Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Joseph Salowey <joe@salowey.net> Tue, 24 October 2017 16:49 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E78213F3CC for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 09:49:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cY0pZG-_Jdx0 for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 09:49:54 -0700 (PDT)
Received: from mail-pf0-x229.google.com (mail-pf0-x229.google.com [IPv6:2607:f8b0:400e:c00::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 72B4D139504 for <tls@ietf.org>; Tue, 24 Oct 2017 09:49:54 -0700 (PDT)
Received: by mail-pf0-x229.google.com with SMTP id n89so20078513pfk.11 for <tls@ietf.org>; Tue, 24 Oct 2017 09:49:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=S0uUSEw6hPcwIeLA3ZKLu9XcnvXk8pPMlqMvgZp1Np8=; b=shqRSiNehoKKtcH/5a9mPJ+8y/VltiaHLUyYEre7Ez627D4jM/f6oTsGUv91sl1ZvV TLR3Rgwwyn4gnI6uW44S8r8x+rotojI5MMKHGv2VcwvPxZfxPhquXKqgXqzKPL66aX+X HqCSi6vKUXT3Nx/RN8hT/kgWSa47LTBi/7kW/+ivUyAIaqk3cyOMha25TAbdbhme8KpG FZJq7/oIoiKwm7jqns4wp4RSToMaaxL3rwCBbO0gZiuKdBpsE3s/xQpIntriPnYZ85ul PBJD+PqvbHA36R6ro+PmLMWe9vhuZkzq9WZ8JzpV6LCBn10RpB32MuN8PJCJbjxtdaAi Vx2Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=S0uUSEw6hPcwIeLA3ZKLu9XcnvXk8pPMlqMvgZp1Np8=; b=Zm1bXSIJe7Ac8h7YinZZ24dgly2I2TKC7+YITMnTObjjs7NTT3plgE2OwkL9/I0xZK AJZZGyVTZn39D2D1+hcKzQzdGBZzhSn7eM8j2gbXuz+2ahKP3rpMOxZ9nHK4oFlZKKL0 v58E44kNjjLLgTMDZ3H/eWxH8392NWpqxYR7wtSnUZdCdv5kZ117VpHuUWk9ed/q2R1X q09jxiFAsW+MSuldzpCcYPBsqhVhRAD/dKu5lHpieaEn1dOOGbTdcv1ijvAczYQdVstg 43+jvOy3XRcgBNvWim3zv5XqCUb9NjSURa8HKrGks4mKX4gmM4aHL/KpS05OOM0PmZli 6tEw==
X-Gm-Message-State: AMCzsaUwdz3zxW8/1PoEUCorj03GV+Re988XSPm4BZapAvUYuMUXOakN rJt0LsFvY2Szh2pubejLEALZ2e7/BrLpmDiqvHJQSiEG
X-Google-Smtp-Source: ABhQp+QsdG/vdVJNX5Imn/9IGeVKlAuSKa2+h2C6KtCy8I4A6eCDoBNMz5EvBmYT9KGDD8+XpA1sKc/RfphzE5OAFks=
X-Received: by 10.84.191.131 with SMTP id a3mr13182274pld.253.1508863793500; Tue, 24 Oct 2017 09:49:53 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.218.165 with HTTP; Tue, 24 Oct 2017 09:49:32 -0700 (PDT)
In-Reply-To: <5D88D34E-E950-40E9-9483-D65D978D2758@akamai.com>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <2EE9CB23-AEDA-4155-BF24-EBC70CD302EF@fugue.com> <CY4PR14MB136816569A2AE2A9760C6E08D7410@CY4PR14MB1368.namprd14.prod.outlook.com> <557F43AC-A236-47BB-8C51-EDD37D09D5CB@fugue.com> <CY4PR14MB13684F18AD75F4AE767CE35CD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <57CFBA2A-E878-47B0-8284-35369D4DA2DF@fugue.com> <CY4PR14MB13680B6D5726D940C4C51B4BD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <0D75E20C-135D-45BC-ABE4-5C737B7491C9@akamai.com> <CY4PR14MB1368378B42A6C46B27F5EF01D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <2AC16F9E-C745-43AD-82C1-D3953D51816C@fugue.com> <CY4PR14MB1368895DD0D72286635E4E83D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <E37A3920-D7E3-4C94-89D0-6D3ECDEBCFF6@fugue.com> <CAFJuDmMZMRqvhyLFMoUo_5KPaVu3d4o2ZEQ_PiAOxWe7CtGgYQ@mail.gmail.com> <CAHOTMVJZpWfdCSrzYXhb5-gyzpjuNzoEMjM9DywqRu6Q8op_vw@mail.gmail.com> <CY4PR14MB1368C52236964E69E1F124FBD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <17ae3ecd-ab72-59ac-c0fd-fb040dc67faa@akamai.com> <CY4PR14MB1368BC5ED91EB52D702C7C76D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <403C3386-2B86-45B4-BB6B-B627CBE85B9D@akamai.com> <CY4PR14MB1368E8323DCDE987099EAA3FD7470@CY4PR14MB1368.namprd14.prod.outlook.com> <5D88D34E-E950-40E9-9483-D65D978D2758@akamai.com>
From: Joseph Salowey <joe@salowey.net>
Date: Tue, 24 Oct 2017 09:49:32 -0700
Message-ID: <CAOgPGoAHPq2oAmU46_Wi31pDXEY7u4yPHoT1jSrRaibEpX15yQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1880246d2d68055c4dba2f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dzqmfnjV0RTZsgEm0y_K2kf0Trw>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 16:49:56 -0000

Dear TLS WG,

The chairs have been following the recent vigorous discussion on
draft-rhrd-tls-tls13-visibility and we'd like to say a few words about
process and how we intend to move forward.

First, we would like to clarify that this discussion isn't delaying TLS
1.3. We've been holding final publication to resolve some middlebox issues
as described in a recent message from ekr

https://mailarchive.ietf.org/arch/msg/tls/yt4otPd5u_6fOzW02TEe2e-W5G0 and
expect to discuss this in Singapore. No one and we mean no one should delay
submitting a PR related to TLS1.3 or any other WG draft because of this
discussion. You’ll note that others have recently, you should follow suit.

In Prague, we had a discussion of draft-green and there was neither
consensus to work in this area nor to decline to work in this area.  In
addition to the comments that we should simply decline all such work, the
authors received technical comments about their approach and draft-rhrd
seems to be an attempt to address some of those comments.  As is normal
IETF practice, we will be giving this topic agenda time in Singapore to see
if a consensus emerges one way or the other.

Absolutely no decisions will be made about adoption prior to that time, nor
prior to a formal call for adoption. In particular, decisions will not be
made based on the volume of messages to the mailing list.  It is
unnecessary and unproductive to repeat points you have already made just
because someone responds to you. You will not be missing out on the chance
to make your argument.

Finally, we would like to remind WG members to keep their messages
professional and civil. We have noted a number of recent messages that do
not conform to those standards and we will be reaching out to people
personally to address those instances.

J&S