Re: [TLS] TLS@IETF101 Agenda Posted

Darin Pettis <dpp.edco@gmail.com> Thu, 08 March 2018 23:39 UTC

Return-Path: <dpp.edco@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51055126CBF for <tls@ietfa.amsl.com>; Thu, 8 Mar 2018 15:39:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rHST6_nIdSVl for <tls@ietfa.amsl.com>; Thu, 8 Mar 2018 15:39:29 -0800 (PST)
Received: from mail-vk0-x229.google.com (mail-vk0-x229.google.com [IPv6:2607:f8b0:400c:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BC28124B17 for <tls@ietf.org>; Thu, 8 Mar 2018 15:39:29 -0800 (PST)
Received: by mail-vk0-x229.google.com with SMTP id k187so1027235vke.12 for <tls@ietf.org>; Thu, 08 Mar 2018 15:39:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=RP3f5L/CE4cCJbGlaJrIgVedoYndbIsP14LgcEPMc0c=; b=T+kWaF4u8EpKnbpXqcLjf7tdvGT1NDgl/Y1F5cusEma5ICGw4RzAYf6VW/y7ED/s2D hQeACgzR6tDrbX5UyJVf8Lf0QqhN4jYUqmGbbzZOYwGs2kmB732UgrJJiNaI3rT6mhqQ Z4xOIcbgkWoFYohPffLYPDfT1zc/BSvzcnuc69aST+Yg17/EzBYix5Ib6xVOjJVkw2uE kl0YMKakJnTRlLoDO6qqIGXcJgvFnYa2NaEdwrwENjM7j40cs1DI7GXY6YMvPjR/rOb3 WKg/ym1diEVdjEDpjBXKR8uzi08E8PRJ1pdPkubUy4+Xd/KfrYgk1wjSzlZunk127kd2 Q7Fw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=RP3f5L/CE4cCJbGlaJrIgVedoYndbIsP14LgcEPMc0c=; b=L7BKrTnpTMY8a+5lnEtFc2CQUfq7J6K9rAud4e1WJzeTvff9jGWGQXYeafV3yL6fWH H/2lWDue9aafuB+VJz0RhnP12dOkzabdCgIh3MbUhhG5rvQiZNhdVOslAcbG8SymVXvV OJ3B20OuRxy1tpuTnTacvsGLmLwj3SJlYbw4FgL6FVUAQjHvGViwSX1KpbBtqfuIEhGf zjf7LfJTBr3yvyueloIuXL7uzMdft/oOSp40qqrUqBwr+VUfBe14aocYbVfWdQe3veYx fv/FisFXCbOA04azpsMfRhpakANjq60OZTZml1A+HAXM3ZVoVURNEzyjx/W62+vkzlbn MheQ==
X-Gm-Message-State: AElRT7EWUNUOXvIsSQQJEwRu0AI/1Cl/Mf0xy8HwUTNlEd59QSONtVKr igavYVCCq03F6JiPysHsZfMXTz3F1ReMj8woepk=
X-Google-Smtp-Source: AG47ELu6GgTyEwsW9qSaq7Dp9Y9s8JMgAgtJGQNef72vYgjdfD0P4lxjaWoYaOc4adKsAhlFfvpPdl6tbrqMCvFoxjE=
X-Received: by 10.31.135.71 with SMTP id j68mr19998052vkd.167.1520552368493; Thu, 08 Mar 2018 15:39:28 -0800 (PST)
MIME-Version: 1.0
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CALZ3u+ZUCDLiWkK1Z6sBG_+zZ8Ff+9cDxdkVY+msRtjyNGntKg@mail.gmail.com>
In-Reply-To: <CALZ3u+ZUCDLiWkK1Z6sBG_+zZ8Ff+9cDxdkVY+msRtjyNGntKg@mail.gmail.com>
From: Darin Pettis <dpp.edco@gmail.com>
Date: Thu, 08 Mar 2018 23:39:18 +0000
Message-ID: <CAPBBiVT9oe0y5vMiUSh3dy_=goA1k=23mf6DRfxXqx_vq2Ccsg@mail.gmail.com>
To: Artyom Gavrichenkov <ximaera@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11457b3ec959550566ef2f85"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/duzuxplCUNkit8RVVzR1NHWn4h0>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Mar 2018 23:39:31 -0000

Artyom,
Thanks for mentioning the ID and you are right that draft Fenter is the
supporting problem description.

The reason it was written was to help folks understand why legitimate
internal out-of-band decryption is still needed on data once it reaches its
destination and that there isn’t a viable alternative that we are aware of.
   Especially not in-line MitM decryption.  It just doesn’t scale.  The
draft lists the legitimate internal requirements and speaks to the facts
around some of the suggestions that have been offered.

 It’s a good read and we are happy to answer questions in advance as
needed.

Darin

On Thu, Mar 8, 2018 at 4:11 PM Artyom Gavrichenkov <ximaera@gmail.com>
wrote:

> Hi Sean, Joe,
>
> WG also has this at its disposal:
> https://tools.ietf.org/html/draft-fenter-tls-decryption-00
> Will that be discussed along with draft-rhrd-tls-tls13-visibility?
> Those two seem to be rather connected/dependant on each other.
>
> | Artyom Gavrichenkov
> | gpg: 2deb 97b1 0a3c 151d b67f 1ee5 00e7 94bc 4d08 9191
> | mailto: ximaera@gmail.com
> | fb: ximaera
> | telegram: xima_era
> | skype: xima_era
> | tel. no: +7 916 515 49 58
>
>
> On Thu, Mar 8, 2018 at 12:21 PM, Stephen Farrell
> <stephen.farrell@cs.tcd.ie> wrote:
> >
> > Hi Sean, Joe,
> >
> > On 08/03/18 16:20, Sean Turner wrote:
> >> I’ve posted the draft agendas:
> >>
> >> Monday:
> >>
> https://datatracker.ietf.org/meeting/101/materials/agenda-101-tls-sessb
> >
> > That includes:
> > "
> > TLS Vizability - Russ & Chairs - 30min
> >  - 10min draft - Russ
> >   https://datatracker.ietf.org/doc/draft-rhrd-tls-tls13-visibility/
> >  - 10min discussion - Chairs
> >  - 10min wrap-up - Chairs
> > "
> >
> > Consider this as an objection to that agenda item
> > being given any time. I also have some questions
> > below.
> >
> > This topic was discussed at length in Prague with a
> > very clear lack of consensus to consider any work in
> > that space, despite there being quite a few fans of
> > doing such work in the room that day. I don't see
> > that anything has changed in the meantime.
> >
> > Russ' draft was discussed on the list last year, also
> > with (ISTM) no consensus at all to do any work in
> > that space. (While you didn't make a consensus call,
> > am I wrong?) The -01 version is not significantly
> > different from what was discussed on the list so I
> > see no need for any presentation nor discussion time.
> >
> > Given the above, on what basis are meeting attendees
> > being asked to waste yet more f2f time on this topic?
> >
> > And why is another want-it/hate-it exercise useful?
> >
> > As chairs, are you going to continually allow the same
> > topic to be raised, in the face of a very clear lack
> > of consensus to do anything in this space? If not,
> > then what's the plan for ending this?
> >
> > Thanks,
> > S.
> >
> > PS: I also strongly object to the "visibility" euphemism,
> > and while that's partly a comment on the draft, it would
> > also IMO be a significant error to pose any questions to
> > the WG based on that euphemism.
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>