Re: [TLS] TLS@IETF101 Agenda Posted

Melinda Shore <melinda.shore@nomountain.net> Tue, 13 March 2018 16:33 UTC

Return-Path: <melinda.shore@nomountain.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEDD612D882 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 09:33:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nomountain-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s7oxKbfw1ZB1 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 09:33:04 -0700 (PDT)
Received: from mail-pl0-x236.google.com (mail-pl0-x236.google.com [IPv6:2607:f8b0:400e:c01::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A351127978 for <tls@ietf.org>; Tue, 13 Mar 2018 09:33:04 -0700 (PDT)
Received: by mail-pl0-x236.google.com with SMTP id f5-v6so92132plj.13 for <tls@ietf.org>; Tue, 13 Mar 2018 09:33:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nomountain-net.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to; bh=hLN+gLJiipkz4doxwv6AFbHyvVASDcZyuy3SyCKqIGQ=; b=iH9KPCQqBSShAd4bJHmXwKSNVC0w8R9XIzueSMvKfDs4v7phpHn4KR3siZWzIwKCUd AvXG07YLaN9P6CqNl7ZssoqcrWwp8pR+qNtPmtSKWEuwQEuc6hvIgmzYRJuxUYUTzUgs FrapXxkIczhXt3jAovyyZJj94qtxoSHTt//Ft1bII1AbTbU86BOlUzHOuTIz6uj4J6kw 1NzSJfQED+NoFg2demasaFJODmzbcfRfg1u9MkxdFJ9bqbqxzSUj9SmyxwZLbqr9rIAm PrHc9KIBDnxwRwltFMZu1A24Yg9xVQSDoTAECHXfAuN185JezBncLqw+EwYenncY09Gr z0mQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to; bh=hLN+gLJiipkz4doxwv6AFbHyvVASDcZyuy3SyCKqIGQ=; b=ni+ExsoZZkzcXouJ5C5BBwdkO4kEDYbGR8Qse48+Vejhi3z6My9cp54vQCsLBn3Vq9 +u0RM+J54w8lopnDqSLcj78kruf5WYLqiLP6J3nwAVvbGV+RAfZW1Vap7oqaIdjEUvfw k4HzaED/p7vlHJw5pPHNsO2tZXtDuPyaKHjplSKLj+nmuAhjMtQuLtcatR1c1nyujB1r tsbOxjmJ4sPY8mc+Z5ygTQzdhs4h+f+4VEbwY3PyusTwK+4vDwIsgpkLqQo5KfLsxK+2 o4L27UCGop3z8tbdMm/yDzz4G6BYmhjKIGA6dzDAiadbKLdEv+pj38L/AFMCrASeIVsk nloQ==
X-Gm-Message-State: AElRT7HCi8vb1gYU6FQHMr5GyN4HBCpCt3DleW8Z5l3HiMo5/yDOJcgz rCdo9monr9e3a2Q1JXg/Dz0RG8s=
X-Google-Smtp-Source: AG47ELsHjx9dctL7ceyICLo+CuDX1si+/tL3d63cVUlrogj/R54OkMQX3DHWGR9foOPLSwtt97pS7Q==
X-Received: by 2002:a17:902:2f:: with SMTP id 44-v6mr1101283pla.187.1520958783764; Tue, 13 Mar 2018 09:33:03 -0700 (PDT)
Received: from aspen.local (209-112-197-161-radius.dynamic.acsalaska.net. [209.112.197.161]) by smtp.gmail.com with ESMTPSA id d186sm1276003pfd.1.2018.03.13.09.33.02 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 13 Mar 2018 09:33:03 -0700 (PDT)
To: tls@ietf.org
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com>
From: Melinda Shore <melinda.shore@nomountain.net>
Message-ID: <be59eed9-f17c-bc18-3c3e-a2cd7a9c90ed@nomountain.net>
Date: Tue, 13 Mar 2018 08:33:00 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="8ils8YjSYhXAVeP9PrxUBnVldT8v98ioE"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sbW-2a8P2RtoO5zbLdxdATkmc5c>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 16:33:06 -0000

On 3/13/18 8:09 AM, nalini elkins wrote:
> I agree that the room hummed to "continue the discussion".

This might be a good time to review RFC 7282 ("On Consensus
and Humming in the IETF") so that everybody is more-or-less
on the same page with respect to what a roughly 50/50 split
hum means.

Melinda

-- 
Software longa, hardware brevis

PGP fingerprint: 4F68 2D93 2A17 96F8 20F2
                 34C0 DFB8 9172 9A76 DB8F