Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Ted Lemon <mellon@fugue.com> Mon, 23 October 2017 18:38 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5179F139976 for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 11:38:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FaM8rFnCyrmM for <tls@ietfa.amsl.com>; Mon, 23 Oct 2017 11:38:32 -0700 (PDT)
Received: from mail-qk0-x243.google.com (mail-qk0-x243.google.com [IPv6:2607:f8b0:400d:c09::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA1BD139AB1 for <tls@ietf.org>; Mon, 23 Oct 2017 11:38:31 -0700 (PDT)
Received: by mail-qk0-x243.google.com with SMTP id 17so23184243qkq.8 for <tls@ietf.org>; Mon, 23 Oct 2017 11:38:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=7oMCabE5fUguAXSiNcYguTqMlc9SzZL5arsTFKZRdJQ=; b=GJGtTWVxFRaY0sDJ4cgnBNhk8KXbQitPRxYCDU0eft8Ze6QRmRaK/I7aF5y9EOYLob fEEJM+gVEgbcJm7PXU+Lf72KWo/0Djgn5WX6E/QP8V+MUSTdqjOEaVO+dQfZWoHVwgCs MduFlqcw8fg3gUCCqztpGl8F8T7USHhJZTXHgaXKPUiUGwycf3jI1f5uHRwtShe4XlPR 1G/xCxcVehwuZb4t4AQKztnHn203r8FPgDdFR0mlO3GRxSsfXVmWpInEbVwBdpYlVLRz RK3yGthaDO8w2VuahpEme9NM6eGADeBRHiKbhykwmA2WoClOCgkejKGtpcQSPFmWZEQ8 yR2A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=7oMCabE5fUguAXSiNcYguTqMlc9SzZL5arsTFKZRdJQ=; b=l1AdKwAaAAQqUA2mOepuq5kDLZJSjz12JyuOjs68Pi/R1LDo55pYwLvlRAIRAmN1sP rLH4Orp6b75wpt83vCLylAm+Pzz4WakbJhc7bY2b05DUoFzfi04AQml/3JFsgF3Ohiny WJc1FmDnLVRg3I/0XkJQAxuOUV7Bpx+BH180xZ/ohAKme4a9SBUy9H1zInuYqF9D4A0Z T5uE32DtQ9UrOWin+9jjNAHg7dJFpffK0tV7JQIak8Y13T5Rvtol9WhXzzCuRsNtk54s k5WGIZS2OoSL2u7ySCFVwxEYOYiV319mKdJoofDWk0FR5EB29YULSNdIcabo0HAykTAh mKyQ==
X-Gm-Message-State: AMCzsaXJyPBue+zIi9I7iGAQXB3R7QkBCodkIGsHIiWdJr3LrIJfXgJZ cl4yTyupa22SiXu+4dunJ1GvfQ==
X-Google-Smtp-Source: ABhQp+Scvtn88iYI7IpDrdD7DHKASuYxREtmFK3hHZTEpr9RapIg6ESgLDhiF+HSdkMpjZmVdNTVsQ==
X-Received: by 10.233.232.8 with SMTP id a8mr20381099qkg.263.1508783911111; Mon, 23 Oct 2017 11:38:31 -0700 (PDT)
Received: from cavall.lan (c-24-60-163-103.hsd1.nh.comcast.net. [24.60.163.103]) by smtp.gmail.com with ESMTPSA id f12sm5374879qtk.0.2017.10.23.11.38.29 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 23 Oct 2017 11:38:30 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <2E0DDA5A-FF4C-4E90-BA1D-B74D3F0C6D84@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_29DC32DF-1AF1-4239-A16F-E2DD30DFE619"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Mon, 23 Oct 2017 14:38:29 -0400
In-Reply-To: <CY4PR14MB13687B405BA0EDC62F4371AAD7460@CY4PR14MB1368.namprd14.prod.outlook.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
To: "Ackermann, Michael" <MAckermann@bcbsm.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com> <000501d348e5$1f273450$5d759cf0$@equio.com> <70837127-37AB-4132-9535-4A0EB072BA41@akamai.com> <e8417cc424fe4bf3b240416dfffd807a@venafi.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <9013424B-4F6D-4185-9BFD-EC454FF80F22@akamai.com> <CY4PR14MB1368CBA562220D9A3604F0FFD7430@CY4PR14MB1368.namprd14.prod.outlook.com> <2741e833-c0d1-33ca-0ad3-b71122220bc5@cs.tcd.ie> <CY4PR14MB136835A3306DEEFCA89D3C2DD7430@CY4PR14MB1368.namprd14.prod.outlook.com> <31F5A73E-F37E-40D8-AA7D-8BB861692FED@akamai.com> <13592ABB-BA71-4DF9-BEE4-1E0C3ED50598@gmail.com> <2EE9CB23-AEDA-4155-BF24-EBC70CD302EF@fugue.com> <CY4PR14MB136816569A2AE2A9760C6E08D7410@CY4PR14MB1368.namprd14.prod.outlook.com> <557F43AC-A236-47BB-8C51-EDD37D09D5CB@fugue.com> <CY4PR14MB13684F18AD75F4AE767CE35CD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <57CFBA2A-E878-47B0-8284-35369D4DA2DF@fugue.com> <CY4PR14MB13680B6D5726D940C4C51B4BD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <0D75E20C-135D-45BC-ABE4-5C737B7491C9@akamai.com> <CY4PR14MB1368378B42A6C46B27F5EF01D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <2AC16F9E-C745-43AD-82C1-D3953D51816C@fugue.com> <CY4PR14MB1368895DD0D72286635E4E83D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <E37A3920-D7E3-4C94-89D0-6D3ECDEBCFF6@fugue.com> <CY4PR14MB13687B405BA0EDC62F4371AAD7460@CY4PR14MB1368.namprd14.prod.outlook.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Aiy6lcWadyr25Gtky6dDCTgtxK8>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Oct 2017 18:38:35 -0000

On Oct 23, 2017, at 2:12 PM, Ackermann, Michael <MAckermann@bcbsm.com> wrote:
> To suggest that I or my industry does not take security seriously, is inaccurate and immaterial to this discussion. 

I'm sure you take security seriously.   What I'm saying is that you have tunnel vision about it, because you are caught between a rock (the IETF) and a hard place (management that won't listen).
 
> I would put the comment  that anyone or any industry is attempting to lay costs for anything off on IETF,  in the same unfortunate bucket. 

By "we" I mean users of the Internet, not the IETF.  The IETF doesn't have deep pockets.
 
> These types of subjectively negative statements are not at all constructive, germane nor worthy of response.


That's fine.   We would all like for this conversation to end.   My "subjectively negative statements" were just explaining to you why you aren't making any headway in the working group in trying to get the outcome you seek.