Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05

Rob Sayre <sayrer@gmail.com> Thu, 10 October 2019 20:38 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE7D71200FF; Thu, 10 Oct 2019 13:38:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d2VRBPyfaDuO; Thu, 10 Oct 2019 13:38:08 -0700 (PDT)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4F92C1200F6; Thu, 10 Oct 2019 13:38:08 -0700 (PDT)
Received: by mail-io1-xd35.google.com with SMTP id q1so16825784ion.1; Thu, 10 Oct 2019 13:38:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Hz75JMZrjpDlULJi5uwelGMiK6qnGHOuw1NPtHVdAQg=; b=ZC4xsnLxRiqZKit6EUF6qMcjWhMA9p1jPrgKW5TO5JlKqWnzsM8JSYt2s///38Pcpt tkQF4IPxzU0ALF9WmrwV8rSXtlAC3zhkNmM+oWDgeoeRc4ciS3MSL5yek1V4cNHuUM5p ZLUP606svSIeOxZd2jyeA0z2SKy/5Rx2S+cJIGiTblU7UaUG3PHUaV6+hI4s3E6JEEz4 A3XPBBCD9adyIkQnm1t0MonSJTYEWaAx7fa1AsTRm2QNQPmHzbObeh4VEXZpJoarXYfG bO3Tf9yVmuOIuUdN4SreyTdE0V4ig/XSLQok1UQav6SHO8h2K95TqMQ4CdHGS7z1GQ1F 95Eg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Hz75JMZrjpDlULJi5uwelGMiK6qnGHOuw1NPtHVdAQg=; b=As9IA4BwmcMI1Ru4HF6cdBij6VkUe4ZWZl08/QTnVAXnB+2174JyOG0gxjCk+gTbFI bLQ0sclo5dZpNjLEQoXOsjWbqI2d1vAS7O/yCNrk1n50tCIMfYiVJ7guHQ1PYd0bfGKE Z/hnTZU/QPr8a+rGN5PDUPug1I4cFGo1BoZ4zNZuz8fPTooCv+itqfzrDbbYuilD2X64 ercIvNoqfdCR0D082zvspkSitIQO9+3z+yYdrRC9kNqmiJNqDxy1LMpzzTuDx6G3LL4N I/YJIRW3YC7nq0uZZjUy+XM4AXnlKEL5epoF81CpP24ylYQDTWPVWuepx5zUaR8bvWA6 bYTw==
X-Gm-Message-State: APjAAAViE7lIfspIh4WR2vgSyU4WRZY5QzqRkk4iqREfV3VtRMKMoRPw hhnIBVNpEH73JWQTk7ZcJ+IR7NIIF5Oe7vRuoGg=
X-Google-Smtp-Source: APXvYqxqal1ze8RxZfAh3D4ZctzkRWcRutQDC0pFa+oPulj7XxHPAqIMIJDqJD+Kz7rcJg1bFKK56VmmR5sppX2eXHw=
X-Received: by 2002:a02:c646:: with SMTP id k6mr13283113jan.53.1570739887466; Thu, 10 Oct 2019 13:38:07 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Sx4AVjkoKWiD2-cT2ZBNg=mKzeOX603gVs0f7vQ_FgN7A@mail.gmail.com> <CABcZeBNOVOBifOSnWdxSDTLizUUUn6ctLrBT43CHK+4B7KWGiQ@mail.gmail.com> <CAChr6SzT3GqmidPbmVjmrZX=u1UpBee4e8K2C-zHuNHEqgB7uQ@mail.gmail.com> <CABcZeBOGjPYy9FaOzaf-bHKaoMtXpO0SjQO5RTx9fMUo3r8vUg@mail.gmail.com> <CAChr6SwjdhpL2jQgNVjjuLosa8ycZEi9rGHuZ=K8=ToRy-gfJw@mail.gmail.com> <858a91dc-eb59-de20-4abb-7845d55f8a1b@cs.tcd.ie> <20191008120506.GF76545@kduck.mit.edu> <CAChr6SyhpUWoyhDiCp-UQ49HYVK-=Mk8DdXSpcAGK9hm+p00MQ@mail.gmail.com> <20191010161657.GA76545@kduck.mit.edu> <CAChr6SyLUxj8Niu4d4TeGeyb4SxH1o+w3KE6PHob3=TX3-cnAA@mail.gmail.com> <20191010183852.GG76545@kduck.mit.edu>
In-Reply-To: <20191010183852.GG76545@kduck.mit.edu>
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 11 Oct 2019 03:37:55 +0700
Message-ID: <CAChr6SyFyor3B31pa4cUuZtWRMJZm5mjTiAuvsAGOAhywvjnEg@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: "tls@ietf.org" <tls@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000006edf40594946140"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/z6BNLwjHhJel7intpBjkpXcZC10>
Subject: Re: [TLS] Publication has been requested for draft-ietf-tls-oldversions-deprecate-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 20:38:10 -0000

On Fri, Oct 11, 2019 at 1:38 AM Benjamin Kaduk <kaduk@mit.edu> wrote:

> On Fri, Oct 11, 2019 at 12:45:11AM +0700, Rob Sayre wrote:
> > On Thu, Oct 10, 2019 at 11:17 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
> >
> > > The decision about
> > > whether to make changes to the technical content thus lies with the
> > > sponsoring AD for that document.
> > >
> > >
> > I don't think that is true. Here is one comment from the document
> shepherd:
> > https://mailarchive.ietf.org/arch/msg/tls/GfbxWMXoSufeAozlzs7i-Tv-MV0
>
> I don't think the cited message supports your claim (instead, it's just
> commenting on whether changing the text would have any value independently
> of the mechanics for doing so).
>

It says "You can change the text".

thanks,
Rob