Re: [TLS] ETSI releases standards for enterprise security and data centre management

Christopher Wood <christopherwood07@gmail.com> Wed, 05 December 2018 16:45 UTC

Return-Path: <christopherwood07@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9EBA8130EDA for <tls@ietfa.amsl.com>; Wed, 5 Dec 2018 08:45:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dqjxOGRwpdQJ for <tls@ietfa.amsl.com>; Wed, 5 Dec 2018 08:45:01 -0800 (PST)
Received: from mail-it1-x12e.google.com (mail-it1-x12e.google.com [IPv6:2607:f8b0:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C115130EBA for <tls@ietf.org>; Wed, 5 Dec 2018 08:44:59 -0800 (PST)
Received: by mail-it1-x12e.google.com with SMTP id g76so2370535itg.2 for <tls@ietf.org>; Wed, 05 Dec 2018 08:44:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=TRWH83+chCqG3EBzH+7EKrlLdk9okNy5/GK1gfnPh0E=; b=gybC20ML7fTt8vuBqPUqjdm0nXKitFGSkS4bJX/7c5qlcfa5jhthhTr2OpcZnL+Sy4 apSYDnwHAurTZuiUW5VVxFjAKHTORQuolfsVe8kA7JZ8OsbfeKkKCvD1RqhEwoIT+Vek 9CFErTzGpsML42nYJPaH0/FEKHlacE0WDIiJOgm4k0G+0n4GE1U+19T8HxwpDRvDIbGd UJhKdNtSygk7QCaLlTBgGs/OMQxhIbZYXhLti+Fmim2sTK6Mu8R055IKs5U3gtWhoYxN a1Ep2AYOuyyEgAVWo87LtV1kRppeVqJt/MtbAGYKkWYKsuvTbxU+Mx2UtTT+lig4063V m93g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=TRWH83+chCqG3EBzH+7EKrlLdk9okNy5/GK1gfnPh0E=; b=f6yYYkSLgxcqtvzxDrCMOvjNRr/XR6RX3KvkajSrj8gDBXZj3OGgja2EhNaENbmvpR 8Oi14/1VcwMNaUsd9ERxipGU4jNdAF4dFtnKY8fy6wpTfgyDTBzDscXB/hU2o+7Dv9nt dfo5AqwZUUfTJJkcwhfnzZmXxui9HDW+rn1Q1ecfas+9xl+lIX4sN1YNU9NvidK9PX8w xpDjYtpGG1QL3T9Q6sE6X9mF/yQTloG5DM7IIgrZXSjQxzweglVx4zNlx+ec1sz8Vf4Q gjwyqCq8SKJPUWYty6D324fbVUQ22+xvx8jVJRybSWpWjroTXvAOAThSp80fOyhMSsMU IOOw==
X-Gm-Message-State: AA+aEWbWYmfYkr/7sT5gkzdF2YxAiohASVOYZS3X+49TSlZ0fWFXeaS9 rFY+FQFwQt9XRWqhVc8qZgvujEeGBkz1H5hTYCc=
X-Google-Smtp-Source: AFSGD/XD2Ycd5DEFgwJGuHxQeV3UDeM3TvZxkOaPjZCP7wdYwCAVqLG/J/ROpKGIfZIvfcVu6DWcDGWbvlUGK15T150=
X-Received: by 2002:a24:a08a:: with SMTP id o132mr16323766ite.1.1544028298601; Wed, 05 Dec 2018 08:44:58 -0800 (PST)
MIME-Version: 1.0
References: <CADqLbzKd-AgDRv2suZ-0Nz4jNUqKg0RNT8sgQd-n793t+gEN3g@mail.gmail.com> <CAHOTMVKZT1ScvHeP3=Kv2zodVimHkaAtG-2DTq6ojnF+q-OMSQ@mail.gmail.com> <20181202233553.GD15561@localhost> <CAHOTMV+vPkM-=Qsto-8-ipFuGsNKkH_U=BEY_mB=7CM7tto3Mw@mail.gmail.com> <38D10A65-B4EE-4E81-8EA4-D69514F7F47B@gmail.com> <51754d91-c00c-0cad-ecd6-8db74544d26a@cs.tcd.ie> <A7423BAF-398B-4BBE-81AC-364CE748D6B1@gmail.com> <9344c0e1-f484-2b4b-8594-1d29731f6b7a@cs.tcd.ie> <01429BF7-BF1D-4F1C-9E18-D796A5585E62@gmail.com> <2F72F9A9-1556-4F44-8BBA-4D4CDD1A310C@akamai.com>
In-Reply-To: <2F72F9A9-1556-4F44-8BBA-4D4CDD1A310C@akamai.com>
From: Christopher Wood <christopherwood07@gmail.com>
Date: Wed, 05 Dec 2018 08:44:46 -0800
Message-ID: <CAO8oSX=ttaHiEeqxPuN6Ehk0af3OVVsj8xQvwSP2B4iUK4m6VA@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: jordan.ietf@gmail.com, Stephen Farrell <stephen.farrell@cs.tcd.ie>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q3GnG_qgabrM8rA5g86sfRCCwA4>
Subject: Re: [TLS] ETSI releases standards for enterprise security and data centre management
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Dec 2018 16:45:09 -0000

On Wed, Dec 5, 2018 at 8:28 AM Salz, Rich <rsalz@akamai.com> wrote:
>
> Or it could be said the TLS WG had no consensus to not work on it.  When there is a tie who wins? It seems like working on a solution that works for the larger community is the right solution.  The use case and need is a valid requirement.
>
> That’s not the way it works.  When deciding whether or not to adopt something as a WG item, unless there is consensus to DO it, then the consensus is DO NOT do it.  There is no tie.  A decision was made, and by not adopting this work, the WG decided to NOT DO IT.

Rich's assessment is correct. This may very well be a legitimate use
case and goal, though we previously concluded via lack of consensus
that it does not align with the goals of WG. Therefore, this
discussion should happen elsewhere, and not in this particular WG. I
recommend contacting the ADs for advice as to where this discussion
should go next.

Best,
Chris (for the chairs)