Re: [TLS] TLS@IETF100: Agenda Requests

Ted Lemon <mellon@fugue.com> Sun, 05 November 2017 16:14 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2C0A13FC7E for <tls@ietfa.amsl.com>; Sun, 5 Nov 2017 08:14:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KyKFov7yfp34 for <tls@ietfa.amsl.com>; Sun, 5 Nov 2017 08:14:45 -0800 (PST)
Received: from mail-wm0-x22f.google.com (mail-wm0-x22f.google.com [IPv6:2a00:1450:400c:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2472613FB77 for <tls@ietf.org>; Sun, 5 Nov 2017 08:14:45 -0800 (PST)
Received: by mail-wm0-x22f.google.com with SMTP id b9so9826002wmh.0 for <tls@ietf.org>; Sun, 05 Nov 2017 08:14:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=0lrQhM/EbowcskotfUoD8eaPCCwlKOO/YFGf66FuCfE=; b=1sTKZ7Ls2jmOAuWv1krG6xPtbRzYJUOAAgizeH0AfE5c+267rJAHuV9H+EMe+g6YCI sI1zTipMHRR8hSisLoZ+07FjxXVrQb69CmWp9fygKuBr5vDEZUUWlKZ44Bfk46zftO/Q +PFrbwCOdFdUQDzrj6bV0vXP71j9aMmsD37wqjTDwmI2Cwbqbkvf6VSWfp6jg8zGRo6n UCv3RecobCWaygCo1gl1gjH28oS1RXMKjbq1Cr01kNq53qLrEUkRnVC/3K16UAU4YbRI 6b86fW+fE3LCWfwbrzAquNIDG14ToX5HmgMOYaC6eahE5BQ+9xPuNEZ5qZzUDUjVGTYW Qgaw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=0lrQhM/EbowcskotfUoD8eaPCCwlKOO/YFGf66FuCfE=; b=gisVmKKzkXsSe1mOltsRZyORwSMkSpTxcb3os4cg+SHCN96MjYnEolGXHQ1sFZLhr5 OWFi70E7+P0cw2X4fDcNlo4SXCAMwnjZ4CMJhrcSSOSL2c2bpZgi63B4xVBYvCbkzvjM 3jDy92flCE3oWRM1EkmCwd/+XMLx4wsJ8m7101R73mc3vZTGHBeS7HojjkXEr1gylxww YVRTLO8QC7whY3k1y7TCo1bLYyR9di6o5rBaWl4/4qhZx1Sj/00RwuNNQUNDFyqWuRUz PRqMpto2iCkRdsbIyi8gKkwCXQuGOmRblc/lFpe5+q1dOdxoIw23eZy0KTQ7a7UfNwWC qCHw==
X-Gm-Message-State: AJaThX7OJ1yH4YQQf/+H0lWzdahxla2hcaW5blCqJuu2H11bWGLg7tHV jlPBGPiWEP268Axa5nHBSDfTbg==
X-Google-Smtp-Source: ABhQp+RBwVgjs1Df2AaAOsvwfEckUtIAXMXWnWH9Qh8u7p8zk/XkagNKckIENmlyTe7bW+hOVSHiQQ==
X-Received: by 10.28.143.212 with SMTP id r203mr3272397wmd.44.1509898483550; Sun, 05 Nov 2017 08:14:43 -0800 (PST)
Received: from [192.168.1.51] (195.red-81-36-149.dynamicip.rima-tde.net. [81.36.149.195]) by smtp.gmail.com with ESMTPSA id l3sm2817742wml.38.2017.11.05.08.14.42 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 05 Nov 2017 08:14:42 -0800 (PST)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <2F651580-211E-44F0-A3A8-A873B016E03D@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_BFD8CD28-90B4-4A8E-8CBE-1871F9A44697"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sun, 05 Nov 2017 17:14:42 +0100
In-Reply-To: <376386A6-B12C-4C8B-92BA-7E187ED53DE3@akamai.com>
Cc: Melinda Shore <melinda.shore@nomountain.net>, "<tls@ietf.org>" <tls@ietf.org>
To: "Salz, Rich" <rsalz@akamai.com>
References: <732B27C6-817B-4F02-BF5D-0EDCBDB91793@sn3rd.com> <FE182172-D69A-4451-B77B-CCD78B3AEFD1@sn3rd.com> <6B3ADE1C-1019-4C81-BA94-EA3737ADED1A@akamai.com> <efe6b92e-ab1b-aa58-e328-e4ccd11b1ecc@nomountain.net> <0A8DF483-9DAD-48CD-A1BE-A6FECE490C69@akamai.com> <CAPt1N1kx-9OsRADLm_1LDi9K3cjku0d-iVL-7yqTcs8KBWewKQ@mail.gmail.com> <376386A6-B12C-4C8B-92BA-7E187ED53DE3@akamai.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/u9FgHJ5pSCJDH8PM2aBh8wxzXB0>
Subject: Re: [TLS] TLS@IETF100: Agenda Requests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 Nov 2017 16:14:47 -0000

On Nov 5, 2017, at 5:09 PM, Salz, Rich <rsalz@akamai.com> wrote:
> I didn’t say votes.

Sure, but you did say "only the authors are interested" which to me seems to imply a comparison of numbers.   Sometimes everybody who's interested in an idea is an author; that doesn't mean it's a bad idea.   There have been cases when very good ideas have been squashed because the working group chair believed that a document needed more than just the authors to support it.   So over the years I guess I will admit to having developed a bit of a knee-jerk reaction to this argument—sorry about that!

My point here is that that's not the reason to reject the document.   The reason in this case is that there already exist better ways to solve the problem, and the proposal would clearly make TLS 1.3 worse, even though there is disagreement about how much worse it would make it.