Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Paul Wouters <paul@nohats.ca> Thu, 12 April 2018 13:46 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 85863124BE8 for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 06:46:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DF-dvqtuHr1P for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 06:46:56 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E5677126CE8 for <tls@ietf.org>; Thu, 12 Apr 2018 06:46:55 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 40MMdm70Z2z1HN; Thu, 12 Apr 2018 15:46:52 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1523540813; bh=t0PEFZ3U0bwe+OwT8v3izLk5eLgvs4leKELeRHpcDNI=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=CazcVSauLCKmoefzVpvgZdZIwDOjDyD5I6noKDB4hCwH2WzYFg+CyABFPGEHKORTx jup+6UAaigrFWA7rpNG+UKEFnDm77Mu8XmnmKOiD7GH05TQVyQuoFvPS2EftamzgLm 2JkqrjUgaoXPokYHSL8EDtMhJ7zV/EDHgc+41mmw=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id F0qal-m4ba68; Thu, 12 Apr 2018 15:46:50 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Thu, 12 Apr 2018 15:46:49 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id DC6FC30B3EA; Thu, 12 Apr 2018 09:46:48 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca DC6FC30B3EA
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id D29B7400169C; Thu, 12 Apr 2018 09:46:48 -0400 (EDT)
Date: Thu, 12 Apr 2018 09:46:48 -0400
From: Paul Wouters <paul@nohats.ca>
To: Richard Barnes <rlb@ipv.sx>
cc: Benjamin Kaduk <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <CAL02cgSuTOaT_NwnpXaa8DPhNJhzqZwepRL+J29BzcBfCTDtHw@mail.gmail.com>
Message-ID: <alpine.LRH.2.21.1804120939470.28212@bofh.nohats.ca>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAHPuVdXfVQ5ZYL+dTvFeTfOaz2NNPrqxvnWuqJkxu0aaKDF_Sg@mail.gmail.com> <20180410235321.GR25259@localhost> <20180411173348.GP17433@akamai.com> <alpine.LRH.2.21.1804120438460.24369@bofh.nohats.ca> <CAL02cgSuTOaT_NwnpXaa8DPhNJhzqZwepRL+J29BzcBfCTDtHw@mail.gmail.com>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fOL4T4q-egWhZKKx6WFLCu82H9A>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Apr 2018 13:46:58 -0000

On Thu, 12 Apr 2018, Richard Barnes wrote:

> The question Ben was asking, though, is whether the impact of that process mistake is serious enough to merit pulling back the doc from the RFC editor.

That can only be answered after the consensus call. I don't think anyone
is really objecting as long as the document isn't forwarded to publication
without completing the current discussion.

> Personally, I think the answer is no, and I'm not hearing clear consensus in either direction in this thread.  So ISTM the best information the chairs and ADs have to go on is the hum
> taken in the room (which all of the litigants here participated in), which was pretty clearly in favor of proceeding.

Again, from a process point of view, we do work on the lists. Humms can
be used to gage the room on what direction to suggest to the WG, but
all those actions are confirmed on their respective lists.

In this case, both Viktor and I believe the room was not sufficiently
aware of the issues raised. And I believe it was a good call for the
IESG to move this discussion back onto the list. It would be odd to
then take that hum back into account again for the consensus call on
the list.

Paul