Re: [TLS] TLS@IETF100: Agenda Requests

"Salz, Rich" <rsalz@akamai.com> Thu, 02 November 2017 16:40 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9D2013F724 for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 09:40:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hYuHZAUAWSZL for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 09:40:20 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABC5713F706 for <tls@ietf.org>; Thu, 2 Nov 2017 09:40:20 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id vA2GWJ2b023542; Thu, 2 Nov 2017 16:40:18 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=ochv05xWVJdHF9vLZjWnmapHD6+V67NnccDnXad0hn8=; b=EUH2ht3CLzioeu7hyeKruNaPgng8biOXwnF2Kgo+tn7Zg89EMZqYnmD5IfuvtWApsmNu xyr19pgKGYialqWqv4cIZgbTbLF8eQ665MSCKPFfsOopzc3SS2h+7ggFyHcsB6QyrCUa /SpRC30SYi/2X/HS7IO2SaP2y0twkfrspkTMmyhXIlQ+PFH9t5GcbzO9qsMmWM2OtDV2 z5OHOzn2a1xt3itfbyhiEZi0Obogy5VSQSEc5qu6jv6poeQZQxQ3AxGwK8S7Q+y1aC0e c7SkzwEUCzIxvJGE6EUeTiYVZw0o3lRCybAIehe9ruJCOrI3DCslXAc9lBTNcraSrkQR Qg==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19]) by mx0b-00190b01.pphosted.com with ESMTP id 2dyu14t9gw-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 02 Nov 2017 16:40:17 +0000
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.21/8.16.0.21) with SMTP id vA2Ga4SK016999; Thu, 2 Nov 2017 12:40:17 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint2.akamai.com with ESMTP id 2dvn7u78x8-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 02 Nov 2017 12:40:17 -0400
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Thu, 2 Nov 2017 12:40:16 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Thu, 2 Nov 2017 12:40:16 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Thu, 2 Nov 2017 12:40:16 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS@IETF100: Agenda Requests
Thread-Index: AQHTTOWwew2Q2aAdy06XmH3DbvIHJqMBmwaAgAAAv4A=
Date: Thu, 02 Nov 2017 16:40:15 +0000
Message-ID: <6B3ADE1C-1019-4C81-BA94-EA3737ADED1A@akamai.com>
References: <732B27C6-817B-4F02-BF5D-0EDCBDB91793@sn3rd.com> <FE182172-D69A-4451-B77B-CCD78B3AEFD1@sn3rd.com>
In-Reply-To: <FE182172-D69A-4451-B77B-CCD78B3AEFD1@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.35.222]
Content-Type: text/plain; charset="utf-8"
Content-ID: <C9B51DFC2EC91745B5AE9B117B0D1DF6@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-02_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1711020204
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-02_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 lowpriorityscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1711020204
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TQFEpTXXvQ-Fih3C3u6uEHlHlVc>
Subject: Re: [TLS] TLS@IETF100: Agenda Requests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 16:40:22 -0000

➢ Due to some unforeseen circumstances neither author of draft-rhrd-tls-tls13-visibility is able to attend IETF 100.  As a result, they’ve withdrawn their request for agenda time.
    
I think it would still be worthwhile to have time for the WG to see if it can come to consensus on whether or not to do anything in this area at this time.