Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00

Benjamin Kaduk <bkaduk@akamai.com> Fri, 20 October 2017 19:21 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F3C3132320 for <tls@ietfa.amsl.com>; Fri, 20 Oct 2017 12:21:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E_8Ap0ZNcbJP for <tls@ietfa.amsl.com>; Fri, 20 Oct 2017 12:21:40 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D9F5132026 for <tls@ietf.org>; Fri, 20 Oct 2017 12:21:40 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v9KJGpuS010209; Fri, 20 Oct 2017 20:21:39 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : cc : references : from : message-id : date : mime-version : in-reply-to : content-type : content-transfer-encoding; s=jan2016.eng; bh=S4v9JV7aZXc8pw8CKlUM7PKc+qAl5dlyTdR0o9QtU0E=; b=SfMNxW/pC0l+w0/k6IaXZmTjUEnz9MLwzxFLVIjkG0oycERh9SchsoWvZIZ7pNntvF6e 3JXh6gQiXidgV92F+we4QEESQdOgD5kgOW0QfkHzpVhe5m3Dbji2ynQF7Bue6wfu3z5Q PjJkAh394fZxI61zXvxpSsbKJZqmKQZZv1BFNeh4jn6jqprBmya2ANeWQt39vBVNtS80 Wmybfd2DHdYrMbFySBCXMRhqi7EmE52NTPr4dgijv0xUHlW0Xf/PHZCEt7+TNX3dzQTl 14E2a2Wfk1IU6VCwH3uqV9/KTMlzmw4GNKdVus5qWIY21lW5PIOUi5mOYNdDZae6jjRM /g==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19]) by m0050096.ppops.net-00190b01. with ESMTP id 2dnx5t9s51-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 20 Oct 2017 20:21:39 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.21/8.16.0.21) with SMTP id v9KJFMAg032317; Fri, 20 Oct 2017 15:21:38 -0400
Received: from prod-mail-relay11.akamai.com ([172.27.118.250]) by prod-mail-ppoint2.akamai.com with ESMTP id 2dkdwukk7v-1; Fri, 20 Oct 2017 15:21:38 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 6ABC31FC7D; Fri, 20 Oct 2017 19:21:38 +0000 (GMT)
To: Russ Housley <housley@vigilsec.com>
Cc: IETF TLS <tls@ietf.org>
References: <7E6C8F1F-D341-456B-9A48-79FA7FEC0BC1@gmail.com> <a599d6ad-54db-e525-17d6-6ea882880021@akamai.com> <71e75d23f4544735a9731c4ec3dc7048@venafi.com> <3D2E3E26-B2B9-4B04-9704-0BBEE2E2A8F7@akamai.com> <000501d348e5$1f273450$5d759cf0$@equio.com> <70837127-37AB-4132-9535-4A0EB072BA41@akamai.com> <e8417cc424fe4bf3b240416dfffd807a@venafi.com> <B11A4F30-2F87-4310-A2F0-397582E78E1D@akamai.com> <fd12a8a8c29e4c7f9e9192e1a1d972d6@venafi.com> <D2CAAA44-339E-4B41-BCE0-865C76B50E2F@akamai.com> <d76828f02fc34287a961eba21901247b@venafi.com> <56687FEC-508F-4457-83CC-7C379387240D@akamai.com> <c1c0d010293c449481f8751c3b85d6ae@venafi.com> <4167392E-07FB-46D5-9FBC-4773881BFD2C@akamai.com> <3d5a0c1aab3e4ceb85ff631f8365618f@venafi.com> <E84889BB-08B3-4A3A-AE3A-687874B16440@akamai.com> <CAPBBiVQvtQbD4j3ofpCmG63MEyRWF15VL90NOTjeNqUOiyo6xg@mail.gmail.com> <c62d24eb-762b-1564-215b-8e982a4730fb@akamai.com> <52709DEA-6820-4C88-8663-C6D403C1C638@vigilsec.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <f02cb778-9daa-a050-e6fa-d727d486db99@akamai.com>
Date: Fri, 20 Oct 2017 14:21:38 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <52709DEA-6820-4C88-8663-C6D403C1C638@vigilsec.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-20_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710200268
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-20_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710200269
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/05MizvdNwt5tSt-9KBPTIXlXVlI>
Subject: Re: [TLS] Publication of draft-rhrd-tls-tls13-visibility-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Oct 2017 19:21:41 -0000

On 10/20/2017 02:16 PM, Russ Housley wrote:
>
>
> Ben:
>
> I do not see the visibility extension taking any resources away from
> the completion of TLS 1.3, so I do not see any reason to make it wait.
>

At risk of sounding overly self-important, there are a couple of old
emails sitting in my inbox waiting to get translated into pull requests
against the spec.  The time I am spending on this thread is time that I
am not able to spend improving the TLS 1.3 document.

-Ben