Re: [TLS] Is there a way forward after today's hum?

Russ Housley <housley@vigilsec.com> Thu, 20 July 2017 06:07 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 972CE126CC4 for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 23:07:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jGEm6p3SCDLe for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 23:07:24 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 352CE124217 for <tls@ietf.org>; Wed, 19 Jul 2017 23:07:23 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 90F7730050A for <tls@ietf.org>; Thu, 20 Jul 2017 02:07:22 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id ML1s3J6jW3h4 for <tls@ietf.org>; Thu, 20 Jul 2017 02:07:21 -0400 (EDT)
Received: from [5.5.33.129] (vpn.snozzages.com [204.42.252.17]) by mail.smeinc.net (Postfix) with ESMTPSA id 683CF30042C; Thu, 20 Jul 2017 02:07:20 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <F6137267-3A4A-4FC9-9D4E-44A817263833@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_7429EDBB-E374-4F1C-9453-AF5294E584CF"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Thu, 20 Jul 2017 02:07:20 -0400
In-Reply-To: <CAJ_4DfTYi24XkFvi+YLUjVeQdOuVT_mKErUgW7F7JNwmDViE2w@mail.gmail.com>
Cc: IETF TLS <tls@ietf.org>
To: Ryan Hamilton <rch@google.com>
References: <E6D7DDCD-FDE6-4784-ACE8-0F5AC8E2CEDF@vigilsec.com> <CAJ_4DfTYi24XkFvi+YLUjVeQdOuVT_mKErUgW7F7JNwmDViE2w@mail.gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ikrJX1YB_kmHM0NE_oG9bfd50Tk>
Subject: Re: [TLS] Is there a way forward after today's hum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 06:07:25 -0000

The agenda included:

- Data Center use of Static DH (30 min)
 https://datatracker.ietf.org/doc/draft-green-tls-static-dh-in-tls13/ <https://datatracker.ietf.org/doc/draft-green-tls-static-dh-in-tls13/>

- National Cybersecurity Center of Excellence (NCCOE) project for
 visibility within the datacenter with TLS 1.3 (10min)
 aka implementing draft-green-tls-static-dh-in-tls13

- Discussion about the previous topic (40min)

At the start of the Discussion portion of the agenda, Stephen Farrell talked about https://github.com/sftcd/tinfoil <https://github.com/sftcd/tinfoil>.

At the end of the Discussion, the chairs asked for a hum about working on visibility in the datacenter, and the room was evenly split.

Russ


> On Jul 19, 2017, at 3:29 PM, Ryan Hamilton <rch@google.com> wrote:
> 
> Can you provide more context for those of us not in the room? What was the hum in reference to?
> 
> On Wed, Jul 19, 2017 at 10:10 AM, Russ Housley <housley@vigilsec.com <mailto:housley@vigilsec.com>> wrote:
> The hum told us that the room was roughly evenly split.  In hind sight, I wish the chairs had asked a second question.  If the split in the room was different for the second question, then I think we might have learned a bit more about what people are thinking.
> 
> If a specification were available that used an extension that involved both the client and the server, would the working group adopt it, work on it, and publish it as an RFC?
> 
> I was listening very carefully to the comments made by people in line.  Clearly some people would hum for "no" to the above question, but it sounded like many felt that this would be a significant difference.  It would ensure that both server and client explicitly opt-in, and any party observing the handshake could see the extension was included or not.
> 
> Russ
> 
>