Re: [TLS] [OPSEC] OpSec WGLC for draft-ietf-opsec-ns-impact

Jen Linkova <furry13@gmail.com> Tue, 28 July 2020 22:14 UTC

Return-Path: <furry13@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1522C3A07F0; Tue, 28 Jul 2020 15:14:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.848
X-Spam-Level:
X-Spam-Status: No, score=-1.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kjWjb_DUdDUn; Tue, 28 Jul 2020 15:14:51 -0700 (PDT)
Received: from mail-qk1-x72b.google.com (mail-qk1-x72b.google.com [IPv6:2607:f8b0:4864:20::72b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A21C3A07E8; Tue, 28 Jul 2020 15:14:51 -0700 (PDT)
Received: by mail-qk1-x72b.google.com with SMTP id d14so20324920qke.13; Tue, 28 Jul 2020 15:14:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=8Og7KvmUD4hFJG5EgUHfi3Xz9+kVkv0wUYcmXol9eDc=; b=V63U5yojwvlSkkNfjkghD62dslMc4dVYXG06OrRzz4K2AuTIbGIEN8HJ2bjvP2/15t BiieVXw6lfZh0tBPXplrhraamwQiMA/dBpsz4hTiOukn90MmfvzCGnJM+aCm4PBrcDRN n7+Qy7w0vhBHDhRtEBGU6WIh6A5kQ29wh/yeoIZE1IT6BKvt/cR+lZsSmiBiLRgjPObe OlN6TG3bSQIH7i+mz7OvrLhobIJgIxwrPDwBfZ05tORtFVhKjhpBtt0QTsVtFD6sP1rT MAuw61U6JiqCjUJxwQDtuGpM9RkcmUHOTylgf8opMqQs9dLRH9pkzOoCRgHp0cPFxQ+5 GbLg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=8Og7KvmUD4hFJG5EgUHfi3Xz9+kVkv0wUYcmXol9eDc=; b=tsmLSwU5GPxFpwBbIZ+cD1KhHwsgE2Ck8Ym6LVJ9Wj1hnJr6b+pzX0xbCxyGF1ro3d 80GQlYXpTtEZN1nYFYstic4Y5pDJg0Q/9I7fcLqGAjwYo6SRzIrC5gfWuulRyRw+eprT UB6rOccPREb4WdPbLNxidVPY3YGs8Z7N5OF4wcvLGWwVoKN2UrwfyShVOnTgdKV+K+lU 16mkul1vxxIaWX/is8Qj4pIcoTTc2bTZnLHDg5uF5yd3gKXk2BK4pGDovj33nFIDFvUg FLUYujJbLFgPJdRd9eBlb6UugaEmtGNuFL0/KaaAcVrmdSybtorsGRmRFXwAlVfBbrX8 BNwQ==
X-Gm-Message-State: AOAM532VoV7CGqNvmv4nHge3Lu2y04cazjRDQXpbEqcgalYkQzXyiUFD DvLZbRmeODliik7ARibCBJln35Hkqlpt3EmmNWo=
X-Google-Smtp-Source: ABdhPJzebM/8ftZDu7CS3oVfyFntG2HNVKeHUGvmOQkfkQVDsgFxK/4FfIDEgrySXuOMyDUCL49sqKYTxM9CT11JC4M=
X-Received: by 2002:a05:620a:a05:: with SMTP id i5mr14640884qka.444.1595974490282; Tue, 28 Jul 2020 15:14:50 -0700 (PDT)
MIME-Version: 1.0
References: <CAFU7BAT9LxVJJxE8OhhzTXgrbS6SHYb7U9LQdMvOZQQREC2Etg@mail.gmail.com> <DB7PR07MB5340B0AB5194B177DA1E6C38A2730@DB7PR07MB5340.eurprd07.prod.outlook.com>
In-Reply-To: <DB7PR07MB5340B0AB5194B177DA1E6C38A2730@DB7PR07MB5340.eurprd07.prod.outlook.com>
From: Jen Linkova <furry13@gmail.com>
Date: Wed, 29 Jul 2020 08:14:38 +1000
Message-ID: <CAFU7BARaFX0TfbZ4ixZardo5pc8r3A_f6p8TPbj-oEjC3RYx=w@mail.gmail.com>
To: tom petch <ietfa@btconnect.com>
Cc: opsec WG <opsec@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eov81kiIVvHxuloswdpXB8yNFB4>
Subject: Re: [TLS] [OPSEC] OpSec WGLC for draft-ietf-opsec-ns-impact
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jul 2020 22:14:53 -0000

On Wed, Jul 29, 2020 at 2:07 AM tom petch <ietfa@btconnect.com> wrote:
>> This email starts the WG Last Call for draft-ietf-opsec-ns-impact ,
>> Impact of TLS 1.3 to Operational Network Security Practices,
>> https://datatracker.ietf.org/doc/draft-ietf-opsec-ns-impact/.

> <tp>
> OPPOSE (yes, I am shouting)
>
> This is nowhere near ready and putting it forward so soon is ... well ludicrous comes to mind.
>
> After WG adoption, comments were made to which there was no acknowledgement, no response,  I was about to oppose the adoption of the other I-D from these authors on the grounds that until they respond to comments nothing else should happen because when they do there are more comments waiting to be aired.  I am still of that view.

Sorry, it's partially my fault. I did explicitly ask the authors to
address your comments and submit a new version. I should have
double-checked that the new version incorporates the feedback.

Dear authors, would you be able to address Tom's comments ASAP so the
new revision can be reviewed during the WGLC?

> I do see that a revised I-D has just appeared in among the thousand or so I-D that appear around the time of an IETF meeting, a timing that I sometimes think is designed to let it slip through unnoticed.  Given all those other I-D - silly authors - it may be more than three weeks before I get my thoughts together.

Just to clarify: would you prefer not to have the WGLC around IETF
weeks at all?

-- 
SY, Jen Linkova aka Furry