Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Ted Lemon <mellon@fugue.com> Tue, 24 October 2017 21:55 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF13B13A8A1 for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 14:55:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m2SC0z5EPJ1W for <tls@ietfa.amsl.com>; Tue, 24 Oct 2017 14:55:42 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C2C113F855 for <tls@ietf.org>; Tue, 24 Oct 2017 14:55:42 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id x82so28211540qkb.12 for <tls@ietf.org>; Tue, 24 Oct 2017 14:55:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=OZYQp8OF3BnDBl2B1//3NgrJZIFSiNlSWO5GPN+6dwg=; b=QwXzqOPs64L52eulJj8wYQjmRTjJGcjSUSPvvNcMa2gZPhwDdPOYqOvQ7YTFgB3cQZ 8Q7R13qc8+fSN8lBhUIFrlql+BzkZ5WEeged3aXuOHMTlUYvVr8a8A2XDMI13/+hH8jj 32IPevjdytGjzLnrQh+hIX4K10RMMHLhOC2E/0Kq2JKl7W7fO8haQdhnP4jkjE3qMYlx YXrX6IeDYCo9lGbXEcOJgxKIT3IbUf0AgSMZezTvxW7x4Go49vo//RRiMUpfshx3/KYN ulNANFPlMaVIbOMtiQpY0w8GGHt9O19zlghnNndep3xg5HoR5C/AIXOTLpaxAetun+wK egcQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=OZYQp8OF3BnDBl2B1//3NgrJZIFSiNlSWO5GPN+6dwg=; b=TDDR9nnYyhyXm2LGDZ0EFvi7L1P33vNyLQrqc9B5Z/vpXoQ8NBVoMMKlN/cD+cluvV U3SvDxi0JPJn7iNY6w/9YhtV1waEx/WweYvpgb6QJpclVgVVuwUJuT93ohCHAIGqaWuZ +ufLLIPRmuhOtl2XISq8Pub04A7mg1nT5LjSh+ruLV8YdYwtkzHj2V8XN5NN3Y1r8oam 6SXZSDtKUunR+ZrDBc8aKkh+XZoLy+4RBoyZ2df0hzHsKb96POAsKwAWrN/UBdt/pEVr ZMNZS9zjE7Mwtd6IvKdQc/khTJY5fDPbEJixZJ5g+zbkbSGxS14NYupd3S4iUjc33iF9 fEYA==
X-Gm-Message-State: AMCzsaVfRmzjeHHjyOseHxKPXfKmL9uUbsGzbYA8hYIH9HSSyCXOtA4t k8i7X7iok3gbrcnLp9ZiuIyNELrv6cI=
X-Google-Smtp-Source: ABhQp+QprK2UGfpX4U9ViT4CWF1RU86eRWWXrApQdvFeDPz1YSVaG6ZhLk6yiiXxl2fx844ZUsh7bg==
X-Received: by 10.55.154.146 with SMTP id c140mr127835qke.131.1508882141224; Tue, 24 Oct 2017 14:55:41 -0700 (PDT)
Received: from cavall.lan (c-24-60-163-103.hsd1.nh.comcast.net. [24.60.163.103]) by smtp.gmail.com with ESMTPSA id q206sm857118qke.54.2017.10.24.14.55.40 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 24 Oct 2017 14:55:40 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <B3261004-7EE7-4149-8677-77B53EFA9C67@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_742EDD33-5C5D-4E61-82AD-6A776FADDD3B"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Tue, 24 Oct 2017 17:55:39 -0400
In-Reply-To: <eeb59ad8-84a1-10d8-d35d-15d2367b969c@nist.gov>
Cc: "tls@ietf.org" <tls@ietf.org>
To: "David A. Cooper" <david.cooper@nist.gov>
References: <cde0e322-797c-56e8-8c8d-655248ed7974@nist.gov> <FB95CAC8-C967-4724-90FB-B7E609DADF45@akamai.com> <8A5E441B-90B7-4DF4-BD45-7A33C165691B@gmail.com> <3BA34D7B-BB04-4A1F-B18A-B0AC25402C4B@gmail.com> <0f9073f5-271b-a741-1a1e-f20ebc506d61@nist.gov> <BC5ABCF3-E36D-47B0-8D9B-D554B29359CF@fugue.com> <88AB2AEF-D780-4A29-B9AE-6096CEBF2F7F@fugue.com> <fa2b0ed8-2688-682c-de95-4c3a6d7921a4@nist.gov> <DF6E4D08-B27F-4785-A8FC-D6A90F7A8096@fugue.com> <eeb59ad8-84a1-10d8-d35d-15d2367b969c@nist.gov>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fE1dvjyXxZcFbluyaeSOVHe4VVc>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 21:55:44 -0000

On Oct 24, 2017, at 4:40 PM, David A. Cooper <david.cooper@nist.gov> wrote:
> Also, in the data center case, there is no middlebox. Others, who know much more than I do about operational constraints in data center environments, have already argued that setting up a bunch of middleboxes would not be a viable solution.

I was not actually suggesting this as a solution.   Rather, I was pointing out that it's a lousy solution for both use cases.