On Tue, Jul 23, 2019, 6:55 PM Bret Jordan <jordan.i...@gmail.com> wrote:

> As a professional organization and part of due diligence, we need to try
> and understand the risks and ramifications on the deployments of our
> solutions. This means, understanding exactly how the market uses and needs
> to use the solutions we create. When we remove or change some technology,
> we should try hard to provide a work around. If a work around is not
> possible, we need to cleanly document how these changes are going to impact
> the market so it can prepare. This is the responsible and prudent thing to
> do in a professional organization like the IETF.
>

What technology was removed?

Was it TLS proxies equipped with the private key? No, those still work.
Interception devices with a root? No, still work. So what broke?


> The draft that Nancy and others have worked on is a great start to
> documenting how these new solutions are going to impact organizational
> networks. Regardless of whether you like the use-cases or regulations that
> some organizations have, they are valid and our new solutions are going to
> impact them.
>

It continually conflates some methods of achieving a goal with all of them.
As shown by some of the exchanges the draft substantially overstates the
issues.


> Thanks,
> Bret
> PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050
> "Without cryptography vihv vivc ce xhrnrw, however, the only thing that
> can not be unscrambled is an egg."
>
> On Jul 23, 2019, at 7:44 PM, Dennis Jackson <dennis.jack...@cs.ox.ac.uk>
> wrote:
>
> RFC 791  is nearly 40 years old.
> RFC 4074 lists 5 forms of deviations from RFC 1034 and explains
> the correct behavior.
> RFC 7021 describes a series of objective tests of RFC 6333 and
> the results.
>
>
> The above RFCs describe objective test results and how they
> relate to earlier RFCs. In contrast, this document offers a
> speculative and subjective discussion of possible future impact.
>
>
> I do not believe there is any precedent supporting publication.
>
>
> Best,
> Dennis
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to