Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

"Salz, Rich" <rsalz@akamai.com> Wed, 25 October 2017 23:51 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5EF113F4F0 for <tls@ietfa.amsl.com>; Wed, 25 Oct 2017 16:51:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LpIp5RsxHND8 for <tls@ietfa.amsl.com>; Wed, 25 Oct 2017 16:51:18 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B872F13F4EF for <tls@ietf.org>; Wed, 25 Oct 2017 16:51:18 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v9PNlCfC019709; Thu, 26 Oct 2017 00:51:12 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=pR4Zg4J58xUgm2CV7ztLrzWBmviuY2tWL8R2kXr+ttg=; b=HoXX6BXiX0E+a2E/eKaH4xys8snL8aFcM66fb00iAmdprAlcxp4PCRZP3SgoaSq7psyX CmvCMQSO+9tAfA+dTPOn9giVVDWLv2l3dGsPlfxaaG6oxcMzFhSglDWp8QentBroZX8E vOy8d1XuhU353gb8RgrMXXuoQCd2NeNPJ4Kyx7EVAattauTSF+zepfVnzfYdyW9SlQnK pxBlLcr2Ri4U/QjLMk+JUDcUWFCGerTOTl1gWl79E17YnvllgC3jE3AKjjbU6u+GwqCT 6b45tduIamlNTQHG96PhQeXBQygycqgcIRTQ9aY8c4ZNp0n+uKa5S/NiN5ePAZ+1K17+ ZA==
Received: from prod-mail-ppoint4 ([96.6.114.87]) by m0050095.ppops.net-00190b01. with ESMTP id 2dtx7xs2mt-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 26 Oct 2017 00:51:11 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id v9PNp1vA026318; Wed, 25 Oct 2017 19:51:10 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint4.akamai.com with ESMTP id 2dr1jx0cfg-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 25 Oct 2017 19:51:10 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 25 Oct 2017 19:50:56 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Wed, 25 Oct 2017 19:50:56 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Peter Bowen <pzbowen@gmail.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
Thread-Index: AQHTTPr5Mz3yJYxp1UWiK0P85Z38q6LzpCgAgAABKgCAAAJqAIAABUSAgAAMJgCAAAjQAIAAAkoAgAAWo4CAADvggIAAy/QAgAB4YYD//868aoAAQ9UAgAAE9ACAAA6lgA==
Date: Wed, 25 Oct 2017 23:50:55 +0000
Message-ID: <7C3AA1E9-11A4-488B-B664-4A5AD7C9D2EB@akamai.com>
References: <cde0e322-797c-56e8-8c8d-655248ed7974@nist.gov> <FB95CAC8-C967-4724-90FB-B7E609DADF45@akamai.com> <8A5E441B-90B7-4DF4-BD45-7A33C165691B@gmail.com> <3BA34D7B-BB04-4A1F-B18A-B0AC25402C4B@gmail.com> <0f9073f5-271b-a741-1a1e-f20ebc506d61@nist.gov> <9E26AFA9-2E72-4E8C-B304-553A2C851DC4@gmail.com> <2d45c53b-cef3-7e86-3d6f-3d486b1342b8@nist.gov> <74265928-8252-4CA1-B6A4-45296F74637B@akamai.com> <5fd2adb6-ed9c-2368-34de-db0597727e68@nist.gov> <2419b509-c1a5-d867-92c9-f4713804af91@cs.tcd.ie> <003ff6b5-1e1b-17cf-8b45-3bdd8562b902@nist.gov> <10a00f17-37e9-622d-1d48-8febdc6a5d5b@cs.tcd.ie> <CAL02cgQ86jVMZK+hXF3Ugkepe4K1+1kLgqVMbVZRBHyito+LKQ@mail.gmail.com> <CAL02cgRWogUJUaQVCUbiDqihMC8e3bdf_H9TqkMz4r-TvoNq=g@mail.gmail.com> <CAL02cgSS54ATHO0wqRoRhLhFcJbwtxf=8jZwBNE7arFHYxayvQ@mail.gmail.com> <59e9fc03-5a31-ce5a-443b-8c3e057e792e@cs.tcd.ie> <CAK6vND_95GgM76yA2rydfy1EZtBC0ddv8dZ9j__MBUH1EatPvQ@mail.gmail.com>
In-Reply-To: <CAK6vND_95GgM76yA2rydfy1EZtBC0ddv8dZ9j__MBUH1EatPvQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.42.131]
Content-Type: text/plain; charset="utf-8"
Content-ID: <698FD8E88C66CB4FB178F80EE0E428AD@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-25_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710250305
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-25_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710250304
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RcjMR1NhRKnyBI32HLqJ_O-v9fE>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Oct 2017 23:51:20 -0000

➢ options (quoted below) are wrong or do not work.  The objection is
    that the IETF should not be publishing a RFC that documents them, is
    that right?
    
Not at all.

But maybe I’m mistaken; do you have links to messages that said that?

The draft in the subject line is a different item altogether.