Re: [TLS] how close are we?

Xiaoyin Liu <xiaoyin.l@outlook.com> Wed, 12 October 2016 02:37 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 480CC12946D for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 19:37:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.72
X-Spam-Level:
X-Spam-Status: No, score=-1.72 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=0.998, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=outlook.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 78iwYI_jQa0e for <tls@ietfa.amsl.com>; Tue, 11 Oct 2016 19:37:46 -0700 (PDT)
Received: from BLU004-OMC4S26.hotmail.com (blu004-omc4s26.hotmail.com [65.55.111.165]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A2B3A1293E9 for <tls@ietf.org>; Tue, 11 Oct 2016 19:37:46 -0700 (PDT)
Received: from NAM01-SN1-obe.outbound.protection.outlook.com ([65.55.111.137]) by BLU004-OMC4S26.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Tue, 11 Oct 2016 19:37:45 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outlook.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=CatQaDTFDY465i11KJ47G0++T0MV5rYY7+BiCDb9u1U=; b=Z86ZqhXBwgDAtpErlgwUtWCjt8q5jwsRcrxbkDvtVfgy/5QlB1FZYi18J+sKKIoLqJw88fKa4droFs6o2+S9AZC/jaJZC+8qJZs27M+KjFQvUR13C3EP3rP8vlDR1V2xYFyZglv9yLTKQRU78LEH/y2ceckrYEGA58qZK/wGUEPDfthcPNl9pkZ4IyHOcJQnStZauQUqipQCm9+R5/daLtJZJk/oXWqujiqcglxaYVegE9XHsKXBF4Tt6dNgiucvXp/S+6BqpTzIhZ9+8aGhh8n0dkzhKgsUfKW3Z2nOPtOpzdslItTpiIzgUx1Pf8wjPeEOAW/4HDqTXELuTKNljw==
Received: from SN1NAM01FT060.eop-nam01.prod.protection.outlook.com (10.152.64.53) by SN1NAM01HT245.eop-nam01.prod.protection.outlook.com (10.152.65.64) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.629.5; Wed, 12 Oct 2016 02:37:44 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com (10.152.64.58) by SN1NAM01FT060.mail.protection.outlook.com (10.152.64.104) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.629.5 via Frontend Transport; Wed, 12 Oct 2016 02:37:44 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) by CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) with mapi id 15.01.0659.020; Wed, 12 Oct 2016 02:37:44 +0000
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
To: "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: how close are we?
Thread-Index: AdIkL02YcVjui0A+SGmVotYm/TlkOAAAMise
Date: Wed, 12 Oct 2016 02:37:44 +0000
Message-ID: <CY1PR15MB07781839CDE058F110E6F95DFFDD0@CY1PR15MB0778.namprd15.prod.outlook.com>
References: <5c8856d676684aa189919fb1c59bfdb8@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <5c8856d676684aa189919fb1c59bfdb8@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=softfail (sender IP is 10.152.64.58) smtp.mailfrom=outlook.com; akamai.com; dkim=none (message not signed) header.d=none;akamai.com; dmarc=fail action=none header.from=outlook.com;
received-spf: SoftFail (protection.outlook.com: domain of transitioning outlook.com discourages use of 10.152.64.58 as permitted sender)
x-tmn: [kWilzgE4SXxgUMljjjWffcgdpsq3Wse1]
x-eopattributedmessage: 0
x-microsoft-exchange-diagnostics: 1; SN1NAM01HT245; 6:TkIAfX08qFaN4K1ERJBSuOUReb4XEFv73jjPJpiuYxg6ZE30SoBmFdvNDg+21hiRrOnWWvxx13Stvy6XIb9UemanQrVld9+xCMeh2DeKQxAtUD+uD7Yd/iEO8OjNxxcT5WJyF5HGXR1mjNrUldXMAZd8Nxb0KleKQ38OonU1dQ355/1GiwK2fGXR5hseod8CQdEkrFsnXQbI7VwK5z5FVXaC7C9/i0cfSswQbq9lyISC3hVFgKcDO2H1FrIpqTUCudUlr+AvW9VZxzl87MiZupnULFbvL1ma19KbXj3DY2E=; 5:2BzR0nSyAjWXrI6CiM0xg0uFQGx0THqzi7/tP5MWIQgdvMR7MIrogRgieEL9gvnBaIWalUUtaxekJWt9TG3Mk4wNaUuxlwJijR/dfpIGUx6Ab1sDb4WZuMT+jdDK6YVYnTvPxZVYdLp2xcLnjDllcA==; 24:k/71nWmDBXbtZ1y2xlDValAunpqGSuFq5VRgOX5Pxo67jsnviYLQKdCye1/V71b/9zX31yPO/HNm743k5yLB7lyLDDPNwGPcKtE/fR8rg/I=; 7:kULbEOnDoRdUGoIyU1M9baPepKohOSSsqhZYvAkxfyM5/0pfFsi6EQOaqpkD11UaoLHqZx97O2YZ+2h3kaJNursblc+O+Ulbey9eaJNmRgdS15wTi4hGvF2w/fkUTpEs/Y0NL5kdkJpwaqf3wuK+t2ePwp7LO1qiuMz51KYZTiYf1TgAijbe1aFkEAqdr/ZAD2q0GGuOV8H4l08vyzeIfgwdbgC/1aJ33lfrWzFLCqyissDZCoAGnTbqz4n/bKknipj112wS08AaluNJEvZ32vjOJUTNHQPa4N+aQqUjNWjrFJYwSoOnNbJJaLaZspUFqC7BnnggF4mwedUcWvMWvg==
x-forefront-antispam-report: EFV:NLI; SFV:NSPM; SFS:(10019020)(98900003); DIR:OUT; SFP:1102; SCL:1; SRVR:SN1NAM01HT245; H:CY1PR15MB0778.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en;
x-ms-office365-filtering-correlation-id: c9c0519b-4c4f-49b3-465c-08d3f248beea
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(1601124038)(1603103081)(1601125047); SRVR:SN1NAM01HT245;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(432015012)(82015046); SRVR:SN1NAM01HT245; BCL:0; PCL:0; RULEID:; SRVR:SN1NAM01HT245;
x-forefront-prvs: 0093C80C01
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY1PR15MB07781839CDE058F110E6F95DFFDD0CY1PR15MB0778namp_"
MIME-Version: 1.0
X-OriginatorOrg: outlook.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Oct 2016 02:37:44.2392 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1NAM01HT245
X-OriginalArrivalTime: 12 Oct 2016 02:37:45.0685 (UTC) FILETIME=[9D37E850:01D22431]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qUQc_DSSAURt_JLVdhNDAa5wbL4>
Subject: Re: [TLS] how close are we?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Oct 2016 02:37:49 -0000

Not directly related to Rich's question, but will we settle the "TLS 1.3 -> TLS 2.0" discussion (PR #612<https://github.com/tlswg/tls13-spec/pull/612>) before WGLC? Or has this already been closed as "keeping the current name"?


Best,

Xiaoyin


________________________________
From: TLS <tls-bounces@ietf.org> on behalf of Salz, Rich <rsalz@akamai.com>
Sent: Tuesday, October 11, 2016 10:23 PM
To: tls@ietf.org
Subject: [TLS] how close are we?


I've been away, and sick, for most of the post three weeks.



How close is this ready to WGLC?  Is it really just polishing the shiny bits?  I mean I can kinda understand that, but also parts of this seems like lsat-midnight late-night hacking.



Looking for some input here.





--

Senior Architect, Akamai Technologies

Member, OpenSSL Dev Team

IM: richsalz@jabber.at Twitter: RichSalz