[TLS] Fwd: New Version Notification for draft-fenter-tls-decryption-00.txt

Steve Fenter <info@e-dco.com> Mon, 05 March 2018 21:33 UTC

Return-Path: <nalini.elkins@e-dco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C07BC126D85 for <tls@ietfa.amsl.com>; Mon, 5 Mar 2018 13:33:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=e-dco-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QyVF2Zq_auFs for <tls@ietfa.amsl.com>; Mon, 5 Mar 2018 13:33:05 -0800 (PST)
Received: from mail-it0-x22f.google.com (mail-it0-x22f.google.com [IPv6:2607:f8b0:4001:c0b::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6FBE12E8E9 for <tls@ietf.org>; Mon, 5 Mar 2018 13:32:58 -0800 (PST)
Received: by mail-it0-x22f.google.com with SMTP id c11so11184173ith.4 for <tls@ietf.org>; Mon, 05 Mar 2018 13:32:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=e-dco-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=S5tERQt19rfRsjBhm2HXkezTz0BT8iC3mWp+16zdG8A=; b=RTuuSLK4sGORG98kcLZNZJlLvyLZwbMuJLYjwSdFlZ0OKCfttVO41tF9u7LlLeDAsM u0SzSzvxXr4bMGH6E0n2JhEqpltF5K+vnr0xSSdJ2pWySS5n05ZL01uy/LR27sRBkQFs i/qUKrtWuxQe85KEBwfbitmdjmnRb+40JinuNTCUVAUQOGsu+ZrnSSbNtw7p7+yhqD6C Y9Sb0VbIwaeWr/WLmJN5rAM05Zw/t246EOGxuAy7gP703YR5fCNu3Dt/BLVJKL8VDTIM NVUHDk3rtMK9kv0nQf7YiJsL8fes3NsTRuz0YK9LQajGc4aA/fm8vP5luvFBg1ttiSjn akjw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=S5tERQt19rfRsjBhm2HXkezTz0BT8iC3mWp+16zdG8A=; b=QcNRKUFkGm9Q82n/KRJidMmy6lbGeMaLunEgN0GUNDSbQV9vCkAV+FnQnxUgcieBFh Ly6nBGJ+lwAthfX4/dzenTmIXEIMzTWw456BPUXwJQKTWVnpTCrLHCpQk7jGlLGpMDax ssHtflqM5VBQSw76DQP6/GlMNs6nFy9btSMFr8WAFDcQkBT7RTUU6Jb+eW6wFcYqAMIR 9XN7v5C2EgtVW8KGxiI+cZMC7uIGhUJuTK5J7eTu2rIc0xE3asxbOuuwhZsLlnk7LVo1 ZPR0jE0XDmcBFjNxKH4k1Po5urJ2+amc1Ww95wP6pSw4uNl/HkOm5liAb/wF37VCniur NaSw==
X-Gm-Message-State: AElRT7HIB/YrJYboSu5W+4vNUxd3b8id0vxEtdGGbGuRpxsyyLlKra7N mRzmhLQR5v9u+P6rvZXEOwrgipDmDSWOL7V4iCS65uAe
X-Google-Smtp-Source: AG47ELv2VwjOpem1G2wBUQo72YUDxpCvY5rRyGGvjZ574H6tCACzD8HrhisZpLeFGFhxd9dT5M5XWKXTKyODU70Gw90=
X-Received: by 10.36.43.80 with SMTP id h77mr15506480ita.103.1520285577838; Mon, 05 Mar 2018 13:32:57 -0800 (PST)
MIME-Version: 1.0
Received: by 10.2.83.73 with HTTP; Mon, 5 Mar 2018 13:32:57 -0800 (PST)
In-Reply-To: <152028390908.31686.12127590199089870547.idtracker@ietfa.amsl.com>
References: <152028390908.31686.12127590199089870547.idtracker@ietfa.amsl.com>
From: Steve Fenter <info@e-dco.com>
Date: Mon, 05 Mar 2018 13:32:57 -0800
Message-ID: <CAPsNn2XiWLvR4946ZVgFJqeBzA3eM6nJD74Cs+Bv_uVKNb1o3Q@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="001a11474138d311ba0566b111c9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IBbNSc_QbFKvkZ7ee1aQ1bVc2w8>
Subject: [TLS] Fwd: New Version Notification for draft-fenter-tls-decryption-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Mar 2018 21:33:07 -0000

 All,

I have just submitted a draft outlining enterprise use cases for
out-of-band TLS decryption.

Please review.

Thanks
Steve Fenter


---------- Forwarded message ----------
From: <internet-drafts@ietf.org>
Date: Mon, Mar 5, 2018 at 1:05 PM
Subject: New Version Notification for draft-fenter-tls-decryption-00.txt
To: Steve Fenter <info@e-dco.com>



A new version of I-D, draft-fenter-tls-decryption-00.txt
has been successfully submitted by Steve Fenter and posted to the
IETF repository.

Name:           draft-fenter-tls-decryption
Revision:       00
Title:          Why Enterprises Need Out-of-Band TLS Decryption
Document date:  2018-03-05
Group:          Individual Submission
Pages:          21
URL:            https://www.ietf.org/internet-drafts/draft-fenter-tls-
decryption-00.txt
Status:         https://datatracker.ietf.org/doc/draft-fenter-tls-
decryption/
Htmlized:       https://tools.ietf.org/html/draft-fenter-tls-decryption-00
Htmlized:       https://datatracker.ietf.org/doc/html/draft-fenter-tls-
decryption-00


Abstract:
   Some enterprises are heavily TLS encrypted within their own
   enterprise network boundaries.  Many of these enterprises are also
   utilizing out-of-band TLS decryption in order to inspect their own
   traffic for purposes of troubleshooting, network security monitoring,
   and for other kinds of monitoring.  These monitoring functions are
   mission critical, and cannot just be done without when TLS 1.3
   (draft-ietf-tls-tls13-26) is released or when the RSA key exchange is
   someday deprecated from TLS 1.2 (RFC5246).  This draft will outline
   the use cases for out-of-band TLS decryption, as well as alternative
   suggestions for monitoring and troubleshooting and the limitations of
   those alternatives.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat