Re: [TLS] TLS@IETF101 Agenda Posted

"Salz, Rich" <rsalz@akamai.com> Tue, 13 March 2018 17:40 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5ABD12D961 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 10:40:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ucjPcTOLC-W5 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 10:40:04 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2207E1275F4 for <tls@ietf.org>; Tue, 13 Mar 2018 10:39:58 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w2DHY8E0030333; Tue, 13 Mar 2018 17:39:55 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=OyRkDGUTgIEfuSbqWPruS5WDt+M5TP7XZn76TWKCFq0=; b=afsd/ho3/lITVOemqN6ENG3Cb7bRK8hcdYnP9Xfn0kP6m0c4EYCWsXdZkwY9s81RyoLQ 8uSOcgZkEqPkGjrt14a8FDmQXaJoN1tQILMiclLB5bpsl4e8/aV2xKQkQ3BmeQtLF2So ax4tPKfDxhkuzbdIU3jUTTC6rILobLsy/qUuZhAgioi3NFV8LKbMy6P3GG+CHaf5Ac99 KhMCBLzItV0SEg9OZydPxBvphIkaAxy9Wr+v45KPwAH23hVGpHhdhS15jFTc/p3HxqN1 eyGXi1Qf5HcE5cQ8uh6JiQ+59l3rd1UES010LSmxUvXY9cex+vWUfm2GU6LWQ9fTA/on CQ==
Received: from prod-mail-ppoint4 ([96.6.114.87]) by mx0b-00190b01.pphosted.com with ESMTP id 2gpjrh02u6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 13 Mar 2018 17:39:55 +0000
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w2DHUo1i032336; Tue, 13 Mar 2018 13:39:55 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint4.akamai.com with ESMTP id 2gmbk18f1j-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 13 Mar 2018 13:39:54 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 13 Mar 2018 13:39:53 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Tue, 13 Mar 2018 13:39:53 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: nalini elkins <nalini.elkins@e-dco.com>, Richard Barnes <rlb@ipv.sx>
CC: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS@IETF101 Agenda Posted
Thread-Index: AQHTtvl2jdjB7/0TLECBbBkkzUJLO6PG6bYAgABgygCAAXVYgIAACUMAgACBwICAAEcAAIAE8GYAgAAMrwCAAA5/gP//vtmAgABEIID//8M5gIAARI0A///F94AACIHPAAAAPMwAAAAtc4D//8EcAA==
Date: Tue, 13 Mar 2018 17:39:53 +0000
Message-ID: <76AFDFDF-3384-48CD-9F4F-066FACE88E5A@akamai.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com> <CB55AABB-8937-4F6B-B5AC-B6F262F08A4F@akamai.com> <CAPsNn2U_xG28Tumo3oRkQ+6=BHzgv-6YtgNSpwvhdFFRWc7EQQ@mail.gmail.com> <60905506-354D-4A12-80EB-984029385F7F@akamai.com> <CAPsNn2WNs7OoYToUJ7J1-aKKpxvV5ms8HbuOcF6KCpQpgaz8RQ@mail.gmail.com> <CAL02cgQVait=px0sQ73D3pxYuyhdRi_depwp0mrjvot3opECLQ@mail.gmail.com> <CAPsNn2VMw2HmOGX1BfXTanOkg34OSRorYY8FB=qpsbOfkaeGeA@mail.gmail.com>
In-Reply-To: <CAPsNn2VMw2HmOGX1BfXTanOkg34OSRorYY8FB=qpsbOfkaeGeA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.a.0.180210
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.35.184]
Content-Type: multipart/alternative; boundary="_000_76AFDFDF338448CD9F4F066FACE88E5Aakamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-03-13_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=744 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1803130201
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-03-13_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=684 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1803130201
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/j6rfia-DrVI-b1eMpqEv2ff5H-Y>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 17:40:11 -0000

  *   I am happy to set up an informal session where all can meet and talk quietly.   Not everyone will be there on Sunday but maybe Monday breakfast or during a break?  Just let me know if you are interested & we can make intros.

I won’t be there (health issues), but I’ve already turned down such private invites before.

Standing up in front of a WG and talking about unpopular topics is hard.  As Richard said, kudo’s to USBank (and a BCBS org) for doing so.  But if you’re not willing to do the hard work, then you don’t get to have the IETF address your concerns.

I remember saying before that I firmly believe that the main, and unstated, reason for wanting an IETF RFC on this is so that would-be customers can point to vendors and ask for a common solution at a lower price because the ability is now commoditized.  With all due respect to the people involved, I believe that is still the case.

I have heard concerns that it is necessary to have a “speedy” solution. Again, I strongly disagree with this. The standard organizations haven’t even made TLS 1.0 illegal yet, as I said last time.  What makes you think that something is needed in under five years?  I asked that question before, too.