Re: [TLS] RFC 6961 implementations ?

"Ryan Sleevi" <ryan-ietftls@sleevi.com> Sat, 16 May 2015 02:54 UTC

Return-Path: <ryan-ietftls@sleevi.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C0DA1AD1A3 for <tls@ietfa.amsl.com>; Fri, 15 May 2015 19:54:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dDonBGSqnalR for <tls@ietfa.amsl.com>; Fri, 15 May 2015 19:54:45 -0700 (PDT)
Received: from homiemail-a55.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 237111AD1D5 for <tls@ietf.org>; Fri, 15 May 2015 19:54:45 -0700 (PDT)
Received: from homiemail-a55.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a55.g.dreamhost.com (Postfix) with ESMTP id DAAD51636; Fri, 15 May 2015 19:54:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sleevi.com; h=message-id :in-reply-to:references:date:subject:from:to:cc:reply-to :mime-version:content-type:content-transfer-encoding; s= sleevi.com; bh=mq231bJOpxCyM91saumXKhBLWPE=; b=VPAjqSRIhZ/eSbuaR 5MM0BWE+eTK2LPza2w4x4SZXfxTIoH1QXdJIrUvGf8Cpd2I6+He2w4Z2JTAC6xUQ L1D2PG0RBw8g2qhFqFWTYjVFUQfJexyMHAnZbDfMLmb2a+wnEW5y66swmrIQNGdt Iw8pd/KE8FsZExFnngCsg0P23M=
Received: from webmail.dreamhost.com (caiajhbihbdd.dreamhost.com [208.97.187.133]) (Authenticated sender: ryan@sleevi.com) by homiemail-a55.g.dreamhost.com (Postfix) with ESMTPA id 4A17F161D; Fri, 15 May 2015 19:54:43 -0700 (PDT)
Received: from 216.239.45.71 (SquirrelMail authenticated user ryan@sleevi.com) by webmail.dreamhost.com with HTTP; Fri, 15 May 2015 19:54:43 -0700
Message-ID: <1320006fb3082b17b2b13f74d273bf28.squirrel@webmail.dreamhost.com>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AB022161@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73AB022161@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Fri, 15 May 2015 19:54:43 -0700
From: Ryan Sleevi <ryan-ietftls@sleevi.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
User-Agent: SquirrelMail/1.4.21
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/01o21_P12H3zqVqfKNp31ClU5cM>
Cc: tls@ietf.org
Subject: Re: [TLS] RFC 6961 implementations ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: ryan-ietftls@sleevi.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 May 2015 02:54:46 -0000

On Fri, May 15, 2015 6:56 pm, Peter Gutmann wrote:
>  So now I'm curious, why is something that nothing seems to implement and
>  no-
>  one really seems to care about a standards-track RFC?  Shouldn't it be
>  experimental?

To be clear, at the time of the discussions, we were considering it. But
the product - and direction - have evolved, and the value, necessity, and
tradeoffs of it aren't appropriate for us.

That said, I think it still serves a use case and a population, and still
think in its isolation, it's a solid approach to the problem it sets out
to solve.

So I think the rough consensus is still there, even from us. Just not the
running code.