[TLS] draft-rhrd-tls-tls13-visibility at IETF101

Jim Reid <jim@rfc1035.com> Tue, 13 March 2018 14:48 UTC

Return-Path: <jim@rfc1035.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF89B12D948 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 07:48:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 23miSlZCYSOw for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 07:48:29 -0700 (PDT)
Received: from shaun.rfc1035.com (shaun.rfc1035.com [93.186.33.42]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 566DF12D947 for <tls@ietf.org>; Tue, 13 Mar 2018 07:48:29 -0700 (PDT)
Received: from gromit.rfc1035.com (gromit.rfc1035.com [195.54.233.69]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by shaun.rfc1035.com (Postfix) with ESMTPSA id 230D82421534; Tue, 13 Mar 2018 14:48:28 +0000 (UTC)
From: Jim Reid <jim@rfc1035.com>
Message-Id: <57A8E13A-AC4D-49F3-A356-4C94AC6ABFCA@rfc1035.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_0AE2C2F7-A12A-499D-97F5-82BF6D2CF7A7"; protocol="application/pgp-signature"; micalg="pgp-sha256"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Tue, 13 Mar 2018 14:48:27 +0000
In-Reply-To: <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie>
Cc: tls@ietf.org
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sL7sxZdfe_BKAMF6uTf9CT8HtIM>
Subject: [TLS] draft-rhrd-tls-tls13-visibility at IETF101
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 14:48:31 -0000


> On 13 Mar 2018, at 14:21, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> Just to be clear: I'm still waiting for the chairs and/or
> AD to explain how the proposed discussion of this draft
> is consistent with IETF processes, given the results of
> the discussion in Prague (a very clear lack of consensus
> to even work on this topic), and the discussion of the
> -00 version of this late last year. IOW, I don't consider
> my objection has been answered.

Stephen, the opposite PoV is equally valid. There was no consensus in Prague NOT to work on the topic. The mood of the room was evenly divided.

IIRC the supporters of draft-green-tls-static-dh-in-tls13 agreed to drop that draft and come back with a new one which would hopefully be more likely to get WG consensus. That draft has now arrived. It’s unreasonable to deny the new I-D a fair hearing and even worse to reject it out of hand.