Re: [TLS] TLS@IETF100: Agenda Requests

Melinda Shore <melinda.shore@nomountain.net> Sun, 05 November 2017 06:30 UTC

Return-Path: <melinda.shore@nomountain.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1054F13FB48 for <tls@ietfa.amsl.com>; Sat, 4 Nov 2017 23:30:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nomountain-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 26xoY0jsQhW6 for <tls@ietfa.amsl.com>; Sat, 4 Nov 2017 23:30:05 -0700 (PDT)
Received: from mail-pg0-x22f.google.com (mail-pg0-x22f.google.com [IPv6:2607:f8b0:400e:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D17E913FB47 for <tls@ietf.org>; Sat, 4 Nov 2017 23:30:05 -0700 (PDT)
Received: by mail-pg0-x22f.google.com with SMTP id b192so5785842pga.2 for <tls@ietf.org>; Sat, 04 Nov 2017 23:30:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nomountain-net.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to; bh=Wb+92NMGzNM2508t8IhpTAmghupuvklEQ9HdOQixisU=; b=oi3OHoUbpHPC/+UpaoB+0YS1fAOHScv1NnDZidqdDxsjS/tnkWC6zmuEUxSZkME9ma sdXQEW1/vvxXfrAWieMkka+4KrGnkI4hVP10l41s2Za05RWwCez3mf3oDoVuLMKo9+bZ 7o6qjLJSgufksjya2Z2zxsETmA7LIxDsC1jY+qccv2+BHmNu0qiFJiPHS/3+2Zujbx++ rEtatI87ouTENJea1H51OZgwXi5+rMU/jPxYkVLqWnZYSC1NKCTUO165bqBcrtfSeeK7 C8XmRU7ktTJJh6WPlJ7JADAOxI8N+d5+yuww9NmmIShDXoEmlcRcDCqMqKjHmrqH6c8m LQEg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to; bh=Wb+92NMGzNM2508t8IhpTAmghupuvklEQ9HdOQixisU=; b=H+v5KqdayscAReyjkvHwXRbYiErZlBKYJ9EnjsiSoZxjSuIWa57a7US9YKoa4nF3VH nhQa4A7ws2dZQe0FYaW1G+GFnIRpeGs9e/hsRwOWCKIK/8YY2D/NsjkORk5Eh731kKf8 39RXBLy4LRM7VMwkhMoPUdx4tQ6ck1xtYuuB2wX5Vwn7EFDNDsyLWlicvwPrZ0ys6kV4 vYl+LBipyB+cYumaM9NEmyJIxxbXj45kRPIPTKPmFSO9cgnye7j/SO/1irxcEvPfEDSZ BMi5kw7KOBG+5SCB1/xCaV9XsqTxktnVIW9VqjNMQ+X/uKwMOQoqQkvZTxBsOv/qyEcd HudA==
X-Gm-Message-State: AMCzsaVihYoo2cotzZ9IngTTZkLTvNbJmTqL4HAo8//9VfIAFhFwdgog EHo6HyQKapXDLG1D+qCQSWR466c=
X-Google-Smtp-Source: ABhQp+QZrlMxWBWpJtMz7wSZgiHGdJ8cmCQ8YAmMZh1fZygfF1QQX51VD+hLmGJMc5zUPoWAL1VRAg==
X-Received: by 10.84.234.9 with SMTP id m9mr9086061plk.3.1509863404746; Sat, 04 Nov 2017 23:30:04 -0700 (PDT)
Received: from aspen.local (209-112-147-75-radius.dynamic.acsalaska.net. [209.112.147.75]) by smtp.gmail.com with ESMTPSA id j68sm15686491pgc.6.2017.11.04.23.30.02 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 04 Nov 2017 23:30:04 -0700 (PDT)
To: tls@ietf.org
References: <732B27C6-817B-4F02-BF5D-0EDCBDB91793@sn3rd.com> <FE182172-D69A-4451-B77B-CCD78B3AEFD1@sn3rd.com> <6B3ADE1C-1019-4C81-BA94-EA3737ADED1A@akamai.com>
From: Melinda Shore <melinda.shore@nomountain.net>
Message-ID: <efe6b92e-ab1b-aa58-e328-e4ccd11b1ecc@nomountain.net>
Date: Sat, 04 Nov 2017 22:29:58 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <6B3ADE1C-1019-4C81-BA94-EA3737ADED1A@akamai.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="wj2oEJR9e6wXbNNBgx0ciuFFN6hTMIee9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/m8pt9o1H968NrB3IHzWPWt3xPzA>
Subject: Re: [TLS] TLS@IETF100: Agenda Requests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Nov 2017 06:30:07 -0000

On 11/2/17 8:40 AM, Salz, Rich wrote:
>> Due to some unforeseen circumstances neither author of
>> draft-rhrd-tls-tls13-visibility is able to attend IETF 100.  As a
>> result, they’ve withdrawn their request for agenda time.

> I think it would still be worthwhile to have time for the WG to see
> if it can come to consensus on whether or not to do anything in this
> area at this time.

Well ...  Decisions are made on the mailing list, not at meetings.
Either way, I don't think that it makes sense to try to come to a
decision on this without its advocates present.  I don't like this
proposal, and few other people seem to, and it seems to me that a
bunch of us sitting around telling each other that we don't like it
is probably not a very good use of meeting time.

Melinda

-- 
Software longa, hardware brevis

PGP fingerprint: 795A 714B CD08 F996 AEFE
                 AB36 FE18 57E9 6B9D A293