Re: [irsg] An IETF repository for working code in our protocols?

"Salz, Rich" <rsalz@akamai.com> Thu, 20 August 2020 15:39 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: wgchairs@ietfa.amsl.com
Delivered-To: wgchairs@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 431603A0C36; Thu, 20 Aug 2020 08:39:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y30bKC7DC0YV; Thu, 20 Aug 2020 08:39:52 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 573423A0C1C; Thu, 20 Aug 2020 08:39:52 -0700 (PDT)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 07KFR8Vh023305; Thu, 20 Aug 2020 16:39:39 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=QUsOuITTfDoukrIQeshJ35JbMcn8fIsg3fqqx47gb48=; b=JYXaywKP+N/pOpTQvaEXjfSR0Tq0SfTMrQ9u/NyuY7AnNehQmKG0flw7umyy9n16H/2R 6YZkRc/8uGea4/kRFGK+zl9obwy02xWZFN2FA8w6jYIcRlgaB3vHwZ15JT3gztnowter JWatTS6Xtg6lWO8NrWBbEIPfqMIAGGXTDMIHucT1sbVlIxarSp+YluFy6fFCPCBQWwmj IQVxALTUbf75sUA50fIIiJh+xub95yC+KtcrWkZCvoAR4GxrMVcMwM10d7+AwhhaaGNW Son9rXkNa9GFFrMEoP1ecIazZu6MdHeqmnwcX0hMrZJwNzbboBS7swmJqSurTaSbcz7W cA==
Received: from prod-mail-ppoint4 (a72-247-45-32.deploy.static.akamaitechnologies.com [72.247.45.32] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 331cy2kjuh-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 20 Aug 2020 16:39:39 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.42/8.16.0.42) with SMTP id 07KFZHSf001734; Thu, 20 Aug 2020 11:39:39 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.32]) by prod-mail-ppoint4.akamai.com with ESMTP id 32xb1yang3-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 20 Aug 2020 11:39:38 -0400
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Thu, 20 Aug 2020 11:39:37 -0400
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1497.006; Thu, 20 Aug 2020 11:39:37 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Toerless Eckert <tte@cs.fau.de>, Eliot Lear <lear=40cisco.com@dmarc.ietf.org>
CC: "wgchairs@ietf.org" <wgchairs@ietf.org>
Subject: Re: [irsg] An IETF repository for working code in our protocols?
Thread-Topic: [irsg] An IETF repository for working code in our protocols?
Thread-Index: AQHWdlVCEJs1gjG/bkCcVmORhaVpJ6lACIAAgAA8d4CAAAMSAIAABPWAgAAFCQCAAQVzAIAACUiA///CygA=
Date: Thu, 20 Aug 2020 15:39:36 +0000
Message-ID: <E00EBF47-01E3-4D97-BEEE-C6B9C15D1449@akamai.com>
References: <81300C20-AC38-465C-A17C-743F3D4CD947@nbcuni.com> <CAMMTW_+P60jB-MLsB6R_x7z3uk5xK56ZwkZnHOtzaxex3tDREA@mail.gmail.com> <90cb740e-8663-58df-5c99-cbc053142566@joelhalpern.com> <a484f593-d037-ca9e-c4e9-6e28731b3152@cs.tcd.ie> <e6ae9107-48a9-cf04-2772-90b4b357fe3b@joelhalpern.com> <e99af73a-0ffa-f4e3-dcc8-6666066ceaa6@cs.tcd.ie> <9AF9FB0F-B620-4C66-AC5B-A14AC4FBB34E@cisco.com> <20200820151841.GW62842@faui48f.informatik.uni-erlangen.de>
In-Reply-To: <20200820151841.GW62842@faui48f.informatik.uni-erlangen.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.39.20071300
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.39.29]
Content-Type: text/plain; charset="utf-8"
Content-ID: <25021CA41908E041BBAD6A36072362BA@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-08-20_03:2020-08-19, 2020-08-20 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 suspectscore=0 phishscore=0 malwarescore=0 bulkscore=0 spamscore=0 mlxlogscore=996 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2008200127
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-08-20_03:2020-08-19, 2020-08-20 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxscore=0 spamscore=0 lowpriorityscore=0 adultscore=0 impostorscore=0 mlxlogscore=940 clxscore=1015 bulkscore=0 phishscore=0 priorityscore=1501 malwarescore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2008200127
Archived-At: <https://mailarchive.ietf.org/arch/msg/wgchairs/nVAtvHQkbvxZ-9c7rbyfOtvZIJA>
X-BeenThere: wgchairs@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Working Group Chairs <wgchairs.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/wgchairs>, <mailto:wgchairs-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/wgchairs/>
List-Post: <mailto:wgchairs@ietf.org>
List-Help: <mailto:wgchairs-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/wgchairs>, <mailto:wgchairs-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Aug 2020 15:39:53 -0000

There is ongoing tussle with one person in the NTP working group who keeps calling their code "the NTP reference implementation." I would be cautious about enabling others to do same.  Yes, for many years TLS was defined as "works with OpenSSL" and I don't think most folks thought was an ideal state either.