Re: [TLS] Adoption call for TLS Flag - Request mTLS

Christopher Patton <cpatton@cloudflare.com> Tue, 02 April 2024 19:59 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 600A1C15106A for <tls@ietfa.amsl.com>; Tue, 2 Apr 2024 12:59:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gDbiblODk7CP for <tls@ietfa.amsl.com>; Tue, 2 Apr 2024 12:58:58 -0700 (PDT)
Received: from mail-qk1-x732.google.com (mail-qk1-x732.google.com [IPv6:2607:f8b0:4864:20::732]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D2ACC151068 for <tls@ietf.org>; Tue, 2 Apr 2024 12:58:58 -0700 (PDT)
Received: by mail-qk1-x732.google.com with SMTP id af79cd13be357-78a26803f1aso394717985a.3 for <tls@ietf.org>; Tue, 02 Apr 2024 12:58:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google09082023; t=1712087937; x=1712692737; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=BAVLE9s8wks5Pi1d4XDo8v8Q0R6vKChkfO1/wams3yU=; b=QOZQJ6I8Iqy8RrzLGtt4Rafth+CCLJ/6OjDNXalXz4w+8a16nT9eZoGB/XkrIOpivN UTC2mnYsCkC6WHR+CWOcXI7MIoFO8axiGqVU6ijbw9fbYoNcXUUJj6z44rDB28cD05Jc jGU/qjrH4ICzeVZPi7Q9j0hgC47b1Y+90VhMeyn/RIFkZtdOmpb/JuPBC0jIK5+Xk8ep YKHLlmErPg1na6Ywiea9VVP3aYgJPGP5CIaf3aKIdZZBIv7LzYqDOfXytfuzvK3s/jR6 I9/qdBaJeYvvWtvxZqBOp1iwlRbTnZrrknMl4PlCUHgsy2QE8UsoTUrM7lkOB2QpeWY2 SM0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712087937; x=1712692737; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=BAVLE9s8wks5Pi1d4XDo8v8Q0R6vKChkfO1/wams3yU=; b=FeU8xy8MR6B4n7zK4JPAqceUK4wzmv8CPr27TxYpOpX0a7NJlxHIcAbIcfL/n+uUED 6RDXoXRp1sE16h6/2Ia0s7KoF8BK9mPogzaN2L2iLFwVWXUnNyNPKegp2HRqF1r6CBaf WCv9w8dL/HcNdgY8HBzy9auLRo1qq7K77MoQrFT0Hkbj2XEcPoe3JpUmXevGboiox7wv 4ZwSC2nMxf/wa1/49610piDidmM6nU3IRMnOdajhXEe2wBtigzS6gNA4Io/I+RtdrR4z r970Qe0L/VLnYhjCIM32YMnJOEbVMEshV8uOF3fymSR5IQBuqSVJV6MLOcJ+fCpmzCsE 0bew==
X-Gm-Message-State: AOJu0YzWy8Bbc/GOr5XcgLI91XmFIumZYdVARCFW8peyRe2a+afpjJR+ 9OejLIZ+oeBC6PzAKOtWdXBJjL4EBJIwD1MHyjU9E+M46ao5o2nzMjbMdwbn2AmNX+RtU+LxqDP FmNvVVUfVglGteo762/uX0f/4NHOFWWI33g5NfOJtEnmMXhtR
X-Google-Smtp-Source: AGHT+IEIiqBbn1UUgdjz1LZ6idva7Zz7QtvFWYJ+ZzQ3aRw42OUhHzPBdy0rqO/K1UoaGX8enXkwSwIaIRojS5JeYEE=
X-Received: by 2002:ad4:5967:0:b0:699:b26:82d5 with SMTP id eq7-20020ad45967000000b006990b2682d5mr8419632qvb.23.1712087937195; Tue, 02 Apr 2024 12:58:57 -0700 (PDT)
MIME-Version: 1.0
References: <8957179A-14D2-4947-B196-B68988B0E3CA@sn3rd.com>
In-Reply-To: <8957179A-14D2-4947-B196-B68988B0E3CA@sn3rd.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Tue, 02 Apr 2024 12:58:46 -0700
Message-ID: <CAG2Zi20wUSFMFUiySQMoM08hpvLY3eLe_F8sWDG+F7T7=E0SOw@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000052423f0615228923"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EB7CczQcgBY--Ni0_gvoO5tzRuI>
Subject: Re: [TLS] Adoption call for TLS Flag - Request mTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Apr 2024 19:59:02 -0000

I'd like to see this problem solved. There was some discussion about
whether an I-D is needed or all we needed was to register a code point
somewhere. If most agree that an I-D is needed, then let's adopt it. I'm
happy to review.

Chris P.

On Tue, Apr 2, 2024 at 12:22 PM Sean Turner <sean@sn3rd.com> wrote:

> At the IETF 119 TLS session there was some interest in the mTLS Flag I-D (
> https://datatracker.ietf.org/doc/draft-jhoyla-req-mtls-flag/); also, see
> previous list discussions at [0]. This message is to judge consensus on
> whether there is sufficient support to adopt this I-D.  If you support
> adoption and are willing to review and contribute text, please send a
> message to the list.  If you do not support adoption of this I-D, please
> send a message to the list and indicate why.  This call will close on 16
> April 2024.
>
> Thanks,
> Deirdre, Joe, and Sean
>
> [0] https://mailarchive.ietf.org/arch/msg/tls/9e2S95H9YgtHp5HhqdlNqmQP0_w/
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>