Re: [TLS] Is there a way forward after today's hum?

Ryan Hamilton <rch@google.com> Wed, 19 July 2017 19:29 UTC

Return-Path: <rch@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BDA1131BB5 for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 12:29:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uexmLiuzaBmz for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 12:29:12 -0700 (PDT)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48D8D129AF6 for <tls@ietf.org>; Wed, 19 Jul 2017 12:29:12 -0700 (PDT)
Received: by mail-wm0-x22b.google.com with SMTP id w191so7987407wmw.1 for <tls@ietf.org>; Wed, 19 Jul 2017 12:29:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=cQS5aqEiWI85ErcMFBYku3/bh9nEPuCjz5WE5lfrHPw=; b=q7Le2yJvRMk0u6v5HXLcuAA19KQWkIdvxJiaIdSGXMJ1Xjm5w/KwmofE1or4k/DuwO sw/Lxdz9T4ONdB6ServqlqWKKrYmRaDxXh8IqxF8xvFVk6pI9sgjRw1vW2SvP78uvuLf 8cm+saFbR95C2kYgSVBHuE8/Nbdplj9g9x+sdXBne8yoaANNRPaIF3yzvui675oYsB7/ rGbariFpwYyfLzXUBLqDXgb3cFwtDlDA0D1yopCRImZmj+bu+sVuGtEg6XBmQU6dsZqb GFpcbFzrG0//H1dXR/5/TTaV30xG8qLksDsQnHis3LlHTYWnXcRIT4bT4UipXipuWBGo z6Jg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=cQS5aqEiWI85ErcMFBYku3/bh9nEPuCjz5WE5lfrHPw=; b=JnXPK6awFgSHfIe7L8NAbguzzwQuchY+fN5+CVdOiRUSKBBrt0dfOvBLu7H34XiYkD L2b4jz2w3F1YU9stm4jpItBIZT9BfBe+cKJeCg0nnBxq+9TVZlb2rfZicR5AVTNkJG3J yz6bfpXZuV9Cj+XebIPHtlJkoiKrbnMs/Wh/86VzNl1MQ9Isg/e1RskL0nIo0Tmh2dJd QrqdEdgDvotgMrmhkA3M2tNPV1xwrVHkR69qyuJdsWGk31h1yMRFxJ8fBXQe3B+1DE3O P0/Sd5g5JwY41R9Ki/T2UpbmQNOCwgyPtIHhhzi5AMI4DGk/Ji/Nmowe0IlmPPI2atsy 2szw==
X-Gm-Message-State: AIVw110Cjlhlg2nGiCh1KRsVFmYtOkbeqcF7YzJqzQUZtQ8WdeFbnIjG D/8tjfP1Xn6vdlfu+fLaz1Yho21o8LCQ3CA=
X-Received: by 10.28.23.1 with SMTP id 1mr748163wmx.106.1500492550591; Wed, 19 Jul 2017 12:29:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.24.198 with HTTP; Wed, 19 Jul 2017 12:29:09 -0700 (PDT)
In-Reply-To: <E6D7DDCD-FDE6-4784-ACE8-0F5AC8E2CEDF@vigilsec.com>
References: <E6D7DDCD-FDE6-4784-ACE8-0F5AC8E2CEDF@vigilsec.com>
From: Ryan Hamilton <rch@google.com>
Date: Wed, 19 Jul 2017 12:29:09 -0700
Message-ID: <CAJ_4DfTYi24XkFvi+YLUjVeQdOuVT_mKErUgW7F7JNwmDViE2w@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1146855c77e5240554b0a55b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/r_hRFG_rAsSewQjs6lL4DrGSBkE>
Subject: Re: [TLS] Is there a way forward after today's hum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Jul 2017 19:29:14 -0000

Can you provide more context for those of us not in the room? What was the
hum in reference to?

On Wed, Jul 19, 2017 at 10:10 AM, Russ Housley <housley@vigilsec.com> wrote:

> The hum told us that the room was roughly evenly split.  In hind sight, I
> wish the chairs had asked a second question.  If the split in the room was
> different for the second question, then I think we might have learned a bit
> more about what people are thinking.
>
> If a specification were available that used an extension that involved
> both the client and the server, would the working group adopt it, work on
> it, and publish it as an RFC?
>
> I was listening very carefully to the comments made by people in line.
> Clearly some people would hum for "no" to the above question, but it
> sounded like many felt that this would be a significant difference.  It
> would ensure that both server and client explicitly opt-in, and any party
> observing the handshake could see the extension was included or not.
>
> Russ
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>