Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24

"Salz, Rich" <rsalz@akamai.com> Fri, 06 April 2018 12:10 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 919FE126C25 for <tls@ietfa.amsl.com>; Fri, 6 Apr 2018 05:10:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cxtr81kIzNCu for <tls@ietfa.amsl.com>; Fri, 6 Apr 2018 05:10:37 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C51B91201FA for <tls@ietf.org>; Fri, 6 Apr 2018 05:10:37 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w36C970Q031167 for <tls@ietf.org>; Fri, 6 Apr 2018 13:10:37 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=VUluNkQeub3z3l8wriSWNClHnNCGbElSOZt4nwhvEuw=; b=ZbQlvppjqUUT0ySXrsonU7VSPjHZU70upxzYUeHTifKOnHg8H4l3463bGkQgASER9/8W fyzJ5haJn/mD5044oWf/Yo/A4dsXCCAM+zIY2QadYoMxCn0AQL1v8gic1scstLgMrh/D 8J3Ha/dZQGSQYvwCo6hVV0k6J8uLWj+mmkIqx3ouGeEgP2gzHwQlzrIlLRILVknF2wEU qnNKtcLuS4gBhcvaZYxCdRIdus7K99fvfl5zHJaMcJh0P8xInqVFMMtsM5T/yxV6oSea cBy6kDd3ACeQ2D+9OmEepeBgUx20afjxwb6dPt2DxR1BpwfRl9Tl/Q6NaYkyUySwWTsd Iw==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19]) by mx0b-00190b01.pphosted.com with ESMTP id 2h4vfv5sd7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Fri, 06 Apr 2018 13:10:37 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w36C5rmI010555 for <tls@ietf.org>; Fri, 6 Apr 2018 08:10:36 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.33]) by prod-mail-ppoint2.akamai.com with ESMTP id 2h25nvep9j-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Fri, 06 Apr 2018 08:10:36 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Fri, 6 Apr 2018 08:10:34 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1365.000; Fri, 6 Apr 2018 08:10:35 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: TLS WG <tls@ietf.org>
Thread-Topic: [TLS] Genart last call review of draft-ietf-tls-tls13-24
Thread-Index: AQHTx7wtXVSppbP1QU+ckO7A4mMz76PoUyqAgAEzRACAAAciAIAATT6AgAAFYoCAAHj/gIABS4aAgABZ1QCAB2FQgIAAUTUA
Date: Fri, 06 Apr 2018 12:10:35 +0000
Message-ID: <109337BE-3299-46B5-A2F8-9583107AB537@akamai.com>
References: <1522377304060.20682@cs.auckland.ac.nz> <r470Ps-10133i-7B3DEB3D7CF1410DB2E2FF250A811BB1@Williams-MacBook-Pro.local> <CABcZeBMFrnSUddraBps-b=CujitVfaQuqBFHD9WCAcCKg9M7Tw@mail.gmail.com> <CDC57F65-C88C-43BB-B4DB-77AEE9B437EF@gmail.com> <1522462562850.29528@cs.auckland.ac.nz> <2C1F7A14-45B0-49DE-98B1-897223F7A1B0@akamai.com> <1522559738688.99197@cs.auckland.ac.nz> <7EBF2F91-6FEA-4705-BB1A-3FB5D7E33949@akamai.com> <2DA08233-1EC4-4371-943B-E41BF5D8DA8C@dukhovni.org>
In-Reply-To: <2DA08233-1EC4-4371-943B-E41BF5D8DA8C@dukhovni.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.b.0.180311
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.173]
Content-Type: text/plain; charset="utf-8"
Content-ID: <DC6D4BBE9813494A8907902E4E39ADDC@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-04-06_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=877 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1804060128
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-04-06_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=800 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1804060128
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ccJQ8SLa46ST1B-_0v6qxtz5LP8>
Subject: Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Apr 2018 12:10:39 -0000

>    For debugging messages, I'm with Peter, they'll only be implemented if they're
    simple enough to support.  I can't see having to have localization files on the
    server for debug messages that might be requested by a client is some other locale
    and only when debug is enabled, and the consumer is a developer and not an end-user.
   
The table stakes have increased, and I don't think it is reasonable any more for any IETF protocol to have "just use ASCII" for text messages.  It could be UTF8, or it could be codeset/tagged.  Why two developers in, say, Russia need to speak English to debug their TLS implementations.