Re: [TLS] TLS 1.3 draft 22 middlebox interaction

Hubert Kario <hkario@redhat.com> Mon, 04 December 2017 18:46 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE74012878D for <tls@ietfa.amsl.com>; Mon, 4 Dec 2017 10:46:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.921
X-Spam-Level:
X-Spam-Status: No, score=-6.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e73sFbR-bnLg for <tls@ietfa.amsl.com>; Mon, 4 Dec 2017 10:46:17 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 69C52127B60 for <tls@ietf.org>; Mon, 4 Dec 2017 10:46:17 -0800 (PST)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id D14DFC058EC1; Mon, 4 Dec 2017 18:46:16 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-200-18.brq.redhat.com [10.40.200.18]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 8B2EE5DA6D; Mon, 4 Dec 2017 18:46:16 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 04 Dec 2017 19:46:10 +0100
Message-ID: <6707938.yJ1mNgvnlj@pintsize.usersys.redhat.com>
In-Reply-To: <98AE612C-03E8-4A36-BA58-722FDC287FDC@akamai.com>
References: <DB4A1029-DBE2-44D1-97F5-DFFF13BAB52A@nerd.ninja> <20171202155525.56580484@pc1> <98AE612C-03E8-4A36-BA58-722FDC287FDC@akamai.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2110600.UYqQIIguTC"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Mon, 04 Dec 2017 18:46:16 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VApe1AKW4KJeF3hs9j7apVg01cg>
Subject: Re: [TLS] TLS 1.3 draft 22 middlebox interaction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Dec 2017 18:46:19 -0000

On Saturday, 2 December 2017 17:46:24 CET Salz, Rich wrote:
> ➢ I really don't understand why there is such intransparency over this
>     issue. Why can't we at least make clear who are the companies
>     responsible for this nonsense?
>     
> Adam Langley posted something to this list awhile back, but I can’t find it,
> sorry.
 
I haven't seen him mention any names either
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic