Re: [TLS] draft-rhrd-tls-tls13-visibility at IETF101

Ted Lemon <mellon@fugue.com> Wed, 14 March 2018 12:24 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4769F1271DF for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 05:24:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.7
X-Spam-Level:
X-Spam-Status: No, score=-0.7 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xJWaYa4nGkQw for <tls@ietfa.amsl.com>; Wed, 14 Mar 2018 05:24:17 -0700 (PDT)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 717A91242EA for <tls@ietf.org>; Wed, 14 Mar 2018 05:24:17 -0700 (PDT)
Received: by mail-qk0-x229.google.com with SMTP id b198so3165580qkg.9 for <tls@ietf.org>; Wed, 14 Mar 2018 05:24:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=g42+ZQtFg4u2oQYa9fYesaT7XTkCJDbkp6CvZjTxVc4=; b=r8HHZMmKlMbrM+FyPnMXJ2y4ka43yQUsIVP8ghqMGzvh3DvKrkKf55jfUMC/ugUIy9 xYepC5N8e4z28Ujx5+BUTvVvYtkNFcBmYaU3iw+J/Ctr92AMMm2cYQv4C6d+5Bsh6G1a vmSca5T1u8TddgxyofpQtzImw07lF38rChLImJr0D0/R+ru1mM2cJI2V0AR5mTgbI0UL lJhlbLcDbTIVvZ9rd2Xya+mFbEuOna5AWdyfBy1pNJ54fkoiawXd/5UaXxuy40Og5xP2 HdvewjjIsoHm7Nw6IZd0jQljXebxkTnn8GVpPL7YKK5RyICOk2heJ3rG3oi17X/hOrHm zCoA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=g42+ZQtFg4u2oQYa9fYesaT7XTkCJDbkp6CvZjTxVc4=; b=OIPUUQhixWt5obq0Z3l+0+xn/V1FFHinOSGaE3z5cGEVyqmRdE2izw/lnEn4A3BMwl o58J9aGckiWluP2+zXM7TCaVXboXZax5eLOPiTWOEhly2UIWRFYkaq0ZgyG6M5wXUFm6 mnkTH40ixQhFwIRdl9UXRLhTOUPyPg4GAqwaiZvkjk+95YM+v1/UL5TfkhH8dTxUnK8V RBklbs2I67V/BQSW+2avlx2Ve51InsC385DwXHtxYcVpmgJ9fGWpZzUYa2bt/qsAX2UE Yzv1wOm5maTlNXWBnG64x525CTUZRcFA9jgKGxD5TqinFYBzc0G+wpeGH5TGoPqcUCTk EMgA==
X-Gm-Message-State: AElRT7H8w0QNb1XhM0GPSBm0mhnBXtiXMpA8wUMV1uuZT8yt4wNYavHV 84TIMYWmBXCsKfIx36xTS4wVbg==
X-Google-Smtp-Source: AG47ELt7WA/9LM6Naf4MFv1UNHavYBQlxjONMJEU860kRy/opWazqlkyqFZCup9MVYk89tUhcskwJg==
X-Received: by 10.55.173.7 with SMTP id f7mr6305474qkm.195.1521030256384; Wed, 14 Mar 2018 05:24:16 -0700 (PDT)
Received: from cavall.lan (c-24-60-163-103.hsd1.nh.comcast.net. [24.60.163.103]) by smtp.gmail.com with ESMTPSA id 207sm1425243qkd.20.2018.03.14.05.24.09 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 14 Mar 2018 05:24:09 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <09B4C5C1-0C30-4E80-9F3C-4E3355BD3951@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_67C97BE8-CBF8-47F8-8699-A7192F2B388A"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Wed, 14 Mar 2018 08:24:08 -0400
In-Reply-To: <30e8d4ea-ab30-3c98-4dff-6799dd6731bb@cs.tcd.ie>
Cc: Russ Housley <housley@vigilsec.com>, IETF TLS <tls@ietf.org>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <57A8E13A-AC4D-49F3-A356-4C94AC6ABFCA@rfc1035.com> <757b5c43-e346-47e7-9fc1-c64b901202e2@nomountain.net> <B1BB47D7-46D2-461D-A074-5DDE257CB07D@vigilsec.com> <e88765b7-8944-d360-02bc-bd9c7d4e906a@cs.tcd.ie> <7C233E68-6BF8-4BF9-B245-1F479DE62F31@vigilsec.com> <30e8d4ea-ab30-3c98-4dff-6799dd6731bb@cs.tcd.ie>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eFOWyIGzPrxp1X9zsz1Zymz1yFE>
Subject: Re: [TLS] draft-rhrd-tls-tls13-visibility at IETF101
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Mar 2018 12:24:19 -0000

On Mar 14, 2018, at 5:01 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
>> I hum in the meeting is a meaningful way to find out what the
>> quiet people are thinking.
> 
> And of course also any people who try pack out the room for any
> reason;-(

As long as the hum is treated as Pete describes in RFC 7282, this shouldn't be an issue.   However, I tend to agree with you that we won't learn anything new by doing this.  Do we really think that there are people who will hum in favor of this who haven't thus far been willing to say why?