Re: [TLS] TLS Impact on Network Security draft updated

"Salz, Rich" <rsalz@akamai.com> Wed, 24 July 2019 02:03 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C3F41209C1 for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 19:03:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id syBmWM0NlVFF for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 19:03:44 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCC1512008C for <tls@ietf.org>; Tue, 23 Jul 2019 19:03:44 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id x6O21kER030516; Wed, 24 Jul 2019 03:03:44 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=m3GXt/nlA5DC7wTDpfAkYFxbduxjPxbSoXLV6CyUGrw=; b=D9NUHagEsEZ/krIx547JOLWVWeplYLzWVXmC0ic9MnkWbl77IGA6ylKJJ5BbwY/QdWOL GwbNnLOu7c2snGSECTOeL5dnK3D3Yop6yCx2A87/2zn4JD9bcgUJ3sAjRWaA5QXpEllp Hjx2DQeyFiAKqq8Ou3fRuTpAcuLS0YBsDKTQw1gEtsGnMHHT7/wGndz+5kt+1fl+dQXh PtKvF9ovM35vWkJhAQe9JQFDgmVYpZeSFupi4bxhjSc9WNPkjOdJwAXiLn0wEndVAN8g JqLiFoadlJW+E4uiNLFT5Qxf+JG5wEELsGHez5Y8ygEKy4ZdwbqkJBENSryZTwtUwewj rw==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 2tx60t1t9g-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 24 Jul 2019 03:03:43 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x6O22cWU002290; Tue, 23 Jul 2019 22:03:42 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint1.akamai.com with ESMTP id 2tx62xt338-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 23 Jul 2019 22:03:42 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 23 Jul 2019 22:03:41 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.005; Tue, 23 Jul 2019 22:03:41 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Bret Jordan <jordan.ietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS Impact on Network Security draft updated
Thread-Index: AQHVQbCMovYBmAyQbUu5TybMCHUv66bZRUwA//+/WoA=
Date: Wed, 24 Jul 2019 02:03:41 +0000
Message-ID: <A746078F-2125-4E55-8998-A80A537086A0@akamai.com>
References: <51f39225-1953-b603-bd15-bbc7d4bf2222@cs.ox.ac.uk> <1300C2AB-ACCD-4F29-96CF-D27A6737A799@gmail.com>
In-Reply-To: <1300C2AB-ACCD-4F29-96CF-D27A6737A799@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1b.0.190715
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.156]
Content-Type: multipart/alternative; boundary="_000_A746078F21254E558998A80A537086A0akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-07-24_01:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=745 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1906280000 definitions=main-1907240021
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:5.22.84,1.0.8 definitions=2019-07-24_01:2019-07-23,2019-07-24 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 phishscore=0 spamscore=0 adultscore=0 lowpriorityscore=0 impostorscore=0 priorityscore=1501 mlxlogscore=723 bulkscore=0 clxscore=1015 mlxscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1906280000 definitions=main-1907240021
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TwCxg-Nfz3z7wMBirns-gNvM33g>
Subject: Re: [TLS] TLS Impact on Network Security draft updated
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jul 2019 02:03:46 -0000

I repeat my question: What does it say that RFC 8404 doesn’t?