[TLS] TLS@IETF109: Interoperability Targets

Sean Turner <sean@sn3rd.com> Wed, 18 November 2020 05:15 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F06803A1347 for <tls@ietfa.amsl.com>; Tue, 17 Nov 2020 21:15:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QNfyN_5ufF39 for <tls@ietfa.amsl.com>; Tue, 17 Nov 2020 21:15:13 -0800 (PST)
Received: from mail-il1-x136.google.com (mail-il1-x136.google.com [IPv6:2607:f8b0:4864:20::136]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9EB0C3A1340 for <tls@ietf.org>; Tue, 17 Nov 2020 21:15:13 -0800 (PST)
Received: by mail-il1-x136.google.com with SMTP id x18so861207ilq.4 for <tls@ietf.org>; Tue, 17 Nov 2020 21:15:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=ZWlLDhazWe84Bu2rdXfb9t5Xii6SmQkVYqcOEpQhTfE=; b=GEEOdYJ66JEJGxuE9l9BmikvJ1nBFFpISpYu+uqNlZyFTLjXnHnwK8vqImRaep0zNG rtw6d9mySE8qeUPjWbgJQl0tybngqCgXEX8m4ANUkVKw2ixaaLmnmEz8/9Bh9heIuMVe p/7grvqTdxtxpbUFFIx9I2R3BEGa8rSsr04zI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=ZWlLDhazWe84Bu2rdXfb9t5Xii6SmQkVYqcOEpQhTfE=; b=fIMtzQKqClcXsdm2nx4E82OPpm4wGQD5o3tv4Mk8e0kaY8ob5/njvRBLPKU4PEp5vK 2vim3L0eh7q+LtnMchzEn20fZrMAsbeICWAPPy4WGjbqJ8a9EIAHROE7iFe3pJbuNhID 5NmTASWHC81+w/8Fz85bSM8vlpQUVX9h7PruAlnG83zcfPdkZccUR2hGnpA9vOcxvVKA 0CNyIAjYghoK7ytFrmywzRWvvVyozfqmKpXMoMFVWSEpl984lEi/t1R6j8WC7PCMxSq7 J4gqj4Wwsz8tZwEF6fazVhUpFWsGLRvpRhOJvFKvWel08pO2c2Oohil7oZGic55PU1Cg S67w==
X-Gm-Message-State: AOAM532C3tWpjeUbcStowjsz+H4MiVcN8TmwxdgNrGLV6OuonTCMuG/9 tGq7SBJCN5nxLb2axory72i8F6TWSZjHHg==
X-Google-Smtp-Source: ABdhPJx1imxX262UI+I44XQIn/IX2Qh0j2YOcmEIrrleDzOkU076V4Rk78DpVdS+aT5nf9gImP2blA==
X-Received: by 2002:a92:db51:: with SMTP id w17mr3835676ilq.174.1605676512474; Tue, 17 Nov 2020 21:15:12 -0800 (PST)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id h10sm4427207ils.8.2020.11.17.21.15.11 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 17 Nov 2020 21:15:11 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
Message-Id: <D482E1CE-E544-4C1A-AB31-93DDFEF38459@sn3rd.com>
Date: Wed, 18 Nov 2020 00:15:10 -0500
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DBb0sWBuT5NX1Yeo0_cm84CVG24>
Subject: [TLS] TLS@IETF109: Interoperability Targets
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Nov 2020 05:15:15 -0000

All,

There was clear consensus during the TLS@IETF 109 session to use Implementation Targets, which is an I-D that the WG feels is suitable for implementers to write code to, for the purposes of interoperability testing and gathering feedback. The WG will decide on the I-D to designate as an Implementation Target and a wiki will be shared that includes a list of implementations and an interoperability matrix as well as the I-D that is the interoperability target.

We will run this “process” for ECH shortly.

Cheers,
Chris, Joe, and Sean