Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Paul Wouters <paul@nohats.ca> Thu, 12 April 2018 08:40 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B6C21242EA for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 01:40:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2T8K3IEl38qc for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 01:40:31 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 968E9124F57 for <tls@ietf.org>; Thu, 12 Apr 2018 01:40:31 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 40MDrF11sQzC2r; Thu, 12 Apr 2018 10:40:29 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1523522429; bh=r01rpVW3IV19VIY3AMVq9X9VCaMEU244haggDtagKeU=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=kHYSebR5jick0rwM65XMKvnHFcuDjq0EmHeUZZYBW7L1BanmKTNVshzc0f13X4dy8 +6vENbOJsjByiCVFr34iwLo7vCes4TYTpJC41CsN2AnCskVtzD9DovOWVyU9Yu85y4 RnHaolxq3VSHF+OUm/xfZM426fQ0yf883l3vb73I=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id DKLNQwhSNGD8; Thu, 12 Apr 2018 10:40:27 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Thu, 12 Apr 2018 10:40:26 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 8CDF530B3EA; Thu, 12 Apr 2018 04:40:25 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 8CDF530B3EA
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 7B58340008A0; Thu, 12 Apr 2018 04:40:25 -0400 (EDT)
Date: Thu, 12 Apr 2018 04:40:25 -0400
From: Paul Wouters <paul@nohats.ca>
To: Benjamin Kaduk <bkaduk@akamai.com>
cc: Nico Williams <nico@cryptonector.com>, "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <20180411173348.GP17433@akamai.com>
Message-ID: <alpine.LRH.2.21.1804120438460.24369@bofh.nohats.ca>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAHPuVdXfVQ5ZYL+dTvFeTfOaz2NNPrqxvnWuqJkxu0aaKDF_Sg@mail.gmail.com> <20180410235321.GR25259@localhost> <20180411173348.GP17433@akamai.com>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qSEwE3f9b-NPptg73KQIYZNI-6k>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Apr 2018 08:40:33 -0000

On Wed, 11 Apr 2018, Benjamin Kaduk wrote:

> I don't really agree with that characterization.  To state my understanding,
> as responsible AD, of the status of this document: this document is in the
> RFC Editor's queue being processed.

That was a process mistake.

1) ekr filed a DISCUSS
2) other people raised issues in response
3) ekr's DISCUSS was resolved but not the other people's concern
4) document was placed in RFC Editor queue despite this
5) TLS consensus call done on the list
6) here we are....

I think it is not good to use this process as a way of approving things.
A process mistake was made.

Paul