Re: [TLS] TLS@IETF101 Agenda Posted

Ted Lemon <mellon@fugue.com> Tue, 13 March 2018 22:40 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EC550127023 for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 15:40:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dihqhgDJ7XoL for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 15:40:48 -0700 (PDT)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 504CF126DFB for <tls@ietf.org>; Tue, 13 Mar 2018 15:40:48 -0700 (PDT)
Received: by mail-qt0-x230.google.com with SMTP id z14so1490213qti.2 for <tls@ietf.org>; Tue, 13 Mar 2018 15:40:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=niZcF4KnQG5qO+xdN8sANsPvGAewr1blPiM0iUucFIU=; b=woquzYeK2Au/JhQPWwFAHw0p+DmG+PHRZlbVABR7oZ7bQx++KpY1eKeI+5pcn5n1lf E+CgLKaEA+wSePsgm2lwuXEML7Va/gxM1IaXWLrQuUTvL8dHstDUzSlDzuFUpgE3AYGP AcnkjDbfvwouVwkAhPmPH51/LTqHLccmsOev7EDxsl4a849LA8rhBX2G/P4UC7NvD+p/ TwJrupKTusc9Z3LLIW/6zj2gwXeA2fJVE4n8gJetpmyMg8o6DX7tcfmVlpb4uE9INTTJ c0FrrBi/1RHJbZ9pwVMS1reMlOVPOUi3XRZbIvQcTLgpCgg6C9cXrhvNMkS50vU2t9Rs mGzQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=niZcF4KnQG5qO+xdN8sANsPvGAewr1blPiM0iUucFIU=; b=bG6CXNR/gpoxNiGGO1ph2E1kjShKqMdi/Q7L5TNfhy30sZSMKNPfOzajGA22XDtAU0 3Aj/Uzw2k1kX/o4Fss4sn3HWY+HbpLmngcT4bamvLOdSg+bq4M+4YGbGq/pMzYjW919i /th/Cy3DfhF/tWh+rzZIh1s542Ig9/7jQScKAG8rTQeJjInCWtGqWFaCGs1n900c+y49 sl6krmQTWNyuEdPaqRCNPvPxunfpiVw5QT3V9On0oy9gZ1ltoDEwQRRMZNshoZY5kwr9 7oauSziPHoXpY7nUn4Yp5gHRqUqpok/Gg0Jv6ZghLe3WKv9wLa/Q18Z6unSvVkMByLwZ a6pA==
X-Gm-Message-State: AElRT7HH6JeSFzLOZNkby22gOOkqORor+pxAvzXm5T7vePRaTeJQdQQ+ +iz84vSuLAXrsAkY/Z0tYA1rRVqTW8Q=
X-Google-Smtp-Source: AG47ELtZ+wD9S5rpJOylyRrCfaMHh4BZyb7T1pHCp16Jsj1bAQ4gmHS5jHEz1BJVulOgH3Z7RZCyoQ==
X-Received: by 10.200.53.110 with SMTP id z43mr3857240qtb.278.1520980847421; Tue, 13 Mar 2018 15:40:47 -0700 (PDT)
Received: from [192.168.1.144] (c-24-60-163-103.hsd1.ma.comcast.net. [24.60.163.103]) by smtp.gmail.com with ESMTPSA id l1sm551630qkk.27.2018.03.13.15.40.46 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 13 Mar 2018 15:40:46 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <35A28548-B200-447A-A3EC-365AAD491858@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_9ADE9EBB-092C-4938-95EC-345EA40676F2"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Tue, 13 Mar 2018 18:40:45 -0400
In-Reply-To: <C1970611-C781-41A8-87CA-D00629AC41E7@vigilsec.com>
Cc: IETF TLS <tls@ietf.org>
To: Russ Housley <housley@vigilsec.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com> <CB55AABB-8937-4F6B-B5AC-B6F262F08A4F@akamai.com> <CAPsNn2U_xG28Tumo3oRkQ+6=BHzgv-6YtgNSpwvhdFFRWc7EQQ@mail.gmail.com> <2DC45296-244E-4C72-8B3C-DE47EADAC2DE@fugue.com> <BN7PR14MB23696A2767FF9C1A410110AFD7D20@BN7PR14MB2369.namprd14.prod.outlook.com> <090F06AF-371D-4B11-91AA-BD80C1ADB4E9@fugue.com> <C1970611-C781-41A8-87CA-D00629AC41E7@vigilsec.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zZ0Im7TOVuq8Sxt5Y4wnyCQY2tE>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 22:40:51 -0000

On Mar 13, 2018, at 6:16 PM, Russ Housley <housley@vigilsec.com> wrote:
> This is a bogus argument.

I'm pretty sure there's a Monty Python skit about this, so I won't belabor the point.

> First, staying with an old protocol version often leads to locking in unmaintained versions of old software.

Right, that's one of the stated goals of this work: to be able to continue to use software that the operator can't upgrade.

> Second, using TLS1.2 does not technically address the issue.  If the client were to exclusively offer DHE-based ciphersuites, then the visibility techniques that have been used in the past are thwarted.

The client in this case is under the control of the operator, so this is a non-issue.