Re: [TLS] TLS@IETF100: Agenda Requests

"Salz, Rich" <rsalz@akamai.com> Sun, 05 November 2017 16:09 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3B7913FC78 for <tls@ietfa.amsl.com>; Sun, 5 Nov 2017 08:09:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sMfN2xwBO023 for <tls@ietfa.amsl.com>; Sun, 5 Nov 2017 08:09:28 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB3F113FAC5 for <tls@ietf.org>; Sun, 5 Nov 2017 08:09:28 -0800 (PST)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id vA5G85Cc021383; Sun, 5 Nov 2017 16:09:24 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=EeGDlM46EolVCMPPyPXN4tb6SDsqWr0T78ZBH+aAm8I=; b=c+S/KZ2BlRlIDY8cbTlwwJBuza3aFXhv7sVVvMBzsNA37xPYBvYg6C5VnhhJvvT71wZI 8dA68XkBbjfjUtKUFTdwWJm/NiVJTt3jkMZRLs2tRhOiVwkKkNDQF6cfnJaAob6k4Jiw pFlfJ9rbRAHHxSYCtjHjBOVO5WYkjjm/F1yPsVgMQ9WKH/wpO4op+3PNTPxLkB/CFbGb rq9CqjDJ+v4zxA3KciYm5bIDZwioxEnsS+M+kZ0+NZbgT1c55Uy6QBP5W4MJFLbJmzYn cM3DMTxUVgn6VfOyPILwS9IM2rPCB+5iGQ5O6v6uFdMz/xwglITfY0WZ18sctaUNtFdt IA==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by mx0a-00190b01.pphosted.com with ESMTP id 2e16fjkmgx-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 05 Nov 2017 16:09:24 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.21/8.16.0.21) with SMTP id vA5G722w007222; Sun, 5 Nov 2017 11:09:22 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint1.akamai.com with ESMTP id 2e18vu2r5v-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sun, 05 Nov 2017 11:09:22 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Sun, 5 Nov 2017 11:09:21 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Sun, 5 Nov 2017 11:09:21 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Ted Lemon <mellon@fugue.com>
CC: Melinda Shore <melinda.shore@nomountain.net>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS@IETF100: Agenda Requests
Thread-Index: AQHTTOWwew2Q2aAdy06XmH3DbvIHJqMBmwaAgAAAv4CABB1BAIAAbfWAgAABt4CAADI1gA==
Date: Sun, 05 Nov 2017 16:09:20 +0000
Message-ID: <376386A6-B12C-4C8B-92BA-7E187ED53DE3@akamai.com>
References: <732B27C6-817B-4F02-BF5D-0EDCBDB91793@sn3rd.com> <FE182172-D69A-4451-B77B-CCD78B3AEFD1@sn3rd.com> <6B3ADE1C-1019-4C81-BA94-EA3737ADED1A@akamai.com> <efe6b92e-ab1b-aa58-e328-e4ccd11b1ecc@nomountain.net> <0A8DF483-9DAD-48CD-A1BE-A6FECE490C69@akamai.com> <CAPt1N1kx-9OsRADLm_1LDi9K3cjku0d-iVL-7yqTcs8KBWewKQ@mail.gmail.com>
In-Reply-To: <CAPt1N1kx-9OsRADLm_1LDi9K3cjku0d-iVL-7yqTcs8KBWewKQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.43.2]
Content-Type: multipart/alternative; boundary="_000_376386A6B12C4C8B92BA7E187ED53DE3akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-05_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1711050233
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-05_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1711050233
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3HMFLfdrk3r5KbUcRaV8UXxOmYk>
Subject: Re: [TLS] TLS@IETF100: Agenda Requests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Nov 2017 16:09:30 -0000

  *   Consensus isn't about number of votes. However, I think we can say that although there seems to be some interest in making sure this use case is addressed, there are known ways of addressing it, and little interest in inventing a new way that weakens a new feature of tls 1.3

I didn’t say votes.