Re: [TLS] draft-rhrd-tls-tls13-visibility at IETF101

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 14 March 2018 09:01 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D40D81200C5 for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 02:01:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gQLDMGwN_ori for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 02:01:35 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 150F91270A3 for <tls@ietf.org>; Wed, 14 Mar 2018 02:01:34 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id B7DA9BE4C; Wed, 14 Mar 2018 09:01:32 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E-YsKB8tftOD; Wed, 14 Mar 2018 09:01:30 +0000 (GMT)
Received: from [10.244.2.138] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 49689BE47; Wed, 14 Mar 2018 09:01:30 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1521018090; bh=nuYEPFZoPt5EreRlvTr2p5wwjYcHjpSZXIt6yw6E1zM=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=ukGug5GPhkuwMGpSJTPDbGRKx2IkzxBdId3zWtXLUpETEJHD4cLAIQQIaMHWcIMQI PVQwmK6zeUJy68cojGEyOJifz4woskanSGOIFaDBzH4xVcdwI7/T3GuMaC5/IfW78f +tLU/vPIpeQS+Q+lq62C6qsww9qkVNuX6UEZEO6U=
To: Russ Housley <housley@vigilsec.com>
Cc: IETF TLS <tls@ietf.org>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <57A8E13A-AC4D-49F3-A356-4C94AC6ABFCA@rfc1035.com> <757b5c43-e346-47e7-9fc1-c64b901202e2@nomountain.net> <B1BB47D7-46D2-461D-A074-5DDE257CB07D@vigilsec.com> <e88765b7-8944-d360-02bc-bd9c7d4e906a@cs.tcd.ie> <7C233E68-6BF8-4BF9-B245-1F479DE62F31@vigilsec.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=5BB5A6EA5765D2C5863CAE275AB2FAF17B172BEA; url=
Message-ID: <30e8d4ea-ab30-3c98-4dff-6799dd6731bb@cs.tcd.ie>
Date: Wed, 14 Mar 2018 09:01:29 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <7C233E68-6BF8-4BF9-B245-1F479DE62F31@vigilsec.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="jIfSecgQy3TSsPMHZLCE8jecCz6EOjtuw"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/df2Aa-BOl6krJXAdiNllQBj44c0>
Subject: Re: [TLS] draft-rhrd-tls-tls13-visibility at IETF101
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Mar 2018 09:01:42 -0000

Russ,

On 14/03/18 03:03, Russ Housley wrote:
> Stephen:
> 
>>> I do not know if the TLS WG will want to adopt this approach.  I
>>>  would like to find out.
>> 
>> Did you read the list traffic from Oct/Nov? I have no idea how you
>> can be in doubt if you did. It's readily apparent that your draft
>> has not caused a lot of people to change their minds. Do you agree?
>> If so, then the conclusion is obvious, isn't it?
> 
> I see a handfull of very vocal people on this topic and many quiet
> ones. 

Handful? I don't think that's at all accurate.

But we know head-counting doesn't count of course.

My question to you, that you've not answered, was whether you agree
that your draft has not caused any significant shift in positions.

> I hum in the meeting is a meaningful way to find out what the
> quiet people are thinking.

And of course also any people who try pack out the room for any
reason;-(

S






> 
> Russ
> 
>