OJI7NMq2ikmAvOal8to YGfb6IMX4eLNngNLSHmhWZdsCJ+/7+tOhvo2YXwapU429ynuw85BOKu3P4+PTLaHy/qa SbFhIptuxlTpfbVP0skmDzI1E4MwOFRMkra1TCPl5Tn2KyX46lJJrzVAFyRkfggyI3y6 sEPQ==
X-Gm-Message-State: APjAAAWphXVu8ml5Q3pbagQC+ekBcdf4j24N3JztsL1EBa1KxrXuCPhe 0Xkw/4PLt4t+XxchVLWrG56MJYloPZ1DKOqY/x0=
X-Google-Smtp-Source: APXvYqy+6FdtJxJ2B1tXvlLoTliySezhhku7EL90GvmFxA6A5iaQK/47GWcXmd8Ty4zKVXiOXG+F9BU+V7BZHMGoSTU=
X-Received: by 2002:a05:6102:72b:: with SMTP id u11mr8676841vsg.69.1580521919324; Fri, 31 Jan 2020 17:51:59 -0800 (PST)
MIME-Version: 1.0
References: <CAN2QdAH7t4fPgBfBSO7Ni1As2bVB9QvCw1s9j0ggqvTRUATE8A@mail.gmail.com> <20200123021455.GA73491@straasha.imrryr.org> <87427017-551e-4633-a0d3-75f378879aa9@redhat.com> <20200123124055.GF73491@straasha.imrryr.org> <CACsn0cngxBQTB+Pfw6t_+qsSFb0Kf8mV1U1J1UTsPJiUk=vg0w@mail.gmail.com> <20200123193250.GD12073@localhost> <20200123210151.GG73491@straasha.imrryr.org> <5F5F670C-A0BD-4F38-BEFF-192C171EDAC1@apple.com> <20200131235533.GA18021@localhost> <CAChr6Sz6PEgQUQg8dB9Ym0z5_iRjmZE5g1hUCCgEOsA-7A=P-w@mail.gmail.com> <20200201011115.GB18021@localhost> <CAChr6SywucrTUsAeN6Aw26ufmhcB8txAmFVNGnUaeR3gG653VQ@mail.gmail.com>
In-Reply-To: <CAChr6SywucrTUsAeN6Aw26ufmhcB8txAmFVNGnUaeR3gG653VQ@mail.gmail.com>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Fri, 31 Jan 2020 20:51:48 -0500
Message-ID: <CADZyTk=EaZQm8ysH0bQJLX+fHLQ=wGqp2f9NhyzqggUOYmx=4g@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: Nico Williams <nico@cryptonector.com>, Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008fa6f0059d79efe8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Z-O3NLgv_m3il2JjX2N5c8JOGSM>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Feb 2020 01:52:02 -0000

On Fri, Jan 31, 2020 at 8:16 PM Rob Sayre <sayrer@gmail.com> wrote:

> On Fri, Jan 31, 2020 at 5:11 PM Nico Williams <nico@cryptonector.com>
> wrote:
>
>> On Fri, Jan 31, 2020 at 04:58:07PM -0800, Rob Sayre wrote:
>> > On Fri, Jan 31, 2020 at 3:56 PM Nico Williams <nico@cryptonector.com>
>> wrote:
>> > > Viktor's comment came before the end of WGLC, so the WG needs to
>> > > consider his comments,
>> >
>> > Yes.
>> >
>> > > and needs to reach consensus.
>> >
>> > No. This draft should move forward.
>>
>> WGLCs are not about finding and discussing spelling errors.  This is not
>> how the Standards-Track RFC publication process works.
>>
>
> If the scope of a document can be continually expanded during last call,
> it can be indefinitely postponed.
>
> It is unclear to me how this applies here. Could you be a bit more
explicit and state what, in your opinion, is continually expanding ?


> thanks,
> Rob
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>