[TLS] SAAG TLS working group report

Joseph Salowey <joe@salowey.net> Thu, 20 July 2017 08:54 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 73449127735 for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 01:54:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lpm4KgD3taP8 for <tls@ietfa.amsl.com>; Thu, 20 Jul 2017 01:54:39 -0700 (PDT)
Received: from mail-pf0-x232.google.com (mail-pf0-x232.google.com [IPv6:2607:f8b0:400e:c00::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDB20126B72 for <tls@ietf.org>; Thu, 20 Jul 2017 01:54:38 -0700 (PDT)
Received: by mail-pf0-x232.google.com with SMTP id o88so9949075pfk.3 for <tls@ietf.org>; Thu, 20 Jul 2017 01:54:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to:cc; bh=rQJrflPVnBJUYz0YVW5rCvX1SP9PLbbwemlpHokPsL8=; b=lnM+AIdlyt8IpwI/ineotM4Nv6+e6lWNOFLyqKsNrug9R91mswcCXp1C24fezfxrQr mjilzGdyC/mUlvbyyxOM04jBq2ezEsezlClTOIznrHP12dZ5RRNnj8k0A9lLFzXyEHv0 lgtV9Jr8usNudQ76xk9f9KyPAEmzxjQNc9gT8iVNBgAVt2AY8MVRPHZLb9B692ziHgz5 1hKPluAbncbpFrkvBa6BHzdmFjuVmAuogIyO27t5ZRS+nv+BwDihG9aTLMz3TWDzx6qb gpWHr+V604x+TlcEwDxS064LHK/lwP+IQbzGP8v7+zIwpnja6lSGNBNgH+2xk8ylQ49j HiZg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=rQJrflPVnBJUYz0YVW5rCvX1SP9PLbbwemlpHokPsL8=; b=c9qeOX2qzbV0DB7IJEAbjcOgNrb507RbWnzCxByQXF45DTg4E17ix0YlKI6QSWv3cE web/J/MAqey8Q498NcN673tzCHfpRxAlrSlFORZlEIcajtQb+fgVJhkvRrSXyCkdmI+2 SIbQVZUtU1IxTg1h0OX66BhM+fGY+N9tIyL0tMIuQ1DQPQ74esdwNJg/mewVYQ7qiz+j RBn/RwWu4M/5E++rNSkmIxLn1HFCyvy5pogif21j2BlJZRCY+LfvzpVa2520MzQYqolp q0o5XaG9WGNH/7PzhUwr85ifVdRRa34uzrWBIf5DX5hhFSmEIVrgx3a6jNOD79A6+ogN b4Uw==
X-Gm-Message-State: AIVw113///KYGUV5m8CqB2vzCun17OCXiAuf4ZllMR8uYqMMnACn0xPW hC9/MyAcbMDAteYCU+iVwMlryGtYCHZOPv0=
X-Received: by 10.84.231.15 with SMTP id f15mr3420816plk.253.1500540878580; Thu, 20 Jul 2017 01:54:38 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.137.2 with HTTP; Thu, 20 Jul 2017 01:54:18 -0700 (PDT)
From: Joseph Salowey <joe@salowey.net>
Date: Thu, 20 Jul 2017 10:54:18 +0200
Message-ID: <CAOgPGoCC7Lfr8ueQP36bnDoLSh5NXoQ1Vdii7H14SMpJULm=Rw@mail.gmail.com>
To: "saag@ietf.org" <saag@ietf.org>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403043607d809ff140554bbe6af"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Vw7gi2TtxlTMEikwCc04pJ5X2Vk>
Subject: [TLS] SAAG TLS working group report
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 08:54:41 -0000

TLS met on Monday afternoon and Wednesday morning.  For TLS 1.3, the
document has completed second working group last call.  There are ongoing
measurements to resolve the last open issue which we believe should
complete in 1-2 months.  Work on DTLS is going well and we expect it to go
to the IESG later this year.  DNSSEC chain validation and exported
authenticators work is nearing completion.   The group examined various
options for SNI encryption and decided to take it on as a working group
item.   We had presentations on the pros and cons of a  proposed mechanism
to decrypt TLS messages within the data center.   A hum indicated that
there was roughly equal support on both sides.  Therefore, well will
continue the discussion and it is unlikely that the draft will proceed in
its current form.