Re: [TLS] TLS Impact on Network Security draft updated

Bret Jordan <jordan.ietf@gmail.com> Tue, 23 July 2019 15:07 UTC

Return-Path: <jordan.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE21C1203AF for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 08:07:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yM1okw39uU_7 for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 08:07:19 -0700 (PDT)
Received: from mail-qk1-x72d.google.com (mail-qk1-x72d.google.com [IPv6:2607:f8b0:4864:20::72d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 40B77120396 for <tls@ietf.org>; Tue, 23 Jul 2019 08:07:19 -0700 (PDT)
Received: by mail-qk1-x72d.google.com with SMTP id g18so31364991qkl.3 for <tls@ietf.org>; Tue, 23 Jul 2019 08:07:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=jslVqXegKKgvl9rB3M5iQLejyK3SVmO7tahfWhEbneA=; b=nzGmpjrttxEOESk4E1f+mnkteGXZkJcKhrhuLkLMwtovGp+ZGCkGvmLCp8N0TxqHa3 DmUgMTVsML2r5Sg2gMNvHMwkLzXUps3Ys5uI8QLLDWbA6rI0ygSowgk6KAuoQzm0CqFY S57cTBJdX8TRhtn5qcQatrGvfKq/uPFm6/BjJqoRs75kBj6stwcTfxC21Na+8dfxDKbH /TMy8WFd4/rwh4Bch457GFuU/XybVVQa/4L5zseM+YQvmgrefpsqpIMzMVk7F+c10BpO /onhhqLaH2VtQ7vejWyE/U7Fguib0eqVn/PHwyED5BecNs22fAhgFVbSMuPfWHha2PUX HsLw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=jslVqXegKKgvl9rB3M5iQLejyK3SVmO7tahfWhEbneA=; b=PSeLUpMHpFfInnmYm51ydnn2RqMp03VTNqprfhiMzS1jBuORo7n64WmJic2h0NlKaj zxpQAsLnNAUCAU288rYB0qdreiQ+Ywp0MnYa455c1hTqyp4FlmiSMNME4GRJxRouW5N5 oVsaW07x+akUoH3wSgCKszaSTu4Cx+KtZn0nZG8ATbTWSE+A9QIKR2p3/mZDB4H1btGs v/5a1DmD8DHzQhNAeaL8BT2ziJN8pvTZ0JpqS9KBKHGRAGgPKiSjl4isvxtdWWUxigs/ hnLMpFdNkWaTkgjm2X7HqpCG1crr/MbEu+J2Y5+1Shhz8ABV03MIEml672mC13YOrk1d auHg==
X-Gm-Message-State: APjAAAXRx3O7Zg95lKGU6zhHsnyNTOc7ZKi2NSa8mkRPsrO29wqVeWA0 K9yU91SQP2PtborhcX//mu8=
X-Google-Smtp-Source: APXvYqyRwHXZDy+4gN2Jgry4lLszbLZ4pUYP7WTEDz7g11ATICnSaYSAay/iEYsivJCIXscV9I7TzA==
X-Received: by 2002:a37:680e:: with SMTP id d14mr51744128qkc.207.1563894438423; Tue, 23 Jul 2019 08:07:18 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:128:f8a5:58f9:7463:df69? ([2001:67c:370:128:f8a5:58f9:7463:df69]) by smtp.gmail.com with ESMTPSA id 47sm26326150qtw.90.2019.07.23.08.07.17 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 23 Jul 2019 08:07:17 -0700 (PDT)
From: Bret Jordan <jordan.ietf@gmail.com>
Message-Id: <E73DC7CA-71F1-4309-BBC9-6DF776E04350@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_86B9A786-D0D3-4655-90CC-CF5F0577D5F6"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Tue, 23 Jul 2019 11:07:14 -0400
In-Reply-To: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com>
Cc: "tls@ietf.org" <tls@ietf.org>
To: "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com>
References: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1gJK02bIH4t1_LltBslyEQpfVGg>
Subject: Re: [TLS] TLS Impact on Network Security draft updated
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Jul 2019 15:07:30 -0000

Nancy,

I support this work and think this draft should be published. This is a yet another good write up on some of the requirements that are needed for operational security. 

Thanks,
Bret
PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050
"Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg."

> On Jul 21, 2019, at 9:51 AM, Nancy Cam-Winget (ncamwing) <ncamwing@cisco.com> wrote:
> 
> Hi,
> Thanks to all the feedback provided, we have updated the https://tools.ietf.org/html/draft-camwinget-tls-use-cases-04 <https://tools.ietf.org/html/draft-camwinget-tls-use-cases-04>
> draft.  At this point, we believe the draft is stable and would like to request its publication as an informational draft.
>  
> Warm regards, 
>     Nancy
>  
>  
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>