Re: [TLS] TLS@IETF101 Agenda Posted

Artyom Gavrichenkov <ximaera@gmail.com> Tue, 13 March 2018 17:53 UTC

Return-Path: <ximaera@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 97A6812E053 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 10:53:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Kvb28xWEnez7 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 10:52:58 -0700 (PDT)
Received: from mail-it0-x22c.google.com (mail-it0-x22c.google.com [IPv6:2607:f8b0:4001:c0b::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 064E612E03B for <tls@ietf.org>; Tue, 13 Mar 2018 10:52:58 -0700 (PDT)
Received: by mail-it0-x22c.google.com with SMTP id d13-v6so1200018itf.0 for <tls@ietf.org>; Tue, 13 Mar 2018 10:52:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=SMl8Eq8W/gutcxMCPY9mcrnlIvKarc8bsgdkIXQyhFM=; b=G6JcPsFHvhzgpIkQpNh8oImtk3+V+sPM6DlOxn/pFKycg6sFnNsIEbNMKBTIHoKykc /dsnhFxBhGbKiQpUYw+vCBYEvjv8j/GcBHqsvJoWGUedxrxEIgmRkn+F+cujJLplytNm KKxR7P6QTR4O3Z1sLUerXtoqGiAUAFZkqQUnJjPP+acPNtUWYWHNtmaDrsBN0eF0IZtG ha1tfesxm43qClnbcYBI3stEc703ju3WrRYGEYNglXL32NqDrSGNvX3/XjMsGaN0Fqob sutPIUaodlUHkxazueCwQ1nftfACjZFi6HXXSigolITjGDvJAkt3EE3U9dPJAaQbHwjj 5gWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=SMl8Eq8W/gutcxMCPY9mcrnlIvKarc8bsgdkIXQyhFM=; b=Hrop6TrE+hiATimHekL+a0sjADRjuoTUirhkoJAS8FyytzbKg7NIIwLx8LNlJu9sCb qqKZAONWvCdKGDjbqKPPGhgKmhVsA+rwPZ4FJ+NGpqIv8FYa4THMfYGkWCyo0JlQOKKx ptn8Rsc7oSwtBpulf5ia5s3pCYKM6lsf5D4bD5B/weQ6KY29MmC/93I4RcoVGmsuJWRH iJOdmS53AGpJx2OAWQKSQtLG1ln2JaBmuRqEosQk9d0UvP5W+z+CxZ51MkPOfZlolmPM imjQy0XvFXCjXyPvb92eKh8Z/M0fP2aw1nYSSGbTvaDZzAZ5UHVrTzs5SFWOK1joS3FW v/bA==
X-Gm-Message-State: AElRT7GZH67n0sCXrD7Qaznv88C8phkasAhyCRo9kv837NphHm9Tjc4q RiffjHmO+ezRMswswd+VrWjXIsAAgRFf4rQuV0c=
X-Google-Smtp-Source: AG47ELsOuaCgZbtTDsEL1RvyyU9+RMn4+vF0EgEL5Tn9jxy/eGxiEbQR2Vm8JEcHgFOY7cJD/vkEFgaCGvP7zD96g5k=
X-Received: by 10.36.144.7 with SMTP id x7mr1999777itd.128.1520963577194; Tue, 13 Mar 2018 10:52:57 -0700 (PDT)
MIME-Version: 1.0
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <CALZ3u+afaXsQ6wdU8DFyJoAGGw7DLJ_RyuKKoFNU3YCQnS9LVw@mail.gmail.com> <11D6DB13-E361-4015-8CC8-98BAAB996F03@sn3rd.com>
In-Reply-To: <11D6DB13-E361-4015-8CC8-98BAAB996F03@sn3rd.com>
From: Artyom Gavrichenkov <ximaera@gmail.com>
Date: Tue, 13 Mar 2018 17:52:21 +0000
Message-ID: <CALZ3u+Yu-KSbvF8ydvxwR+=YriPJ87=LTwrkye47eNDHeUOgHA@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c07ec22bc2d3705674eedd1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UGP-Dk1wyPta7s87y67Noi4Uk0I>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 17:53:05 -0000

Yes, I've read all that through, and I've been in Prague, and I still feel
that the problem statement lacks some clarification.

This is, by the way, the reason draft-fenter is published; who would need
that if the reasons all this visibility thing is proposed would have been
transparent for anyone?

вт, 13 мар. 2018 г., 13:39 Sean Turner <sean@sn3rd.com>:

>
>
> > On Mar 13, 2018, at 16:31, Artyom Gavrichenkov <ximaera@gmail.com>
> wrote:
> >
> > Hi Nalini,
> >
> > вт, 13 мар. 2018 г., 11:59 nalini elkins <nalini.elkins@e-dco.com>:
> > The TLS working group has been concentrating on making the Internet
> secure for the individual user.    We feel that there is also an underlying
> motivation to help the underdog and protect the political dissident.
> >
> > This isn't about dissidents, this is all about the proper design.
> >
> > This ID helps explain the situation and subsequent need.  If you haven’t
> had a chance to read it yet, please try to do it before the London meeting.
> > https://datatracker.ietf.org/doc/draft-fenter-tls-decryption/
> >
> > I've read this document and have already proposed spawning a separate
> thread discussing that before we'll land in London. Probably even before
> the agenda will be confirmed. Or even better, discussing draft-fenter there
> instead of draft-rhrd.
> >
> > IMO draft-fenter is much more important, because it is a problem
> statement, and it's better to settle on a problem statement before
> discussing solution which is "tls visibility". And, for me, personally, the
> problem statement in draft-fenter is not convincing.
>
> I meant to answer your question: draft-fenter is referred to in Russ’s
> slides it’s not specifically on the agenda.  The chairs have seen the
> slides you haven’t yet (Russ gets a gold start for submitting slides early).
>
> This is not the first time the topic (both the motivations and solutions)
> has been discussed.  This time tracks back to IETF 97.  You can find the
> presentation somewhere on the TLS row:
> https://datatracker.ietf.org/meeting/97/agenda.html
> There was also some discussion in Prague, which can found somewhere near
> the TLS row at:
> https://datatracker.ietf.org/meeting/99/proceedings
>
> There have also been hundreds of message related to this topic that you
> can search for on the list to get a sense (use the search tool with
> something like “datacenter" OR "Data Center" OR draft-green OR RHRD OR
> draft-rhrd OR "Industry Concerns"):
> https://mailarchive.ietf.org/arch/search/?email_list=tls
>
> I hope that folks who come to the session will take the time to review the
> previous discussion.
>
> spt
>
>