Re: [TLS] draft-rhrd-tls-tls13-visibility at IETF101

Russ Housley <housley@vigilsec.com> Wed, 14 March 2018 03:03 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5050C120721 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 20:03:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 02ql4m-8Mo0V for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 20:03:45 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 39E7A1201F2 for <tls@ietf.org>; Tue, 13 Mar 2018 20:03:45 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 257853005B6 for <tls@ietf.org>; Tue, 13 Mar 2018 23:03:43 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 7tk3Q4C-SLfp for <tls@ietf.org>; Tue, 13 Mar 2018 23:03:42 -0400 (EDT)
Received: from [172.20.6.66] (unknown [5.148.123.140]) by mail.smeinc.net (Postfix) with ESMTPSA id DF8A0300558; Tue, 13 Mar 2018 23:03:41 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <7C233E68-6BF8-4BF9-B245-1F479DE62F31@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_BAACCC62-C3F6-4D17-985D-973E859A5D6F"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Tue, 13 Mar 2018 23:03:41 -0400
In-Reply-To: <e88765b7-8944-d360-02bc-bd9c7d4e906a@cs.tcd.ie>
Cc: IETF TLS <tls@ietf.org>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <57A8E13A-AC4D-49F3-A356-4C94AC6ABFCA@rfc1035.com> <757b5c43-e346-47e7-9fc1-c64b901202e2@nomountain.net> <B1BB47D7-46D2-461D-A074-5DDE257CB07D@vigilsec.com> <e88765b7-8944-d360-02bc-bd9c7d4e906a@cs.tcd.ie>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fn24Z_0MN8_hAQA3UOGjZxIXwyM>
Subject: Re: [TLS] draft-rhrd-tls-tls13-visibility at IETF101
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Mar 2018 03:03:46 -0000

Stephen:

>> I do not know if the TLS WG will want to adopt this approach.  I 
>> would like to find out.
> 
> Did you read the list traffic from Oct/Nov? I have no idea how
> you can be in doubt if you did. It's readily apparent that your
> draft has not caused a lot of people to change their minds. Do
> you agree? If so, then the conclusion is obvious, isn't it?

I see a handfull of very vocal people on this topic and many quiet ones.  I hum in the meeting is a meaningful way to find out what the quiet people are thinking.

Russ