Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Richard Barnes <rlb@ipv.sx> Thu, 12 April 2018 13:49 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 90B58127333 for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 06:49:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.608
X-Spam-Level:
X-Spam-Status: No, score=-2.608 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G5rpjANPi_UG for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 06:49:23 -0700 (PDT)
Received: from mail-oi0-x22d.google.com (mail-oi0-x22d.google.com [IPv6:2607:f8b0:4003:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BED1D124BE8 for <tls@ietf.org>; Thu, 12 Apr 2018 06:49:23 -0700 (PDT)
Received: by mail-oi0-x22d.google.com with SMTP id 71-v6so5171511oie.12 for <tls@ietf.org>; Thu, 12 Apr 2018 06:49:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=+PXtSoaktZdUbLv/u6xp8c8aGGyIFfw7FYFFIzyx/Zc=; b=fzCsFcpEg637RHFolixQErt1F7LpgfhCi9Q8RynjZZUXZb59yfCQWML4zRv+whIB5X aWlnMxd7duCbMRtpCKHrUre3/hlme+UnuZmnrq7g1InEV07ZJWLAC5AY4VJkyusPCror J7asM3BgiaInHSmo0hrg7L1c6DgmgTSvA70HqJnkdETDLr2XvjQSOOrjx/gfoKtNNG1w zTo7ZJXCRFpgW8JTY8I7G/rwFxYTQdnZANkfkr7QCa4VAeozvurn8NxA25iSiJSGEYlD AlBly2e1FeSogNbgQtAu8to9bHirO5zfql3v/Iv9OcYz3/jIiCsV+N04je3fAaL4QrkZ ZgDA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=+PXtSoaktZdUbLv/u6xp8c8aGGyIFfw7FYFFIzyx/Zc=; b=EJ+uon7TfjLK/Qtneb+gpoJAW47jO2DCuRTIHx2jy4HpbEgs4U/q2D95voujniAb41 6aWL+xyIv/8iqf1dwvJ7cqKrLA8x+zOT8ldeX8ZLxwxWt18tKzHod6u63AXwfRm1WH+u h2TdJcWTroPFJ8sg/IuMhtwA92Tx5FUr1MtyirAwOoKHzx1dz+TKHKCTtPxZk5OnYMb0 msRsvYoo1S6m1X9fU92Duc4vJvm/pX5d8GdhMaFHmYT8wb72bByjC8aMsqPsalNf2WFj XJ92qOieTEBTBGjvbBWzt6MI7OkoCtQDfjYZN/DG32yymDuIzrtur8raRlVNdmboeebx Tjfg==
X-Gm-Message-State: ALQs6tDvYneBVrbpD1+qtAPjtUiK6C5QyQVfZTuAhVu8wYalk8NdON0O vHYY2I8mzVpemroWCN9haGBhiaILbJuXJqWnQYwE6w==
X-Google-Smtp-Source: AIpwx4/McQX2RBiFogeyuNGL5pfMzbgzZeNyMywoU768DiXFO/yqW3qrU/LMHmEMIMuG0QtVJZG4znLOmeTTERUrmO8=
X-Received: by 2002:aca:5c05:: with SMTP id q5-v6mr5414320oib.77.1523540963083; Thu, 12 Apr 2018 06:49:23 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.90.67 with HTTP; Thu, 12 Apr 2018 06:49:22 -0700 (PDT)
In-Reply-To: <alpine.LRH.2.21.1804120939470.28212@bofh.nohats.ca>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAHPuVdXfVQ5ZYL+dTvFeTfOaz2NNPrqxvnWuqJkxu0aaKDF_Sg@mail.gmail.com> <20180410235321.GR25259@localhost> <20180411173348.GP17433@akamai.com> <alpine.LRH.2.21.1804120438460.24369@bofh.nohats.ca> <CAL02cgSuTOaT_NwnpXaa8DPhNJhzqZwepRL+J29BzcBfCTDtHw@mail.gmail.com> <alpine.LRH.2.21.1804120939470.28212@bofh.nohats.ca>
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 12 Apr 2018 09:49:22 -0400
Message-ID: <CAL02cgSDSmYyajB_EaN5woG9ybO1zCAjUptQZKkCt8zZTY1RYQ@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: Benjamin Kaduk <bkaduk@akamai.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e7dbc80569a7054d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ktyN4JSvcn0XB9IjDJmDznsBRfg>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Apr 2018 13:49:26 -0000

On Thu, Apr 12, 2018 at 9:46 AM, Paul Wouters <paul@nohats.ca> wrote:

> On Thu, 12 Apr 2018, Richard Barnes wrote:
>
> The question Ben was asking, though, is whether the impact of that process
>> mistake is serious enough to merit pulling back the doc from the RFC editor.
>>
>
> That can only be answered after the consensus call. I don't think anyone
> is really objecting as long as the document isn't forwarded to publication
> without completing the current discussion.
>
> Personally, I think the answer is no, and I'm not hearing clear consensus
>> in either direction in this thread.  So ISTM the best information the
>> chairs and ADs have to go on is the hum
>> taken in the room (which all of the litigants here participated in),
>> which was pretty clearly in favor of proceeding.
>>
>
> Again, from a process point of view, we do work on the lists.


It seems noteworthy, however, that nobody is chiming in on the list who was
not also part of the discussion in the room.  That seems to me to indicate
that their views were already heard and taken into account in the in-person
discussion.

--Richard



> Humms can
> be used to gage the room on what direction to suggest to the WG, but
> all those actions are confirmed on their respective lists.
>
> In this case, both Viktor and I believe the room was not sufficiently
> aware of the issues raised. And I believe it was a good call for the
> IESG to move this discussion back onto the list. It would be odd to
> then take that hum back into account again for the consensus call on
> the list.
>
> Paul
>