Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Thu, 12 April 2018 13:51 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CF64127136 for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 06:51:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0sUK2OzCRbFM for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 06:51:01 -0700 (PDT)
Received: from mail-io0-x235.google.com (mail-io0-x235.google.com [IPv6:2607:f8b0:4001:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D211124BE8 for <tls@ietf.org>; Thu, 12 Apr 2018 06:51:01 -0700 (PDT)
Received: by mail-io0-x235.google.com with SMTP id q80so6356439ioi.13 for <tls@ietf.org>; Thu, 12 Apr 2018 06:51:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=6T1OwoUuYG7LulCGxzt/QnowGbFvh7r/0N/91eJTYU8=; b=XSrQ/FkWvGE4DXkEgq43phZ647BLhw01ltTDBi2t5ALY4cHOQzfus0WGE/UuDUvmze SL6OYjFi9bt3wS2GRfEqZKDxM3tbJwIG4K4uBAAh0jQr0c7kKZmqamgSi99vdtjAsBsT cWPrZ6wP47ZFHqBYPGPU0n+XYqE5ZkEkxkJBU67wZXAysTTki16VlaRzl+foiyeppilq 1p1jyEx19YPCC44VWJD8HvE7FToidQBAVCcyBPncJgW9f+iGa1fyIbQSe95zOu9hM0Jm 5zSAjuj4bn6AfM6Zkg7Czdeq9jBNSV4rp3hg1RHJtLzYsydABmq/JTTNyIzBswxwh8h0 DLQQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=6T1OwoUuYG7LulCGxzt/QnowGbFvh7r/0N/91eJTYU8=; b=Iy9qIczXLVjk+Eoje9HDHxZgcytS9pdnUpIiS+QhOyNZJCGZAsXMgZzuj2X83M3UYb rwmei8MyMhFCB+ct6pUYQ6WSBG17/R7CXTfEIF014Sy1QIfAF9F10M7d3Lsme5ReiwcS x0aHhEu8kbCxIGjjpQzrpBTRmayj+3LVBk8taANqtDTCE88mM7yGOWTuqZdUhjn285KB vtyRBtR44mNjJP5SlQbMhKQQmvB5iokAijjisX/Gf/EFgLU1BjwmUkwmBQ/lXnoY+ZUc H2BuHJlk50/t36zMxP7+en7f6zj5QnvKEU0m8OfIVxJRfkToF+LUOgtkrhw508jGCJzi gAjA==
X-Gm-Message-State: ALQs6tDf6iwk5xLQd9+tRtk5xpZ/C5EEJE3I13KSoxHN07C3BfWY+/H6 m6Bz7MNvg1qzunOZ0VL3Tr77BTENmJ2v+4YOI2o=
X-Google-Smtp-Source: AIpwx49Kslatpv2kHQYpbScYfljLrzLLU/j2dR3YWKv/fU9EKpwVld9uUHEe93pv0zgE5fL9u6Agcw/f/mpC2o/MXjQ=
X-Received: by 10.107.18.162 with SMTP id 34mr8951785ios.168.1523541060320; Thu, 12 Apr 2018 06:51:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.192.188.16 with HTTP; Thu, 12 Apr 2018 06:50:20 -0700 (PDT)
In-Reply-To: <CAL02cgSuTOaT_NwnpXaa8DPhNJhzqZwepRL+J29BzcBfCTDtHw@mail.gmail.com>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAHPuVdXfVQ5ZYL+dTvFeTfOaz2NNPrqxvnWuqJkxu0aaKDF_Sg@mail.gmail.com> <20180410235321.GR25259@localhost> <20180411173348.GP17433@akamai.com> <alpine.LRH.2.21.1804120438460.24369@bofh.nohats.ca> <CAL02cgSuTOaT_NwnpXaa8DPhNJhzqZwepRL+J29BzcBfCTDtHw@mail.gmail.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Thu, 12 Apr 2018 09:50:20 -0400
Message-ID: <CAHbuEH78KNyk8fnHThRkCERKPjZzYppi1uhkDx6kL_t448q0_g@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: Paul Wouters <paul@nohats.ca>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/y-n2fNwThckOx_xtmPqieZls9vc>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Apr 2018 13:51:03 -0000

There's a few steps Paul is missing in his summary of the process.

On Thu, Apr 12, 2018 at 8:58 AM, Richard Barnes <rlb@ipv.sx> wrote:
>
>
> On Thu, Apr 12, 2018 at 4:40 AM, Paul Wouters <paul@nohats.ca> wrote:
>>
>> On Wed, 11 Apr 2018, Benjamin Kaduk wrote:
>>
>>> I don't really agree with that characterization.  To state my
>>> understanding,
>>> as responsible AD, of the status of this document: this document is in
>>> the
>>> RFC Editor's queue being processed.
>>
>>
>> That was a process mistake.
>>
>> 1) ekr filed a DISCUSS
>> 2) other people raised issues in response
>> 3) ekr's DISCUSS was resolved but not the other people's concern

The concerns were discussed at the meeting in London.  The chairs
reviewed 3 separate issues.  The first was agreed upon that a simple
wording change that was not significant to hold up for approval was
made.  No change was needed with one of the other issues.  With the
third, the room was in full agreement that this should be done in a
separate draft.  I went to the mic and summarized this and asked for
agreement that it was ok to approve the document as a result and there
was no opposition, just agreement.

It was right of the chairs to put this back out to the list for
confirmation as they have the ability to pull a document back if they
decide that is the right course of action.

The AD can also override the chairs if they decide it should go
forward and the AD does not agree (although I don't see that in his
messages).

Best regards,
Kathleen

>> 4) document was placed in RFC Editor queue despite this
>> 5) TLS consensus call done on the list
>> 6) here we are....
>>
>> I think it is not good to use this process as a way of approving things.
>> A process mistake was made.
>
>
> The question Ben was asking, though, is whether the impact of that process
> mistake is serious enough to merit pulling back the doc from the RFC editor.
>
> Personally, I think the answer is no, and I'm not hearing clear consensus in
> either direction in this thread.  So ISTM the best information the chairs
> and ADs have to go on is the hum taken in the room (which all of the
> litigants here participated in), which was pretty clearly in favor of
> proceeding.
>
> --Richard
>
>>
>>
>> Paul
>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 

Best regards,
Kathleen