Re: [TLS] TLS 1.3 draft 22 middlebox interaction

Hubert Kario <hkario@redhat.com> Mon, 04 December 2017 18:57 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D7C01288A9 for <tls@ietfa.amsl.com>; Mon, 4 Dec 2017 10:57:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.921
X-Spam-Level:
X-Spam-Status: No, score=-6.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9Uw0VF1DgRRX for <tls@ietfa.amsl.com>; Mon, 4 Dec 2017 10:57:52 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0F7D9128896 for <tls@ietf.org>; Mon, 4 Dec 2017 10:57:52 -0800 (PST)
Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id CE556743; Mon, 4 Dec 2017 18:57:51 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-200-18.brq.redhat.com [10.40.200.18]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 88DAE619F1; Mon, 4 Dec 2017 18:57:51 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>, Hanno Böck <hanno@hboeck.de>
Date: Mon, 04 Dec 2017 19:57:49 +0100
Message-ID: <14843431.FUOnbjgNY3@pintsize.usersys.redhat.com>
In-Reply-To: <8619DF06-74FA-40F5-B774-CCEAE9C705B8@akamai.com>
References: <DB4A1029-DBE2-44D1-97F5-DFFF13BAB52A@nerd.ninja> <6707938.yJ1mNgvnlj@pintsize.usersys.redhat.com> <8619DF06-74FA-40F5-B774-CCEAE9C705B8@akamai.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1947408.X4ofrZMmik"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Mon, 04 Dec 2017 18:57:51 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MQ0T8kCap_HuiB9hEslu71MbE1s>
Subject: Re: [TLS] TLS 1.3 draft 22 middlebox interaction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Dec 2017 18:57:53 -0000

On Monday, 4 December 2017 19:52:59 CET Salz, Rich wrote:
> >   > Adam Langley posted something to this list awhile back, but I can’t
> >   > find it sorry.
> >
> > I haven't seen him mention any names either
> 
>  
> I wasn’t clear.  He posted that they weren’t going to post names.

oh, then that does match my recollection

but I'm similarly disappointed about the opaqueness of the whole process

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic