Re: [TLS] TLS@IETF101 Agenda Posted

Stan Kalisch <stan@glyphein.mailforce.net> Wed, 14 March 2018 00:15 UTC

Return-Path: <stan@glyphein.mailforce.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ABD50126DFB for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 17:15:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.62
X-Spam-Level:
X-Spam-Status: No, score=-2.62 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mailforce.net header.b=fv38Fq+v; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=kV1eXfx/
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MU9Cur2mReSo for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 17:15:27 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61CCF124BFA for <tls@ietf.org>; Tue, 13 Mar 2018 17:15:27 -0700 (PDT)
Received: from compute7.internal (compute7.nyi.internal [10.202.2.47]) by mailout.nyi.internal (Postfix) with ESMTP id 9B1AC214F5 for <tls@ietf.org>; Tue, 13 Mar 2018 20:15:26 -0400 (EDT)
Received: from frontend1 ([10.202.2.160]) by compute7.internal (MEProxy); Tue, 13 Mar 2018 20:15:26 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mailforce.net; h=content-transfer-encoding:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=RCgw94MPJvceSYf2/RdNK67hL1JkB qrCR7AStM57i1A=; b=fv38Fq+vTQR3DlKQEfmt6YkZRu9Nu+PVTt0CNXhlrSW+N Peli+6UXbVryz+KXbOS5KGovDBu65/5/6AxBMiTh2FmAB7Hb7fTm4TDvPypHfzDS DCAwd80/Ieb1ELrM3mpygl7SxXEGanF2jrkxRZbFauLD6m+1/ETVflSrfmAE1s1k s+ZuNPMAQI3pv8JvT69/VY+wl/l8lg99nxRXJLKN2f6zd7cconF7bpQTOg2k+tO/ vQEvPxyBONJsKqUD9LpKrJ/M99ELkDxPqPoyuO1XIywm4HDNp0z0BsY1ZmAxpGV8 vaJ9NLdtaWGpbDBRkWOgT+TK3EgOXvH6r8YSspoZQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=RCgw94 MPJvceSYf2/RdNK67hL1JkBqrCR7AStM57i1A=; b=kV1eXfx/84nkcGge4BbmSE m44ztqz/Fkz7S4pmPdV7UR8Nd0bcH5GgcrUBm6neGhVT5EpV+49FidGmTQrPqAxx pTKbNQ64JPCYO7DY0Rw0f1xDt8OPrzWJMkJanaLUDb0xLs0Q7pmtSEXhFAjYhoLn 1+D2RUn4WmEVWkJwFfif8NXSob0BcOax+w4ObcS0gRExst+k+7+Ou++eQHtq0Npj MCip6jfQWElmzpn0Ta0w0V0KRIaPVqfipX/QP5TyAuG9i9bEOQFtf3s/MrXxsbwR xA/VWqVGNSVxcMVPktr6ok9dTkwJr4z4d6yIZErKPYNPwB7h3EHM419C9ZIW3Kkw ==
X-ME-Sender: <xms:nmmoWieqbWg90P4euqP0AghS3l84lHgSLgtAcT89CDEgr1_yV1WD4g>
Received: from [192.168.1.71] (108-84-31-27.lightspeed.tukrga.sbcglobal.net [108.84.31.27]) by mail.messagingengine.com (Postfix) with ESMTPA id 4F6CE7E0A5 for <tls@ietf.org>; Tue, 13 Mar 2018 20:15:26 -0400 (EDT)
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com> <CB55AABB-8937-4F6B-B5AC-B6F262F08A4F@akamai.com> <CAPsNn2U_xG28Tumo3oRkQ+6=BHzgv-6YtgNSpwvhdFFRWc7EQQ@mail.gmail.com> <2DC45296-244E-4C72-8B3C-DE47EADAC2DE@fugue.com> <BN7PR14MB23696A2767FF9C1A410110AFD7D20@BN7PR14MB2369.namprd14.prod.outlook.com> <090F06AF-371D-4B11-91AA-BD80C1ADB4E9@fugue.com> <BN7PR14MB236992BD87B793558F26B1EDD7D20@BN7PR14MB2369.namprd14.prod.outlook.com> <AA10145F-DCB5-46C2-ACAA-EF49B618420B@akamai.com>
From: Stan Kalisch <stan@glyphein.mailforce.net>
Content-Type: text/plain; charset="us-ascii"
X-Mailer: iPhone Mail (13G36)
In-Reply-To: <AA10145F-DCB5-46C2-ACAA-EF49B618420B@akamai.com>
Message-Id: <6D961E8B-D62E-4795-8E93-0693AC0F08E6@glyphein.mailforce.net>
Date: Tue, 13 Mar 2018 20:15:23 -0400
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (1.0)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/E3ZWWz6dourfFt363ZgdykMFwfQ>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Mar 2018 00:15:29 -0000

> On Mar 13, 2018, at 6:38 PM, Salz, Rich <rsalz@akamai.com> wrote:
> 
> The second paragraph talks about how quickly PCI DSS moved. As a counterpoint, how quickly did they move to delay TLS 1.0 when organizations pushed back?   SSL3 was "safe" to remove.  So far they can't even follow industry best practices and remove TLS 1.0!  The last part of the paragraph repeats the previous concern and adds nothing new.

+1.  That paragraph is bizarre and defies explanation.


Stan