Re: [TLS] TLS@IETF101 Agenda Posted

nalini elkins <nalini.elkins@e-dco.com> Tue, 13 March 2018 16:56 UTC

Return-Path: <nalini.elkins@e-dco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42F72127775 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 09:56:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=e-dco-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cHdzsV4O-vyd for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 09:56:29 -0700 (PDT)
Received: from mail-it0-x22e.google.com (mail-it0-x22e.google.com [IPv6:2607:f8b0:4001:c0b::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4DD08126DEE for <tls@ietf.org>; Tue, 13 Mar 2018 09:56:29 -0700 (PDT)
Received: by mail-it0-x22e.google.com with SMTP id z143-v6so127233itc.0 for <tls@ietf.org>; Tue, 13 Mar 2018 09:56:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=e-dco-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=xT/4sQ31/xCyfIhPR9Db0d+NSHpkXnZBrljJcNZmVyg=; b=x48lVPgtGIxIZvvCm1i9CBaeyEy/4/X+Z5r8kizPFVYTZtmgY/VwQ9H5tnsgunJ9Z5 6cL8T+3sEaRLDkOwrvqU/56EeG+Tm6aYMw89eGBBdX0mo7+DFef/LE7nlxF40fi8LPIa pxnbsaLNfuyjOOggwCYDGhy04+5azVBo/TvAjMqfOesvU+izYoPVvf8vQaDp9sH8VggU yqhsdFFhW11GmpPuPKevgX00BQi/wOTxHXku/II8L2icTKCstN6Kew0IAy8nDZhhwe68 vEQmSKmhon/ugT+07TZU9b15iS3DaWnly4N+gbGD8fX2ucGXsdy7aCCOyCpZKHTxNjZ/ JJvA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=xT/4sQ31/xCyfIhPR9Db0d+NSHpkXnZBrljJcNZmVyg=; b=rSOo01ymWA00erkNViCSZFYA25Sf20aVLfAr636yyJ58j6MiZRQlTsRrtpCVOLhop3 L+4/4Rr3en1WaqMDrYOZcn8RkaEOvBHVVf8/aXi+8B5Y66SZFBdbFWv1R3PcvUART5le q+lR0C4LkSb2nXLazaiDDHK7Oa5ZwowSnYMy6NzFa1iUu9qouTAazUuc4lJXh8J+4smf PvimAqE3MoeGF0N6KHztlnUsQnfz9kkIeAp1xlVNbvUkK5gQB2rcnCgqWvoWvddtPJtt IZ6ZTT+y0m5S+rQLoXtAaAfkP/LOazwfh3b6B5/QTeakaoLrTD3NYA4sw7nbz3Th3Rrv VitQ==
X-Gm-Message-State: AElRT7F/45M9JohLXVGiiT8ar3VHP6JPHQPaeZuLAWoZASc7Ov72Mh56 MROgub/+OFZX4tpj5t+J0WSjTrOj968xPVDlLr80tnmg
X-Google-Smtp-Source: AG47ELuRJl6ppPBjr1OF6TqNYlsA2XX1V+f11lGn/70SB5ZGma7wiktR9ZjZr/IiZ584Y725zYh6cC8y9lQNKYqQn8k=
X-Received: by 10.36.65.21 with SMTP id x21mr1717091ita.146.1520960188628; Tue, 13 Mar 2018 09:56:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.2.29.138 with HTTP; Tue, 13 Mar 2018 09:56:28 -0700 (PDT)
In-Reply-To: <be59eed9-f17c-bc18-3c3e-a2cd7a9c90ed@nomountain.net>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com> <be59eed9-f17c-bc18-3c3e-a2cd7a9c90ed@nomountain.net>
From: nalini elkins <nalini.elkins@e-dco.com>
Date: Tue, 13 Mar 2018 09:56:28 -0700
Message-ID: <CAPsNn2XKsi3SoK-S5_ZKcWY49yA_cVe8BhJe9VM1Xd++hvqh1w@mail.gmail.com>
To: Melinda Shore <melinda.shore@nomountain.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11c15168c2d5f005674e239b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sCuLTGHp6tzE71fRh-4EDaoN-w4>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 16:56:31 -0000

 > This might be a good time to review RFC 7282

Thanks, Melinda!  Re-reading!

Nalini

On Tue, Mar 13, 2018 at 9:33 AM, Melinda Shore <melinda.shore@nomountain.net
> wrote:

> On 3/13/18 8:09 AM, nalini elkins wrote:
> > I agree that the room hummed to "continue the discussion".
>
> This might be a good time to review RFC 7282 ("On Consensus
> and Humming in the IETF") so that everybody is more-or-less
> on the same page with respect to what a roughly 50/50 split
> hum means.
>
> Melinda
>
> --
> Software longa, hardware brevis
>
> PGP fingerprint: 4F68 2D93 2A17 96F8 20F2
>                  34C0 DFB8 9172 9A76 DB8F
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>


-- 
Thanks,
Nalini Elkins
President
Enterprise Data Center Operators
www.e-dco.com