Re: [TLS] TLS@IETF101 Agenda Posted

Sean Turner <sean@sn3rd.com> Tue, 13 March 2018 17:39 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83140127775 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 10:39:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5pvbx0nt8lxT for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 10:39:40 -0700 (PDT)
Received: from mail-pf0-x22d.google.com (mail-pf0-x22d.google.com [IPv6:2607:f8b0:400e:c00::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9EE5127601 for <tls@ietf.org>; Tue, 13 Mar 2018 10:39:40 -0700 (PDT)
Received: by mail-pf0-x22d.google.com with SMTP id u5so176740pfh.6 for <tls@ietf.org>; Tue, 13 Mar 2018 10:39:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=BbfPlXYibI5Jxg069A1CinL390KIAIgUqKdsSP/rlnc=; b=Tx41Gj8TYIXoeC5pfzrcpHelYhzw508yc5dTTBi2+CCjXFBr8pvwtYds643x9OZN2m UTfYtNhohx6vBDCt8ro9epXB7ZM6Fd+IUxT5pywhrAiiZ+um89UWSD3uLQExXY8yOgLe NBymaKpyhT9Kb3Fu1tCK1qGB77Lhzq1ufNbQM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=BbfPlXYibI5Jxg069A1CinL390KIAIgUqKdsSP/rlnc=; b=Kc0zNPBJJA3ENeGwBCR8i3T+4zRi6vroAPAzud1wTxnyEhsfgcoAsvmcmmjUbdOl/A MK2q3xvkU/MOgwce/XqxDNAvCFP9d7J6d9/Fph75kKmmRROr0i2i5OugMnapHJCTqVeg I2miGoRap7U14f5JOBYkW05EFcH2ObBL8YE8nK9yDRAOZWt3koktDGKH85E9C54JGMht pN44nTggvB2j7kJ4teMmfDuzHbM3SNoOeT1M1PpLXcbRdGdZ7KE47h2QLRe0+Lw9KJON +LBXu2sg8h2LtJ/6ogtuB22TgcIQEDVKKQFpG2EKVoV0G9e2VW91urc0NyleiG0qUdMA 5KPg==
X-Gm-Message-State: AElRT7HsCdz59LUTmT8Bo7mu4MK8alPUOotBvtsVxpH2nqQyyT0Q/OTF qV64R78KbvJIJpymF3vt8+q+4g==
X-Google-Smtp-Source: AG47ELtscsvzK6HwsumuOC75G9GP6hKrZvnYKg6Zhkx+h810EZ4QNH4yV61mP1Hl+Km9ewImUf4i6A==
X-Received: by 10.99.104.73 with SMTP id d70mr1131264pgc.107.1520962780293; Tue, 13 Mar 2018 10:39:40 -0700 (PDT)
Received: from [5.5.33.141] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id r30sm1511664pff.7.2018.03.13.10.39.37 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 13 Mar 2018 10:39:39 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CALZ3u+afaXsQ6wdU8DFyJoAGGw7DLJ_RyuKKoFNU3YCQnS9LVw@mail.gmail.com>
Date: Tue, 13 Mar 2018 17:39:33 +0000
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <11D6DB13-E361-4015-8CC8-98BAAB996F03@sn3rd.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <CALZ3u+afaXsQ6wdU8DFyJoAGGw7DLJ_RyuKKoFNU3YCQnS9LVw@mail.gmail.com>
To: Artyom Gavrichenkov <ximaera@gmail.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K9I-WEfU4OIzOxDe0i8v25CzHno>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 17:39:42 -0000


> On Mar 13, 2018, at 16:31, Artyom Gavrichenkov <ximaera@gmail.com> wrote:
> 
> Hi Nalini,
> 
> вт, 13 мар. 2018 г., 11:59 nalini elkins <nalini.elkins@e-dco.com>:    
> The TLS working group has been concentrating on making the Internet secure for the individual user.    We feel that there is also an underlying motivation to help the underdog and protect the political dissident.
> 
> This isn't about dissidents, this is all about the proper design.
> 
> This ID helps explain the situation and subsequent need.  If you haven’t had a chance to read it yet, please try to do it before the London meeting. 
> https://datatracker.ietf.org/doc/draft-fenter-tls-decryption/
> 
> I've read this document and have already proposed spawning a separate thread discussing that before we'll land in London. Probably even before the agenda will be confirmed. Or even better, discussing draft-fenter there instead of draft-rhrd.
> 
> IMO draft-fenter is much more important, because it is a problem statement, and it's better to settle on a problem statement before discussing solution which is "tls visibility". And, for me, personally, the problem statement in draft-fenter is not convincing.

I meant to answer your question: draft-fenter is referred to in Russ’s slides it’s not specifically on the agenda.  The chairs have seen the slides you haven’t yet (Russ gets a gold start for submitting slides early).

This is not the first time the topic (both the motivations and solutions) has been discussed.  This time tracks back to IETF 97.  You can find the presentation somewhere on the TLS row:
https://datatracker.ietf.org/meeting/97/agenda.html
There was also some discussion in Prague, which can found somewhere near the TLS row at:
https://datatracker.ietf.org/meeting/99/proceedings

There have also been hundreds of message related to this topic that you can search for on the list to get a sense (use the search tool with something like “datacenter" OR "Data Center" OR draft-green OR RHRD OR draft-rhrd OR "Industry Concerns"):
https://mailarchive.ietf.org/arch/search/?email_list=tls

I hope that folks who come to the session will take the time to review the previous discussion. 

spt