Re: [TLS] TLS Impact on Network Security draft updated

"Filippo Valsorda" <filippo@ml.filippo.io> Tue, 23 July 2019 22:47 UTC

Return-Path: <filippo@ml.filippo.io>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 197A4120956 for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 15:47:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=filippo.io header.b=MdPljiNi; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=DlXXt+w8
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MW21QlkEG_Gn for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 15:47:32 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 927721203C2 for <tls@ietf.org>; Tue, 23 Jul 2019 15:47:32 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.nyi.internal (Postfix) with ESMTP id CDC8F22028 for <tls@ietf.org>; Tue, 23 Jul 2019 18:47:31 -0400 (EDT)
Received: from imap1 ([10.202.2.51]) by compute3.internal (MEProxy); Tue, 23 Jul 2019 18:47:31 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=filippo.io; h= mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=s+9vyBQq8yUeoWXWSGoeLW3PtzAhmBb m8h9dxkaXLmk=; b=MdPljiNilJXUlkThsry56zN72wPjnu2nQ5XY17OSR88ye4B IdqeMMOUDVbK/FwoEFMKxPap6fqB0MFe7H+CscjlAsWIIhxdAIAVaWshrZuKm+W0 mnWPvEZvZf8HeMBobbDI1oPDjyYolonNYbr1vwuxl4dGPKHPsrAQEFnbzYZtpZmR hnTWUY7VDwNtY4X5Np4xUBDuV1cvOuvWWsFVb3h05r1nl79QpX8EU7Sz9O7Urhbv lqEepRPeY9VbqZHn9VhOPfeBvJVFUfPawocxSMgOuabMXmKIZWLMxsfjB6azyCly Z/z7xIG6NEGa6bL/A2KvzNpNGPFXDDexERjRtsQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=s+9vyB Qq8yUeoWXWSGoeLW3PtzAhmBbm8h9dxkaXLmk=; b=DlXXt+w80w/RYsgplfgQeO 7IIcrqN+O4WYoiHiJAHqo+5EniUa+yPaYgMEWPeSU9R6+C1Shl+N4GxhZK+weMXD CTFIWZtNIgzXQ8K0/39czijVyfgOAMYXFNARFp+zWZZTRvsixCNVCVOVC+Ah6O6q XzWUCyLumpU0Pl3QSPJfsEz4mE/LmdFqJlq8MM0QEEzr0QxKh22mxU4RVL8kA0qF 5QUC25SCSoywpx5UPUJHP6nLl+/9E4uGPhLaka4gu/+xDhC64t1i3jdOGCPua6vK Rrjikgl0e7o2Q4PAQpZ+qabVTPLhS1hgxT90lOicxRVlMcC8CzRTjmpxCYk/eamw ==
X-ME-Sender: <xms:g443XX54_C2J0PpYDaKs287T5bQRRw0qz3Ve2i2S2ysHhd3B-K8l5A>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduvddrjeelgddugecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdfhihhlihhpphhoucggrghlshhorhgurgdfuceofhhilhhi phhpohesmhhlrdhfihhlihhpphhordhioheqnecurfgrrhgrmhepmhgrihhlfhhrohhmpe hfihhlihhpphhosehmlhdrfhhilhhiphhpohdrihhonecuvehluhhsthgvrhfuihiivgep td
X-ME-Proxy: <xmx:g443XVM4q4CJaNBS_H3VDNZEsWOpSV8Pp6dEB47W9JmntOVJIqV70A> <xmx:g443XYcUbAdJgKuwUGsEHYo1kD1bH9YM_zqtbYdFGZyb1dzYO1ztpQ> <xmx:g443XV_xUVtjlytvJ0uNVJeUucoL_UIcmWblWFVqkSJpSicNZwoEHg> <xmx:g443XdIZbz3y8DQD8Q3qKBa9XSNB38Dz_XzU3K71bcZOxgt7LVAbKQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 6CB0AC200A4; Tue, 23 Jul 2019 18:47:31 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.6-736-gdfb8e44-fmstable-20190718v2
Mime-Version: 1.0
Message-Id: <77d58a41-7a6b-4886-a4d4-22dcb229100b@www.fastmail.com>
In-Reply-To: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com>
References: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com>
Date: Wed, 24 Jul 2019 00:46:43 +0200
From: Filippo Valsorda <filippo@ml.filippo.io>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zFkfdlglxtzrHMcozPeHgERWQgQ>
Subject: Re: [TLS] TLS Impact on Network Security draft updated
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Jul 2019 22:47:34 -0000

Before any technical or wording feedback, I am confused as to the nature of this document. It does not seem to specify any protocol change or mechanism, and it does not even focus on solutions to move the web further.

Instead, it looks like a well edited blog post, presenting the perspective of one segment of the industry. (The perspective seems to also lack consensus, but I believe even that is secondary.) Note how as of draft-camwinget-tls-use-cases-05 there are no IANA considerations, no security considerations, and no occurrences of any of the BCP 14 key words (MUST, SHOULD, etc.).

Is there precedent for publishing such a document as an RFC?