Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 24 October 2017 17:01 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBC4D139567 for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 10:01:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x7tWhk3BVdFs for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 10:01:29 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04D441393AE for <tls@ietf.org>; Tue, 24 Oct 2017 10:01:28 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id A0526BE2F; Tue, 24 Oct 2017 18:01:26 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aiqCv7smH753; Tue, 24 Oct 2017 18:01:20 +0100 (IST)
Received: from [10.244.2.100] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 8975DBE2E; Tue, 24 Oct 2017 18:01:20 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1508864480; bh=J34aszDNVKuP92iD6/2MFE0lFcdGXqw5n9AIHz2pWq0=; h=Subject:To:References:From:Date:In-Reply-To:From; b=GwGIFyAGk0rkDzCFBc9NKSRE/sufIrrsuisvGAg16Az7kNi5j8bSboK6gYJKPjJs6 0KlgtL8GjAYdq8Nj0912/3AErJxGkm9ZpEVJY2Oow3WIvWKm+yz96F4fxF0hK/mWIt YoGENjkOty2zdzdTD6kDopCmhMujgX4WDw7FCJec=
To: Joseph Salowey <joe@salowey.net>, "tls@ietf.org" <tls@ietf.org>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <0D75E20C-135D-45BC-ABE4-5C737B7491C9@akamai.com> <CY4PR14MB1368378B42A6C46B27F5EF01D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <2AC16F9E-C745-43AD-82C1-D3953D51816C@fugue.com> <CY4PR14MB1368895DD0D72286635E4E83D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <E37A3920-D7E3-4C94-89D0-6D3ECDEBCFF6@fugue.com> <CAFJuDmMZMRqvhyLFMoUo_5KPaVu3d4o2ZEQ_PiAOxWe7CtGgYQ@mail.gmail.com> <CAHOTMVJZpWfdCSrzYXhb5-gyzpjuNzoEMjM9DywqRu6Q8op_vw@mail.gmail.com> <CY4PR14MB1368C52236964E69E1F124FBD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <17ae3ecd-ab72-59ac-c0fd-fb040dc67faa@akamai.com> <CY4PR14MB1368BC5ED91EB52D702C7C76D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <403C3386-2B86-45B4-BB6B-B627CBE85B9D@akamai.com> <CY4PR14MB1368E8323DCDE987099EAA3FD7470@CY4PR14MB1368.namprd14.prod.outlook.com> <5D88D34E-E950-40E9-9483-D65D978D2758@akamai.com> <CAOgPGoAHPq2oAmU46_Wi31pDXEY7u4yPHoT1jSrRaibEpX15yQ@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <97737108-9aaa-4759-31c9-6287827f63bd@cs.tcd.ie>
Date: Tue, 24 Oct 2017 18:01:19 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <CAOgPGoAHPq2oAmU46_Wi31pDXEY7u4yPHoT1jSrRaibEpX15yQ@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="4WRhOUOHnV1bQHCUtxtgVaAw4Xu2RXSKK"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-vykjFuSK5UTU2EOBB2-QPUtxJA>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 17:01:31 -0000

Joe,

On 24/10/17 17:49, Joseph Salowey wrote:
> As is normal
> IETF practice, we will be giving this topic agenda time in Singapore to see
> if a consensus emerges one way or the other.

I would ask that you, as chairs, reconsider that. While I
do have strong opinions, the list traffic seems to me to
have been extremely clear on this draft and on this overall
topic. Personally, given recent traffic, and the clear lack
of consensus to even discuss the basic proposition of snooping,
I can't see agenda time for this as being other that a waste
of time. (Again.)

S.