Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 19 October 2017 14:37 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B127C1342F1 for <tls@ietfa.amsl.com>; Thu, 19 Oct 2017 07:37:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p4rNJBKRDA6s for <tls@ietfa.amsl.com>; Thu, 19 Oct 2017 07:37:19 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9791E1342EC for <tls@ietf.org>; Thu, 19 Oct 2017 07:37:19 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 43368BE49; Thu, 19 Oct 2017 15:37:17 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KyvU4T2b8IsT; Thu, 19 Oct 2017 15:37:17 +0100 (IST)
Received: from [134.226.36.93] (bilbo.dsg.cs.tcd.ie [134.226.36.93]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 04B6DBE47; Thu, 19 Oct 2017 15:37:17 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1508423837; bh=ru/Kzwd0RvmW/7Y9GfIe5qdo8KnyKVBG8Wz+scZGoN0=; h=Subject:To:References:From:Date:In-Reply-To:From; b=PveyDJEe3WqbxLzeABtH3DpZyqeU2jNmRvPmotm3fBnNevphTjP8Efz1Fa9awWDTf 9WX/leVgxJqH6q9AJWUGzK8MV7QsmfFwBPaB/AnfNUU1fowuGjouYQIgcn6GE5DgM4 FeMX+uYT4SVS4pOkGxFmBj2KUTlPbSMoMDU7DY3o=
To: Paul Turner <PAUL.TURNER@venafi.com>, Benjamin Kaduk <bkaduk@akamai.com>, "tls@ietf.org" <tls@ietf.org>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <496c8581-bb5c-49be-fd2a-8a6369b274e2@cs.tcd.ie> <c7ab6937c7fd4acf996776dcebfcd502@venafi.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <ff0c8ef3-bec3-d0ce-dbfc-1e6ba13203d3@cs.tcd.ie>
Date: Thu, 19 Oct 2017 15:37:07 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <c7ab6937c7fd4acf996776dcebfcd502@venafi.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="ANhiXXBPqxWXaFFvguST5qVwH6en8wvhF"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/N9iBOngvHYLFWD7oU2SE-4QzHWc>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Oct 2017 14:37:22 -0000


On 19/10/17 15:16, Paul Turner wrote:
> 
> 
>> -----Original Message-----
>> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Stephen Farrell
>> Sent: Thursday, October 19, 2017 09:07
>> To: Benjamin Kaduk <bkaduk@akamai.com>; tls@ietf.org
>> Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
>>
>>
>> Hiya,
>>
>> On 18/10/17 18:41, Benjamin Kaduk wrote:
>>> P.S. I agree with Rich; can we try to defer these conversations until
>>> after 1.3 is actually published?
>>
>> FWIW, I also think it'd be a good plan if the chairs did that. I'm happy to
>> oppose these ideas any time, but later is better than now, given this would
>> further distract us from 1.3.
> 
> I don't think this is a good plan.

Why exactly? What here is so urgent that it needs
to be haggled over before TLS1.3 is done?

TLS1.3 is the major work item for which this WG is
chartered, and breaking TLS is something that is
outside this WG's charter entirely.

I think you'd need a very good argument that any WG
ought prioritise out-of-scope work at the expense
of the main goal of the WG.

S.


> 
>>
>> S.
>