Re: [TLS] TLS@IETF100: Agenda Requests

Melinda Shore <melinda.shore@nomountain.net> Sun, 05 November 2017 19:02 UTC

Return-Path: <melinda.shore@nomountain.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BAD7413FCCC for <tls@ietfa.amsl.com>; Sun, 5 Nov 2017 11:02:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nomountain-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xwpPoAYNRYOd for <tls@ietfa.amsl.com>; Sun, 5 Nov 2017 11:02:19 -0800 (PST)
Received: from mail-pf0-x235.google.com (mail-pf0-x235.google.com [IPv6:2607:f8b0:400e:c00::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82B0713F963 for <tls@ietf.org>; Sun, 5 Nov 2017 11:02:19 -0800 (PST)
Received: by mail-pf0-x235.google.com with SMTP id b79so6085898pfk.5 for <tls@ietf.org>; Sun, 05 Nov 2017 11:02:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nomountain-net.20150623.gappssmtp.com; s=20150623; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to; bh=8iOm45vEQ9Lk0OLdL71bSzvq/jt/mgTuSqEfTxAB45Y=; b=hp/Pa4gchrY3bZUG/oEIX9lRxReFrPCsihiSVfwOi77m2lowN0BRsKhmbdywRZVoM/ WJrd8paa6/0bYpfze01RgXK9WiDemsyleBHVCjxYjlckyYO2D2+vKhND9X9R3xdrdvba 3vBWC3WO+dMFq7tD6YuCWX7J71eHNKZ5SqaQHM6EGRZfAe7EBaCZvvwYR48CQ7vcQpW/ 9HJcX++TZaBKflxsWAtGvpIVeoclGOQjmcge9J0DjKIyBU8OrMLqJYdIfW2E3do2Y31D EzyKfqJHZvQHbu/suV4q95P93ToTPQpfig93QoMk0bJJHr84b4PUrwvMvMs0nTT/KLyc fZwQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to; bh=8iOm45vEQ9Lk0OLdL71bSzvq/jt/mgTuSqEfTxAB45Y=; b=nDcu+6euC0RwaHzJa/jb92Mzo0AMpg9hJjG0AEit2gHdkd0E1VOZZaXviVbnoLcedg gMLWcf5RTA6vdOSBcp3QXE1UdqyponQir0zbqeyuFRbGz97+U9bAn8ZXI8xwr3SJU+o6 uRQ+2s13/ayj6+7J9EjDIsoq8UFYlA1QhHIq0bmlOszEEWWY9q3RcTNszovJx8Sorvbw 6SgX60AbH9rfIKjWbGb0uYxcsQAwRVPDlvmiqJSsiuCAGAuWPLvlEw/wYgFbxj8Ck5zv soCpUa2xunj6Bnzf/noxosLz36rR9xBQS59Rsr+d0tf925AlBBA76LB9w/Jc70C7t8LT g4aQ==
X-Gm-Message-State: AMCzsaV2SwwWtTkI8cV6syekF2U2d4E79JJof9wBOPvRaEvMRIB0jkjh HgXMmo4ixcIc6M1isUfFqrOmodQ=
X-Google-Smtp-Source: ABhQp+QirlhecxbOs3Nnp+bQ8UAME9DCaSRkplPuIZl/FRHnWKN1V0Di+2Gm226zJobfod38rXPsGg==
X-Received: by 10.99.120.7 with SMTP id t7mr12770925pgc.360.1509908538428; Sun, 05 Nov 2017 11:02:18 -0800 (PST)
Received: from aspen.local (209-112-147-75-radius.dynamic.acsalaska.net. [209.112.147.75]) by smtp.gmail.com with ESMTPSA id d8sm19733610pfh.178.2017.11.05.11.02.17 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 05 Nov 2017 11:02:17 -0800 (PST)
To: Ted Lemon <mellon@fugue.com>, "Salz, Rich" <rsalz@akamai.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
References: <732B27C6-817B-4F02-BF5D-0EDCBDB91793@sn3rd.com> <FE182172-D69A-4451-B77B-CCD78B3AEFD1@sn3rd.com> <6B3ADE1C-1019-4C81-BA94-EA3737ADED1A@akamai.com> <efe6b92e-ab1b-aa58-e328-e4ccd11b1ecc@nomountain.net> <0A8DF483-9DAD-48CD-A1BE-A6FECE490C69@akamai.com> <CAPt1N1kx-9OsRADLm_1LDi9K3cjku0d-iVL-7yqTcs8KBWewKQ@mail.gmail.com> <376386A6-B12C-4C8B-92BA-7E187ED53DE3@akamai.com> <2F651580-211E-44F0-A3A8-A873B016E03D@fugue.com>
From: Melinda Shore <melinda.shore@nomountain.net>
Message-ID: <cfbef9f6-8bfe-4296-4606-bc7455ad8e41@nomountain.net>
Date: Sun, 05 Nov 2017 10:02:12 -0900
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.4.0
MIME-Version: 1.0
In-Reply-To: <2F651580-211E-44F0-A3A8-A873B016E03D@fugue.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="0Si0CC5O4OCLQ8WswTt364qjMemUNdge6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9lpJEgUVKr4vTiSq9jRrjnv1GRc>
Subject: Re: [TLS] TLS@IETF100: Agenda Requests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Nov 2017 19:02:21 -0000

On 11/5/17 7:14 AM, Ted Lemon wrote:
> My point here is that that's not the reason to reject the document.  
> The reason in this case is that there already exist better ways to solve
> the problem, and the proposal would clearly make TLS 1.3 worse, even
> though there is disagreement about how /much/ worse it would make it.

Right, the question is about the technical merits of the proposal.
If I'm recalling correctly the widespread view of STUN when it was
first brought in was that it was revolting.  That may continue to
be the most widely-held view, but unlike the rhrd draft there was no
other workable solution at the time to an extremely pressing problem.
Anyway there's precedent for something most people don't like moving
forward and eventually being published as a standard if the technical
arguments are sound.

At any rate, the discussion of the proposal, if there is to be one,
belongs on the mailing list.  Having the discussion and coming to
a conclusion 1) during a meeting 2) where none of the proponents
is present seems like an abuse of process to me (not to mention a
waste of meeting time).  Furthermore it seems like the technical
merits of the rhrd proposal are thin enough that it's unlikely to
progress, anyway.

Melinda


-- 
Software longa, hardware brevis

PGP fingerprint: 795A 714B CD08 F996 AEFE
                 AB36 FE18 57E9 6B9D A293