Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Sean Turner <sean@sn3rd.com> Thu, 02 November 2017 16:38 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22FD013F73B for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 09:38:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rgxnMIoIIp75 for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 09:38:41 -0700 (PDT)
Received: from mail-qt0-x235.google.com (mail-qt0-x235.google.com [IPv6:2607:f8b0:400d:c0d::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4258113F724 for <tls@ietf.org>; Thu, 2 Nov 2017 09:38:41 -0700 (PDT)
Received: by mail-qt0-x235.google.com with SMTP id z28so124191qtz.13 for <tls@ietf.org>; Thu, 02 Nov 2017 09:38:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=5Xy1uICXhN7G9Onc4qVbEz9XykQE4aEQYU6mLkP//5s=; b=jtwkZR/uPaQ2L2KtSlTkbAH77knIZQdzH2AhI0s1comFjwf48hgNYMourBDeZp38zs q8matzossjTeVCCYFWbwBKk163KCdKgF6CTzPS1FQvAOPCzpTOhrj/U7sGGHgyOXcoUb 3/VTVytmlXiNcyJqJ+QN0BiAoK6rfEigE3sTc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=5Xy1uICXhN7G9Onc4qVbEz9XykQE4aEQYU6mLkP//5s=; b=RtYy/aETnFu4QPg8FCcCWd2YGQXrGLNnqeBQq4JZtysZ92l0vRq0OO8JFfYmf6xhld pOZuH4fIqfe+UibvKDHSpCHkWfBQa18+5FTpF9/MuiP71utad0pqtPol8JoQHLbyyZyr jG47aJ0YH88tVs+H6CK4o7BSInkjhTb54GBbHUIm2JOlLKtF2VOkCpub+5OFZq8jt0oT n4wHf8+OErDECPPf1gnJnGYYjhkbpt/oprBPoHDSheDP2WpyqMJxLMIrIVVaVqS+Q+HL Aukpkym6JSV4yMB/e/VzhMQAGKTGEX/2C3kYMGEQt6oGsp2rj3aCA4J3HOE/f+vVZcwF NQMA==
X-Gm-Message-State: AMCzsaWeKzFrY/ATW2U02GJH5CpxZ6PSXIE/ZnRrdAPtzURekF5MQrBV qvBelb4NCfdnH2ohgyFrFCF5XJ064Yc=
X-Google-Smtp-Source: ABhQp+Sg70P29l/yCEEIGMbLoYq71OQRc//91RShbnw5xlU+n2KO8DJdKxjerGpX/2s85muVmhpQuQ==
X-Received: by 10.200.27.221 with SMTP id m29mr6034779qtk.152.1509640720337; Thu, 02 Nov 2017 09:38:40 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.220.27]) by smtp.gmail.com with ESMTPSA id v12sm2312406qkl.43.2017.11.02.09.38.39 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 02 Nov 2017 09:38:39 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Thu, 02 Nov 2017 12:38:39 -0400
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <2EE9CB23-AEDA-4155-BF24-EBC70CD302EF@fugue.com> <CY4PR14MB136816569A2AE2A9760C6E08D7410@CY4PR14MB1368.namprd14.prod.outlook.com> <557F43AC-A236-47BB-8C51-EDD37D09D5CB@fugue.com> <CY4PR14MB13684F18AD75F4AE767CE35CD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <57CFBA2A-E878-47B0-8284-35369D4DA2DF@fugue.com> <CY4PR14MB13680B6D5726D940C4C51B4BD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <0D75E20C-135D-45BC-ABE4-5C737B7491C9@akamai.com> <CY4PR14MB1368378B42A6C46B27F5EF01D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <2AC16F9E-C745-43AD-82C1-D3953D51816C@fugue.com> <CY4PR14MB1368895DD0D72286635E4E83D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <E37A3920-D7E3-4C94-89D0-6D3ECDEBCFF6@fugue.com> <CAFJuDmMZMRqvhyLFMoUo_5KPaVu3d4o2ZEQ_PiAOxWe7CtGgYQ@mail.gmail.com> <CAHOTMVJZpWfdCSrzYXhb5-gyzpjuNzoEMjM9DywqRu6Q8op_vw@mail.gmail.com> <CY4PR14MB1368C52236964E69E1F124FBD7460@CY4PR14MB1368.namprd14.prod.outlook.com> <17ae3ecd-ab72-59ac-c0fd-fb040dc67faa@akamai.com> <CY4PR14MB1368BC5ED91EB52D702C7C76D7460@CY4PR14MB1368.namprd14.prod.outlook.com> <403C3386-2B86-45B4-BB6B-B627CBE85B9D@akamai.com> <CY4PR14MB1368E8323DCDE987099EAA3FD7470@CY4PR14MB1368.namprd14.prod.outlook.com> <5D88D34E-E950-40E9-9483-D65D978D2758@akamai.com> <CAOgPGoAHPq2oAmU46_Wi31pDXEY7u4yPHoT1jSrRaibEpX15yQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
In-Reply-To: <CAOgPGoAHPq2oAmU46_Wi31pDXEY7u4yPHoT1jSrRaibEpX15yQ@mail.gmail.com>
Message-Id: <FE931CB1-C0D6-48F6-8CA6-39AAEE680742@sn3rd.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oEC0GpxfICx4CMsikrVaErMyW6g>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 16:38:43 -0000

> On Oct 24, 2017, at 12:49, Joseph Salowey <joe@salowey.net> wrote:
> 
> As is normal IETF practice, we will be giving this topic agenda time in Singapore to see if a consensus emerges one way or the other.

Just in case you’re following this thread and not the other administrivia emails, please see my email concerning agenda requests related to this draft:
https://mailarchive.ietf.org/arch/msg/tls/AX5eg4dzS4QBMcNkXK25UCMpFmA

spt