Re: [TLS] TLS@IETF100: Agenda Requests

Ted Lemon <mellon@fugue.com> Sun, 05 November 2017 13:09 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5AA1F13FB7F for <tls@ietfa.amsl.com>; Sun, 5 Nov 2017 05:09:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FHY0DkhiCUZa for <tls@ietfa.amsl.com>; Sun, 5 Nov 2017 05:09:40 -0800 (PST)
Received: from mail-io0-x22f.google.com (mail-io0-x22f.google.com [IPv6:2607:f8b0:4001:c06::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3B5513F3D5 for <tls@ietf.org>; Sun, 5 Nov 2017 05:09:40 -0800 (PST)
Received: by mail-io0-x22f.google.com with SMTP id e89so12978733ioi.11 for <tls@ietf.org>; Sun, 05 Nov 2017 05:09:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5eyMNTDdxJ7ynfEyFbC/AmoV1HyM1f8HgiMWvnw9ZpY=; b=AlRELAE1jreMkpCgwU6GYU79vexFJJBrZQGHoV6bQAhh2etiRLI8rcMPnYmrvMeBbG pGnkH42cXtKTo8DcROl2G6/phL1LOYLAOpg2lfrasAZZXdiRN4rg59VAb/60QAQHYQ5d EWly6ZL/vZ/seKO9Bb5ySOElhvjohnLo8+kGLTK0gMs/swpvexu4GF0JL9biwBHk10lw UzCce9KKp+tlypqIaqUx1EXo5D9W4Jl6k6rRbjMHbEUBnBtAJlooefIRZpoNLpi1p7BB 1OEB2EYBuFrCGRgsU7A3eakXGJwYpFvSkM52gKPB5w5Q3mMJHey0FZFVTsHiHO38nSLi mabg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5eyMNTDdxJ7ynfEyFbC/AmoV1HyM1f8HgiMWvnw9ZpY=; b=PZeAyQchMxMs49IIPNLEgNVNAtMOHfqNzB905JTsJsZ4X0I/pDKPVI5nZWRtPNcw1U dOQiz2+6raGElq3ZT3QL7UogJ1dU3P7e0ca/OcZDijlEMYW0vmp/ZfrHZ6YLgJUdWJm7 h2tgxMKSo0sPrsNDWRADuD+1YdGU91bfIdjkuboNdHR1TGqZu2vR/rihOOAfqW1xiqzy OS30cuKfCChRXrILBJxtuMuMgd0MLrW+GLwL1nkSKxLNZud0eBM9Z/rIkyoodjg6Lj2W 4YlomPZMFf9TDOIQieyItg2Xre7DKynNlYTTe6vXeKfh5MMhdiNtjJZoGwEzyp/SaIg4 6YXg==
X-Gm-Message-State: AMCzsaWTyLvACt191oEQfZkrF5K+2uHR4vIZNnCNn73sFBL8gQ80/So8 MlYR9yjJpSPdL430WXgeXMSrEqYVj4tR68IYnevdFw==
X-Google-Smtp-Source: ABhQp+S2ApXIpgKR0d85evDs+Uq0wK4Y6ydJgNegIaYy0pblr7qTYBmNZNgemOIqRh+ajzGMjn1OEyz8PcCUBx2+Kw0=
X-Received: by 10.107.8.207 with SMTP id h76mr15073074ioi.270.1509887379962; Sun, 05 Nov 2017 05:09:39 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.200.204 with HTTP; Sun, 5 Nov 2017 05:09:39 -0800 (PST)
Received: by 10.79.200.204 with HTTP; Sun, 5 Nov 2017 05:09:39 -0800 (PST)
In-Reply-To: <0A8DF483-9DAD-48CD-A1BE-A6FECE490C69@akamai.com>
References: <732B27C6-817B-4F02-BF5D-0EDCBDB91793@sn3rd.com> <FE182172-D69A-4451-B77B-CCD78B3AEFD1@sn3rd.com> <6B3ADE1C-1019-4C81-BA94-EA3737ADED1A@akamai.com> <efe6b92e-ab1b-aa58-e328-e4ccd11b1ecc@nomountain.net> <0A8DF483-9DAD-48CD-A1BE-A6FECE490C69@akamai.com>
From: Ted Lemon <mellon@fugue.com>
Date: Sun, 05 Nov 2017 08:09:39 -0500
Message-ID: <CAPt1N1kx-9OsRADLm_1LDi9K3cjku0d-iVL-7yqTcs8KBWewKQ@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Melinda Shore <melinda.shore@nomountain.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113f9354ef0f32055d3c0cac"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kuzhaEVmLvxrOitt0IzQ3-X-MfM>
Subject: Re: [TLS] TLS@IETF100: Agenda Requests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Nov 2017 13:09:42 -0000

Consensus isn't about number of votes. However, I think we can say that
although there seems to be some interest in making sure this use case is
addressed, there are known ways of addressing it, and little interest in
inventing a new way that weakens a new feature of tls 1.3

On Nov 5, 2017 14:03, "Salz, Rich" <rsalz@akamai.com> wrote:

> So if the only people in favor of it are the draft authors, then we have
> consensus, right?
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>