Re: [TLS] ETSI releases standards for enterprise security and data centre management

Melinda Shore <melinda.shore@nomountain.net> Wed, 05 December 2018 17:04 UTC

Return-Path: <melinda.shore@nomountain.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51585130E83 for <tls@ietfa.amsl.com>; Wed, 5 Dec 2018 09:04:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.359
X-Spam-Level:
X-Spam-Status: No, score=-3.359 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-1.459, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nomountain-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v1V4-Cev_9fB for <tls@ietfa.amsl.com>; Wed, 5 Dec 2018 09:04:39 -0800 (PST)
Received: from mail-pg1-x532.google.com (mail-pg1-x532.google.com [IPv6:2607:f8b0:4864:20::532]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94585130E5F for <tls@ietf.org>; Wed, 5 Dec 2018 09:04:39 -0800 (PST)
Received: by mail-pg1-x532.google.com with SMTP id 17so9311572pgg.1 for <tls@ietf.org>; Wed, 05 Dec 2018 09:04:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nomountain-net.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=VHtIdPnY2vYD4K2nVffFAWJb9kv8yIZLjmuKAMW1i9I=; b=EMEPbyQ2y/F5baAZiEMwDWBSg5/iBKf+Xf3K24wV+lb2C99YaqkfvGBXTIssuZdPGx whSIlRZ8B/EGq/FO+7DeYMKVFcJdm1Ra5IwdhabNI4vidoFEvrnjyoco9msNfcLEK35u webi3r4w79HRoqWoV/UP6j/FHrOv2UOXC2ErQ1ERXf+JW62Oy2nvXS4veYeOxELaW0Aa gq7YOWNCLnIo3QMPDe2mgzU4l+/09vQlUr91qOClrNY6eBbLC+EYS2EzG1Z5wkEIX6TU YYBa8cHENABIzNqMX9ysYgwpHGxaP0Al05BMfKKS7hml922H1VkKgZ1ioaM9XanTHNnD /Ybg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=VHtIdPnY2vYD4K2nVffFAWJb9kv8yIZLjmuKAMW1i9I=; b=fe9HWqPXTNyrxU4ch3JJixzlc9N72NUPu1oQvCD3fCnDERfqqo71F7KFjd12WBGv3G m+9cc8OAiJ8l7BsxPA8hIkLN9R6+aFEfecl/Mx229zgm5Br6bO8m9TSGZogQ8If1MlLh l4656F+QEv2j0aC31qIolq8HnLFhD3ZcJ2zPaE5iOn0Gwbra+TezMvkIRsIqBTof7Qr0 sjnPkQ+ckBxyYS8U9TFdH2BCB4UEYHwLZ53PnTkN+Rt6GRzeUwz4ucfMCpT/worjEjB5 lKPHWLFFS6sIqJbsxQyi121z9cy56mXJEYZmnMEeWPARSQ2d9+szWEmnDxKDZ+mHQwnX rfVQ==
X-Gm-Message-State: AA+aEWb6J+0aUlp47fhwEGn+hJ5ABN1QxgS/GSGi0whMyP250IRvbQlu cGlksBNKPqBYFgYxcLp/vist1kQJfQ==
X-Google-Smtp-Source: AFSGD/UI2TT6zpQDCbP2Mtxc9srQvdCNXF6bK/p52LBF5NGE6xgFncfAavpKGXy375x1ikYNLvAXsg==
X-Received: by 2002:a63:fb10:: with SMTP id o16mr21077049pgh.211.1544029478761; Wed, 05 Dec 2018 09:04:38 -0800 (PST)
Received: from Melindas-MacBook-Pro.local (216-67-35-146-radius.dynamic.acsalaska.net. [216.67.35.146]) by smtp.gmail.com with ESMTPSA id r4sm32838599pgn.54.2018.12.05.09.04.37 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 05 Dec 2018 09:04:38 -0800 (PST)
To: tls@ietf.org
References: <CADqLbzKd-AgDRv2suZ-0Nz4jNUqKg0RNT8sgQd-n793t+gEN3g@mail.gmail.com> <CAHOTMVKZT1ScvHeP3=Kv2zodVimHkaAtG-2DTq6ojnF+q-OMSQ@mail.gmail.com> <20181202233553.GD15561@localhost> <CAHOTMV+vPkM-=Qsto-8-ipFuGsNKkH_U=BEY_mB=7CM7tto3Mw@mail.gmail.com> <38D10A65-B4EE-4E81-8EA4-D69514F7F47B@gmail.com> <51754d91-c00c-0cad-ecd6-8db74544d26a@cs.tcd.ie> <A7423BAF-398B-4BBE-81AC-364CE748D6B1@gmail.com> <9344c0e1-f484-2b4b-8594-1d29731f6b7a@cs.tcd.ie> <01429BF7-BF1D-4F1C-9E18-D796A5585E62@gmail.com> <2F72F9A9-1556-4F44-8BBA-4D4CDD1A310C@akamai.com>
From: Melinda Shore <melinda.shore@nomountain.net>
Message-ID: <cd138d5d-37be-acee-297c-011227e98b99@nomountain.net>
Date: Wed, 05 Dec 2018 08:04:34 -0900
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.9.1
MIME-Version: 1.0
In-Reply-To: <2F72F9A9-1556-4F44-8BBA-4D4CDD1A310C@akamai.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vdrGVX_QZv2dVGA-gdZQmO6gmMA>
Subject: Re: [TLS] ETSI releases standards for enterprise security and data centre management
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Dec 2018 17:04:53 -0000

On 12/5/18 7:27 AM, Salz, Rich wrote:
> That’s not the way it works.  When deciding whether or not to adopt
> something as a WG item, unless there is consensus to DO it, then the
> consensus is DO NOT do it.  There is no tie.  A decision was made, and
> by not adopting this work, the WG decided to NOT DO IT.

I'm going to split hairs here, since there are a few participants
in the discussion who aren't experienced in the ways of the IETF:
If there's no consensus then there's no consensus.  However, the
outcome, in this case, is very much the same.

Melinda


-- 
Software longa, hardware brevis

PGP key fingerprint  4F68 2D93 2A17 96F8 20F2
                     34C0 DFB8 9172 9A76 DB8F