Re: [TLS] Adoption call for TLS Flag - Request mTLS

"Salz, Rich" <rsalz@akamai.com> Wed, 03 April 2024 20:15 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACDABC14CEE4 for <tls@ietfa.amsl.com>; Wed, 3 Apr 2024 13:15:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.174
X-Spam-Level:
X-Spam-Status: No, score=-2.174 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.08, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C9fgCGIQVKgn for <tls@ietfa.amsl.com>; Wed, 3 Apr 2024 13:15:21 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 203ADC14F5F7 for <tls@ietf.org>; Wed, 3 Apr 2024 13:15:21 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.17.1.24/8.17.1.24) with ESMTP id 433Hxf0Z025927; Wed, 3 Apr 2024 21:15:20 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h= from:to:cc:subject:date:message-id:references:in-reply-to :content-type:content-id:content-transfer-encoding:mime-version; s=jan2016.eng; bh=rolj2TXr4lUBVKzUKYBH1ycgDvF4E5wwu2w2pzfQxd4=; b= JPGoMCghY++ra8Kqt3n7fpifWlATAT4upGLoNZ9SRMKRJ8EFtsBbBHO9aJppYlR3 PvbysqeuKcrfjYRB2UVqAAiKEEIyiO5ZNBBHUFdpv2X4C70/VxQ156HcPFjtmgkD C8v+Ui4Jndr9g1O+7nuXvFibFnigbs+ygy6fFK3/xPW/WD5oPBZ+b2dAi6ZNaCyK +3JH4ES853T6Sx34EASvbXUGjlVmaU49++X9YAYFGRrEKjnrtWCunWjmZ20wVm1F 5zjTmgXeU1KDWHiVjFFSwFJFASvK5DJFzhhTa3/3Xvp0Ys7j38JpQV3TsqjYonJV NAYhwIz/hb/Zv11dCVmdXg==
Received: from prod-mail-ppoint4 (a72-247-45-32.deploy.static.akamaitechnologies.com [72.247.45.32] (may be forged)) by m0050095.ppops.net-00190b01. (PPS) with ESMTPS id 3x6b5cd3ef-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 03 Apr 2024 21:15:20 +0100 (BST)
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.17.1.19/8.17.1.19) with ESMTP id 433IovLq028151; Wed, 3 Apr 2024 16:15:19 -0400
Received: from email.msg.corp.akamai.com ([172.27.50.207]) by prod-mail-ppoint4.akamai.com (PPS) with ESMTPS id 3x6e2ycuf1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 03 Apr 2024 16:15:18 -0400
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) by ustx2ex-dag4mb8.msg.corp.akamai.com (172.27.50.207) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28; Wed, 3 Apr 2024 13:15:18 -0700
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) by ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) with mapi id 15.02.1258.028; Wed, 3 Apr 2024 13:15:18 -0700
From: "Salz, Rich" <rsalz@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: TLS List <tls@ietf.org>
Thread-Topic: [TLS] Adoption call for TLS Flag - Request mTLS
Thread-Index: AQHahTMVimpNl5O1/U2PaBPZoQ1FALFV20oAgABFpwCAAFvQgIAApUMAgAANKAA=
Date: Wed, 03 Apr 2024 20:15:18 +0000
Message-ID: <05C5BAC9-E7CA-4048-8E71-7FC3C1D25539@akamai.com>
References: <8957179A-14D2-4947-B196-B68988B0E3CA@sn3rd.com> <CAG2Zi20wUSFMFUiySQMoM08hpvLY3eLe_F8sWDG+F7T7=E0SOw@mail.gmail.com> <CABcZeBPgmrDo37sRpRos6pFkeoG6QjMGeLhYkpXCHsEw7GCtYQ@mail.gmail.com> <CACsn0cmP9_2zufm0dmgkQJkpwn=b7Y2cZ13N_zDfhggLYunMRQ@mail.gmail.com> <CABcZeBOJzEWtES9FYp2gvQriK_gsWWE8qrv9xKQZE0aGH+stEg@mail.gmail.com>
In-Reply-To: <CABcZeBOJzEWtES9FYp2gvQriK_gsWWE8qrv9xKQZE0aGH+stEg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.83.24033013
x-originating-ip: [172.27.164.43]
Content-Type: text/plain; charset="utf-8"
Content-ID: <0344773F183FA24B87E1D7A1B3E0F47E@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-04-03_21,2024-04-03_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 bulkscore=0 suspectscore=0 mlxscore=0 adultscore=0 phishscore=0 malwarescore=0 mlxlogscore=713 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2403210000 definitions=main-2404030136
X-Proofpoint-GUID: FtaJFR2-hYTtYkyLPgxydjgDJqH-iqGW
X-Proofpoint-ORIG-GUID: FtaJFR2-hYTtYkyLPgxydjgDJqH-iqGW
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-04-03_21,2024-04-03_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 lowpriorityscore=0 bulkscore=0 adultscore=0 mlxscore=0 phishscore=0 priorityscore=1501 clxscore=1015 spamscore=0 impostorscore=0 malwarescore=0 suspectscore=0 mlxlogscore=620 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2403210001 definitions=main-2404030137
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NjoULYBea9mf7uvXQJ09WYtFOSo>
Subject: Re: [TLS] Adoption call for TLS Flag - Request mTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Apr 2024 20:15:24 -0000

> The attitude I am trying to get away from is that the TLS WG has to
be involved in every extension to TLS. Rather, we should decide what things
are important and spend time on them and then let others extend TLS independently
in areas we don't think are important.

This is probably a worthwhile goal, but it will of course take a while to get there. It will help everyone when we can write down the criteria for knowing when something should be in the WG and when it should not. It is probably safest to still encourage the WG to look at things, and as we build up a body of knowledge we can draw conclusions.