Re: [TLS] consensus call: changing cTLS and ECH to standards track

Tommy Pauly <tpauly@apple.com> Sat, 23 May 2020 14:54 UTC

Return-Path: <tpauly@apple.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5A7A3A0A40 for <tls@ietfa.amsl.com>; Sat, 23 May 2020 07:54:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=apple.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FvX2wyuVG9U3 for <tls@ietfa.amsl.com>; Sat, 23 May 2020 07:54:49 -0700 (PDT)
Received: from ma1-aaemail-dr-lapp02.apple.com (ma1-aaemail-dr-lapp02.apple.com [17.171.2.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 667973A0994 for <tls@ietf.org>; Sat, 23 May 2020 07:54:49 -0700 (PDT)
Received: from pps.filterd (ma1-aaemail-dr-lapp02.apple.com [127.0.0.1]) by ma1-aaemail-dr-lapp02.apple.com (8.16.0.42/8.16.0.42) with SMTP id 04NEsA5P025193; Sat, 23 May 2020 07:54:48 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=apple.com; h=content-type : content-transfer-encoding : from : mime-version : subject : date : message-id : references : cc : in-reply-to : to; s=20180706; bh=5gnt4DPhCh3bcEdNlvssjT0jTvtV5XWZoC+qM/WcfbM=; b=Pl87X0wZ62U78YLHnp5jFaojszczT/M0zG/PPavyNvuwKMWQ/Ha3XR/9XnFjb0/Ver7o MZmeARbgwEKnx0mb2D9Bw6WH+UuIS10IpaRz1+KLo/5huAchPAWTUpHQQZKlZKe+dXtu 5//BQWXG3bx7VCtE9lg1Oa+CNzG13SYbGMmyVjTegaoYSZoJ8yGjw30UCEGoabX1SRsH bJr180kaQ6meOh3f282NYE0leuwSK2Ly08qTRGZL4w+gVPxY14r3/3DgbCKhdGOHKBeO 0OQpyHqX8eDjezsgYUK1XgNqe6eF9rwmA0GGULMmi5LRBNcATWmjS0REcWGfnJNCpm8W Fg==
Received: from rn-mailsvcp-mta-lapp02.rno.apple.com (rn-mailsvcp-mta-lapp02.rno.apple.com [10.225.203.150]) by ma1-aaemail-dr-lapp02.apple.com with ESMTP id 3170gr41xg-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO); Sat, 23 May 2020 07:54:48 -0700
Received: from rn-mailsvcp-mmp-lapp03.rno.apple.com (rn-mailsvcp-mmp-lapp03.rno.apple.com [17.179.253.16]) by rn-mailsvcp-mta-lapp02.rno.apple.com (Oracle Communications Messaging Server 8.1.0.5.20200312 64bit (built Mar 12 2020)) with ESMTPS id <0QAS00WEKHFB7M50@rn-mailsvcp-mta-lapp02.rno.apple.com>; Sat, 23 May 2020 07:54:47 -0700 (PDT)
Received: from process_milters-daemon.rn-mailsvcp-mmp-lapp03.rno.apple.com by rn-mailsvcp-mmp-lapp03.rno.apple.com (Oracle Communications Messaging Server 8.1.0.5.20200312 64bit (built Mar 12 2020)) id <0QAS00R00FBOU600@rn-mailsvcp-mmp-lapp03.rno.apple.com>; Sat, 23 May 2020 07:54:47 -0700 (PDT)
X-Va-A:
X-Va-T-CD: 831cbb0054283ab1f5e1de8ba831384e
X-Va-E-CD: 2c8802ae236ed78afee26321c6213d5a
X-Va-R-CD: 505a0e34eebdeb8716e0cd24e95dcd35
X-Va-CD: 0
X-Va-ID: 6d5f625f-de28-4a0b-a483-c4ba4cda0f40
X-V-A:
X-V-T-CD: 831cbb0054283ab1f5e1de8ba831384e
X-V-E-CD: 2c8802ae236ed78afee26321c6213d5a
X-V-R-CD: 505a0e34eebdeb8716e0cd24e95dcd35
X-V-CD: 0
X-V-ID: 335f217f-13da-4120-8ad2-75b9efddcf3e
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.216, 18.0.676 definitions=2020-05-23_07:2020-05-22, 2020-05-23 signatures=0
Received: from [10.104.92.234] (unknown [10.104.92.234]) by rn-mailsvcp-mmp-lapp03.rno.apple.com (Oracle Communications Messaging Server 8.1.0.5.20200312 64bit (built Mar 12 2020)) with ESMTPSA id <0QAS00B0THFBMW00@rn-mailsvcp-mmp-lapp03.rno.apple.com>; Sat, 23 May 2020 07:54:47 -0700 (PDT)
Content-type: text/plain; charset="utf-8"
Content-transfer-encoding: quoted-printable
From: Tommy Pauly <tpauly@apple.com>
MIME-version: 1.0 (1.0)
Date: Sat, 23 May 2020 07:54:46 -0700
Message-id: <D5E9172B-F3A0-4065-8A81-09964F8C400C@apple.com>
References: <FB85C39F-D4B5-42BC-B28B-B3D3E8CEFB58@sn3rd.com>
Cc: TLS List <tls@ietf.org>
In-reply-to: <FB85C39F-D4B5-42BC-B28B-B3D3E8CEFB58@sn3rd.com>
To: Sean Turner <sean@sn3rd.com>
X-Mailer: iPhone Mail (18A288)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.216, 18.0.676 definitions=2020-05-23_07:2020-05-22, 2020-05-23 signatures=0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MZ897pKk84zMIujTT3qpqKpUzg8>
Subject: Re: [TLS] consensus call: changing cTLS and ECH to standards track
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 May 2020 14:54:51 -0000

I support moving both drafts to standards track. 

For ECH, there is a definite need to encrypt the SNI and other fields as a complement to using encrypted DNS. We have implemented draft versions, and will implement and use the final certain of ECH + HTTPSSVC. 

For cTLS, this is a prime candidate for use by future versions of QUIC. Since that would want to be a normative reference from a standards track document, it would need to be standards track at the time it was used.

Thanks,
Tommy 

> On May 21, 2020, at 7:11 PM, Sean Turner <sean@sn3rd.com> wrote:
> 
> It looks like the intended status for both draft-ietf-tls-ctls (aka cTLS) and draft-ietf-tls-esni (aka ECH) should be changed. It appears that both should be set to standards track; cTLS is now Informational and ECH is Experimental. If you object to changing the track for either of these drafts please send an email to the list stating why by 2359 UTC on 5 June 2020.
> 
> Cheers,
> spt (for the Chairs)
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls