Re: [TLS] WGLC for draft-ietf-tls-ticketrequests

Rob Sayre <sayrer@gmail.com> Sat, 01 February 2020 02:25 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11C5C1200B8 for <tls@ietfa.amsl.com>; Fri, 31 Jan 2020 18:25:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ov_qS8V7rMB2 for <tls@ietfa.amsl.com>; Fri, 31 Jan 2020 18:25:50 -0800 (PST)
Received: from mail-il1-x141.google.com (mail-il1-x141.google.com [IPv6:2607:f8b0:4864:20::141]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA5A4120020 for <tls@ietf.org>; Fri, 31 Jan 2020 18:25:50 -0800 (PST)
Received: by mail-il1-x141.google.com with SMTP id g12so7969408ild.2 for <tls@ietf.org>; Fri, 31 Jan 2020 18:25:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=d+xMzs5Bw8AxHAkGWqHe0WFuhYTbjadki2i+3+Esqvg=; b=KVFecnwDae0FTjcZlsG62sTuTLF2gwcXnvo6pRQ+1vW0BiFVlzpssQRxUvxu3VzGlR CgGpdCUBLpB2LWvsltdrBP02d+ft7X9J7vir/PxNfYXtxBqQA/Jfdk8NxAs8e3YGPQTi ALc7I2GFngLcM8IxK0u0ruo6oHj+DGJ1PnMnXSoDs7UM4AEc+DYuomIzAMmYaYux+04q 0pLyzEZhxw5rK+No57k6dJrNHp0hO8vyJpLcU5oWEh8J3l86KhNMm/slCAb/lNoAAU78 UDp8cf2CduTp/A7dQy5jvnU7ln+8A+S0kJfVYRBfkDE8cpl/PogemhPnyX1qZasiTzjE AIug==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=d+xMzs5Bw8AxHAkGWqHe0WFuhYTbjadki2i+3+Esqvg=; b=mhq3KHb0xG+ZbNwdsEYcmX6JFVLpvY0/Gp5H95FrBRpK+ZKCo3ifjO0bt5R6JXnH5i 9NRdxuFC94QheTHR2901b5lgTJYJOVtREDcp/I8PDyYo/X3ZVtaG0PAD7go5WkR5mMnB kjrt5BOx8Oqg6WcOdl69wV5pS/SC2EeqM85kqh7Dd5i0S6sxxbDR0+rgE3U50zV4A/7W WowbhmgsqsgSCSECXoEDlQj8ZQYEfuyO0WbBiL9H/Z0ZY2/TkpIyVjzgyQI30EIbg0W5 EKHkHumHHjbSHVdiAZJWnaQXTUtw+9jfCp3dx2ppkcglc1mB3WbLktiibAH9uG8s1HX6 ZfSw==
X-Gm-Message-State: APjAAAVexRR7q1gGezIEMaSz0k9E1YxD6aZaF2Ef5KiuqgHUxdU8vx9N mpds9JFK6jBRH219P7eicq/kPyMuzLzA8lI/28Y=
X-Google-Smtp-Source: APXvYqwSpOEu5SoXAwuW8MphFBO1oVo3H7ekf+V5u/aascS7WRRtJzo5H6JlRD/v9JTBLGKxbYDuiI2A4hfjg9DY5C8=
X-Received: by 2002:a92:7903:: with SMTP id u3mr5425671ilc.254.1580523950138; Fri, 31 Jan 2020 18:25:50 -0800 (PST)
MIME-Version: 1.0
References: <CAN2QdAH7t4fPgBfBSO7Ni1As2bVB9QvCw1s9j0ggqvTRUATE8A@mail.gmail.com> <20200123021455.GA73491@straasha.imrryr.org> <87427017-551e-4633-a0d3-75f378879aa9@redhat.com> <20200123124055.GF73491@straasha.imrryr.org> <CACsn0cngxBQTB+Pfw6t_+qsSFb0Kf8mV1U1J1UTsPJiUk=vg0w@mail.gmail.com> <20200123193250.GD12073@localhost> <20200123210151.GG73491@straasha.imrryr.org> <5F5F670C-A0BD-4F38-BEFF-192C171EDAC1@apple.com> <20200131235533.GA18021@localhost> <CAChr6Sz6PEgQUQg8dB9Ym0z5_iRjmZE5g1hUCCgEOsA-7A=P-w@mail.gmail.com> <20200201011115.GB18021@localhost> <CAChr6SywucrTUsAeN6Aw26ufmhcB8txAmFVNGnUaeR3gG653VQ@mail.gmail.com> <B3DA86FC-0897-46B4-B97C-D606755843BD@akamai.com>
In-Reply-To: <B3DA86FC-0897-46B4-B97C-D606755843BD@akamai.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 31 Jan 2020 18:25:38 -0800
Message-ID: <CAChr6SwO0-pyqBLwthT_8iDXHzbKe2S+AeCvqYud5ox77m2J3g@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Nico Williams <nico@cryptonector.com>, Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000009b6cda059d7a6826"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/i4PaZ3XU2Rc9HuFkeazMEtPYSQY>
Subject: Re: [TLS] WGLC for draft-ietf-tls-ticketrequests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Feb 2020 02:25:52 -0000

On Fri, Jan 31, 2020 at 6:21 PM Salz, Rich <rsalz@akamai.com> wrote:

>
>
>    - If the scope of a document can be continually expanded during last
>    call, it can be indefinitely postponed.
>
>
>
> No, the WG can get consensus on not expanding scope.
>

That's true, but there's no need to stop if the expanded scope doesn't have
consensus.



> It’s not great that this came up with WGLC, but several folks in the WG
> now recognize that this is an important use-case and feel it’s in-scope.
>

Not sure "several" is the correct term. There are some mailing list
messages about the topic.

thanks,
Rob