Re: [TLS] TLS Impact on Network Security draft updated

Eric Rescorla <ekr@rtfm.com> Mon, 22 July 2019 12:29 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BDEE12027F for <tls@ietfa.amsl.com>; Mon, 22 Jul 2019 05:29:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LxhMjFhvvBtm for <tls@ietfa.amsl.com>; Mon, 22 Jul 2019 05:29:33 -0700 (PDT)
Received: from mail-lj1-x22a.google.com (mail-lj1-x22a.google.com [IPv6:2a00:1450:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B44C120275 for <tls@ietf.org>; Mon, 22 Jul 2019 05:29:33 -0700 (PDT)
Received: by mail-lj1-x22a.google.com with SMTP id v18so37370762ljh.6 for <tls@ietf.org>; Mon, 22 Jul 2019 05:29:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=EcTnqkrLeRPof7Pz9zc/iEza9QYTYv68e0b/WL8nYpo=; b=wGevnu2TwEgX6cCoo/CP9i+80h9UrauVPWQwjSUHN/3qVZocY5QrATl6RwqgEzpbh0 aAiHLQcE5+QvIqHfV4gLa0LJGU6i6gE4A5yM7bD60rhKa9HYw9DMzddBof3GJzGfRa4K jV01aQYsXAA+rRfxuE8ltMGJztNd8+Fyz+xgPhOMKwJ1+wL60kjdkTF/UtRVUYiERRX5 HKyEzFMIHGkd9Xb/2XnCDIwLzz++X+4q13mED3KsqYc/Ekct/9XeMlUUGlS9mTsuURMR qz+NW7pham7D/OLtitDnxYmXOZB/KzeM7H1SJ25LnlbuggKSdIJdKTbpUVUxGqvMxkYj iuag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=EcTnqkrLeRPof7Pz9zc/iEza9QYTYv68e0b/WL8nYpo=; b=LjT+J+RAjfpNn8c8GgFxOe4J1QFAHmpKvKGu1mGZtGXDpq0mTRXi8S6l5AkywJC+pi MenYXMfSSWkPsr4aK1svW9X5w20MlriC3msuoCvybaQZ+O6SF+PORfnfoXoJPErMcVnD Chy0Y9KT/xuM1KF21vL5bl+gzm7FyWHU4M8lB6B3+FZcnNiLxEf7lgBzvmaW2x4WZ+4k 2DTDH4CtzOzJ2k/fPQ9HB8uUdCCK+MAHKWzkC64H1i/73wvj338dBp5AqY9VufMDIKOa gpD3mhBqzIu9Dt7yRz0X8mdHWc3rjwTaXLUGxgn9QeULHyGfx16bmq96KHhdNy0ywGE2 Xjog==
X-Gm-Message-State: APjAAAWYeMY3ZU5MB7A3FAEn+Bd2DB896MdElO++V1pKPV8SJDrvna8c H48JTu4y4NfNzd+YVnT6d29dscf9/kCGwkTEyAM=
X-Google-Smtp-Source: APXvYqxKVpUDrEADum6P+yD5W2nWBWcoThyLXZy7NCPefuuYQB86WH8GlqkJDTNuOquuBVHkjBWxnahSJczEvV3UrZk=
X-Received: by 2002:a2e:890a:: with SMTP id d10mr36527115lji.145.1563798571838; Mon, 22 Jul 2019 05:29:31 -0700 (PDT)
MIME-Version: 1.0
References: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com>
In-Reply-To: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 22 Jul 2019 05:28:55 -0700
Message-ID: <CABcZeBNjg8Rg-mnUwp5RmGYUAmnmhzPd3538_8FLp+p8DXObkg@mail.gmail.com>
To: "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000060020b058e443ae2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2hR4vi_Kpd2K_yb9Md09aA9Gi44>
Subject: Re: [TLS] TLS Impact on Network Security draft updated
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Jul 2019 12:29:35 -0000

Nancy,

Not sure what you're asking for here. This doesn't appear to be a WG
document, so that question would be prior to asking for publication in the
WG. Or are you planning to ask the AD to sponsor it and this is just an FYI
to the WG?

-Ekr


On Sun, Jul 21, 2019 at 6:51 AM Nancy Cam-Winget (ncamwing) <
ncamwing@cisco.com> wrote:

> Hi,
>
> Thanks to all the feedback provided, we have updated the
> https://tools.ietf.org/html/draft-camwinget-tls-use-cases-04
>
> draft.  At this point, we believe the draft is stable and would like to
> request its publication as an informational draft.
>
>
>
> Warm regards,
>
>     Nancy
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>