Re: [TLS] Thanks to Benjamin Kaduk

Nico Williams <nico@cryptonector.com> Thu, 08 November 2018 17:21 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47BDC131092 for <tls@ietfa.amsl.com>; Thu, 8 Nov 2018 09:21:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wYRSkTAAdrd8 for <tls@ietfa.amsl.com>; Thu, 8 Nov 2018 09:21:49 -0800 (PST)
Received: from golden.birch.relay.mailchannels.net (golden.birch.relay.mailchannels.net [23.83.209.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA06613106A for <tls@ietf.org>; Thu, 8 Nov 2018 09:21:45 -0800 (PST)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 527C25E37A9; Thu, 8 Nov 2018 17:21:44 +0000 (UTC)
Received: from pdx1-sub0-mail-a17.g.dreamhost.com (unknown [100.96.19.78]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 57E1E5E2E9A; Thu, 8 Nov 2018 17:21:41 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a17.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.16.2); Thu, 08 Nov 2018 17:21:44 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Company-Occur: 3438b87736df0698_1541697701546_4260658640
X-MC-Loop-Signature: 1541697701546:2120160566
X-MC-Ingress-Time: 1541697701545
Received: from pdx1-sub0-mail-a17.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a17.g.dreamhost.com (Postfix) with ESMTP id 1661A7F664; Thu, 8 Nov 2018 09:21:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=tbhGV9/944K/lU XVVwE8CGT04p8=; b=tlYcBMM3IZxCb/+yKMbcqC/daZ7xw51TPrjXyuhaNI4fVs 2XR5oaD/kgAh1hkNyo9HxZKbOeZRLihYA/U+CUMvFb8kDbw1kOvh9bxG8Rbvdswh h36MBWSoLtNfmSmZBDTnTcNvcUaPVc4pET6mmtXnpEDJjLFCjbKCSSZIAnETA=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a17.g.dreamhost.com (Postfix) with ESMTPSA id 7E4967F65B; Thu, 8 Nov 2018 09:21:38 -0800 (PST)
Date: Thu, 08 Nov 2018 11:21:35 -0600
X-DH-BACKEND: pdx1-sub0-mail-a17
From: Nico Williams <nico@cryptonector.com>
To: Paul Wouters <paul@nohats.ca>
Cc: tls@ietf.org, Benjamin Kaduk <kaduk@mit.edu>
Message-ID: <20181108172134.GE9067@localhost>
References: <alpine.LRH.2.21.1811081128260.22244@bofh.nohats.ca>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <alpine.LRH.2.21.1811081128260.22244@bofh.nohats.ca>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: -100
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedtkedrkedugddutddvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuggftfghnshhusghstghrihgsvgdpffftgfetoffjqffuvfenuceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhepfffhvffukfhfgggtuggjfgesthdtredttdervdenucfhrhhomheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqeenucfkphepvdegrddvkedruddtkedrudekfeenucfrrghrrghmpehmohguvgepshhmthhppdhhvghloheplhhotggrlhhhohhsthdpihhnvghtpedvgedrvdekrddutdekrddukeefpdhrvghtuhhrnhdqphgrthhhpefpihgtohcuhghilhhlihgrmhhsuceonhhitghosegtrhihphhtohhnvggtthhorhdrtghomheqpdhmrghilhhfrhhomhepnhhitghosegtrhihphhtohhnvggtthhorhdrtghomhdpnhhrtghpthhtohepnhhitghosegtrhihphhtohhnvggtthhorhdrtghomhenucevlhhushhtvghrufhiiigvpedt
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qBBKoNwhL0zXFz0Fw957BBzA_4I>
Subject: Re: [TLS] Thanks to Benjamin Kaduk
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Nov 2018 17:21:55 -0000

On Thu, Nov 08, 2018 at 11:49:45AM -0500, Paul Wouters wrote:
> I wanted to thank Ben for the outreach he did in the last six months on
> the tls dnssec chain extension. It has been a difficult issue and I do
> wish the outcome was different. But during this time Ben put a lot of
> effort in trying to get the issues clarified and resolved both on the
> list of offlist. He repeatedly tried to engage more people of the WG
> and he made me feel that my opinions were not ignored.
> 
> I am going to think a bit more on how we as IETF could have done better
> in this case, but I did want to share with the group that I think Ben
> made a real difference in trying to get this document out.
> 
> Thanks Ben!

I'd like to second this.

I'd also like to state a mea culpa.  I did not understand the extent to
which this controversy would become a DoS on the WG.  Perhaps it would
have been better to not get involved and then later publish a better
version of the extension.  I can't be sure, but certainly avoiding that
large exchange of email would have been better.

Nico
--