Re: [TLS] TLS@IETF101 Agenda Posted

Andrei Popov <Andrei.Popov@microsoft.com> Tue, 13 March 2018 22:35 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61DF9126FDC for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 15:35:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DDjoVtU1V-tR for <tls@ietfa.amsl.com>; Tue, 13 Mar 2018 15:35:38 -0700 (PDT)
Received: from NAM02-BL2-obe.outbound.protection.outlook.com (mail-bl2nam02on0105.outbound.protection.outlook.com [104.47.38.105]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B912D126DD9 for <tls@ietf.org>; Tue, 13 Mar 2018 15:35:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Np41XbR68QrHWIbB18PEj4UBt/LbvZB2uwoyjrzeM7o=; b=KtWcgNuzhaz5eEPhBzp3+JeZdq4VsXBq9IEI3bKGCDHEB0XYXvcJ+qA5Aa1OPc2jQpje4eHbYov/c4EY16x93SlK96I2dSBHUY+sR/0HWtlrFpcyQ2MpRnpzGGtMKdbpixisv8LCZ54AXRPA6tWBweGFFJ5SHNx0Hon1KPlQTZI=
Received: from MWHPR21MB0189.namprd21.prod.outlook.com (10.173.52.135) by MWHPR21MB0288.namprd21.prod.outlook.com (10.173.53.18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.609.2; Tue, 13 Mar 2018 22:35:35 +0000
Received: from MWHPR21MB0189.namprd21.prod.outlook.com ([fe80::6122:609e:a4da:bf1]) by MWHPR21MB0189.namprd21.prod.outlook.com ([fe80::6122:609e:a4da:bf1%12]) with mapi id 15.20.0609.006; Tue, 13 Mar 2018 22:35:35 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Russ Housley <housley@vigilsec.com>
CC: IETF TLS <tls@ietf.org>
Thread-Topic: [TLS] TLS@IETF101 Agenda Posted
Thread-Index: AQHTtvl6VTcSmehKE0q2yFTVkRjOjaPGleQAgABgywCAAXVYgIAACUMAgACBv4CAAEcAAIAFASoAgAAMrwCAAA5/gIAAAfkAgAABAICAAAZagIAAAWsAgAAVGwCAABigAIAAEqmAgAAefYCAAABiAIAAAsuAgAAAkhA=
Date: Tue, 13 Mar 2018 22:35:35 +0000
Message-ID: <MWHPR21MB01892F70A5F48DC6290A8E2D8CD20@MWHPR21MB0189.namprd21.prod.outlook.com>
References: <6140B7A6-A1C7-44BC-9C65-9BE0D5E1B580@sn3rd.com> <986797a7-81b0-7874-5f39-afe83c86635b@cs.tcd.ie> <CAOgPGoBYc7O+qmjM-ptkRkE6mRsOYgc5O7Wu9pm3drFp3TVa6Q@mail.gmail.com> <d7dfdc1a-2c96-fd88-df1b-3167fe0f804b@cs.tcd.ie> <CAHbuEH7E8MhFcMt2GSngSrGxN=6bU6LD49foPC-mdoUZboH_0Q@mail.gmail.com> <1a024320-c674-6f75-ccc4-d27b75e3d017@nomountain.net> <2ed0gc.p5dcxd.31eoyz-qmf@mercury.scss.tcd.ie> <d7ec110f-2a0b-cf97-94a3-eeb5594d8c24@cs.tcd.ie> <CAAF6GDcaG7nousyQ6wotEg4dW8PFuXi=riH2702eZZn2fwfLQw@mail.gmail.com> <CAPsNn2XCNtqZaQM6Bg8uoMZRJE+qQakEwvw8Cn9fBm-5H+Xn_A@mail.gmail.com> <3F8142DE-EADB-4AB9-A204-7D87ACDCD3E3@akamai.com> <CAPsNn2VE_7+rWT0fp9rrVnZrgcY7ORLWTee+kf_Av1dqm4CiDQ@mail.gmail.com> <CB55AABB-8937-4F6B-B5AC-B6F262F08A4F@akamai.com> <CAPsNn2U_xG28Tumo3oRkQ+6=BHzgv-6YtgNSpwvhdFFRWc7EQQ@mail.gmail.com> <2DC45296-244E-4C72-8B3C-DE47EADAC2DE@fugue.com> <BN7PR14MB23696A2767FF9C1A410110AFD7D20@BN7PR14MB2369.namprd14.prod.outlook.com> <090F06AF-371D-4B11-91AA-BD80C1ADB4E9@fugue.com> <C1970611-C781-41A8-87CA-D00629AC41E7@vigilsec.com> <MWHPR21MB01893AE7D90F3A9D825BEFA18CD20@MWHPR21MB0189.namprd21.prod.outlook.com> <E32BF6EB-E214-45D1-9B2A-F1B5B66FB613@vigilsec.com>
In-Reply-To: <E32BF6EB-E214-45D1-9B2A-F1B5B66FB613@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:8::4ca]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; MWHPR21MB0288; 7:q89KTeafDXE4Q33ixbFgnM+CMmHgN+gfhK6kyCdJ9xt3GwfkHTnRrxWFLCqB/fSSJs6MD22p1GVmK1g0eTZRgQaADAz7skoqazdU1+XtdHDw6F4XklzCL8nwsbcwKNTyYNE4i+5DMT/wufZupB/n9U93nuKWQs75QOTyryBqWdiFNfppld3n/OgeIBbExosp7VXYIHKYZkI2Cv88cm5jfJ8TBmtsVgIC0+kq4Fu36wbcp/ytwE4gbuSjLwggq3CN; 20:XHO4LRd5fB/dyu9gGzuq8wAcERXdLtB9XiWXlZxagyCcGnoyv/QCTfi3H34dTKZFelWnbzIohi1jRDY0iEOD3RrZUb1oatYSbfEHgpBwAgQij6czWNY4M4RDwwxjHvhR9zhspAQvbWXa6xH/cTAyrLvPzdiW94zRUxmQow3kA6o=
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 09fd8b42-248c-4e8c-bcb1-08d58932bd2b
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4604075)(3008032)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7193020); SRVR:MWHPR21MB0288;
x-ms-traffictypediagnostic: MWHPR21MB0288:
x-microsoft-antispam-prvs: <MWHPR21MB0288720E493296FBA5E068298CD20@MWHPR21MB0288.namprd21.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(158342451672863)(21748063052155);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(61425038)(6040522)(2401047)(8121501046)(5005006)(3002001)(3231221)(944501255)(52105095)(93006095)(93001095)(10201501046)(6055026)(61426038)(61427038)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123558120)(20161123562045)(20161123560045)(20161123564045)(6072148)(201708071742011); SRVR:MWHPR21MB0288; BCL:0; PCL:0; RULEID:; SRVR:MWHPR21MB0288;
x-forefront-prvs: 0610D16BBE
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(396003)(366004)(346002)(376002)(39860400002)(39380400002)(189003)(199004)(105586002)(14454004)(478600001)(55016002)(86362001)(4326008)(229853002)(72206003)(106356001)(6306002)(790700001)(25786009)(6246003)(6116002)(9686003)(10290500003)(53936002)(54896002)(81156014)(74316002)(8676002)(6436002)(81166006)(8990500004)(6506007)(7736002)(76176011)(6346003)(186003)(102836004)(3280700002)(33656002)(99286004)(86612001)(7696005)(8936002)(68736007)(316002)(5250100002)(2900100001)(93886005)(46003)(6916009)(97736004)(22452003)(10090500001)(5660300001)(2906002)(3660700001)(2950100002); DIR:OUT; SFP:1102; SCL:1; SRVR:MWHPR21MB0288; H:MWHPR21MB0189.namprd21.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-microsoft-antispam-message-info: gkVSpQ/x+nhwVY46LZrzGSif/VdDYOOSYrBe7CLTuZu+S74VriW2hzqOspGroOm6cD347o273Qh/5xlTzjHfJagavZWrEXhjI0tAwGlXW66TCDgcJRtwqUpbdIBxhuYvYtpLgAiU3zZSP9YsNZAhwZkJLcf4q+WGWePjspIWsJpzO1eJMZ8uNNMI3yOBEOAkZVqJbp8Ydmh2uhwjmpz/8mbpbc0WnQ/lPfiAzRcE2rnlsKqMjSHHSTkkCigx5x7KlZM5F6znYN5GqMTzBkTPFeBA4xKj4G5EsAL5LNuNhYApjeenQf/4fPaYAOfpIc0qknVZR0eaN2m7ZkLlHPi3Jg==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_MWHPR21MB01892F70A5F48DC6290A8E2D8CD20MWHPR21MB0189namp_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 09fd8b42-248c-4e8c-bcb1-08d58932bd2b
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Mar 2018 22:35:35.6362 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR21MB0288
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/U7aJAsBPoAHvqoBE2_anV3US3jc>
Subject: Re: [TLS] TLS@IETF101 Agenda Posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Mar 2018 22:35:40 -0000

  *   Second, using TLS1.2 does not technically address the issue.  If the client were to exclusively offer DHE-based ciphersuites, then the visibility techniques that have been used in the past are thwarted.
  *   Yes, the server cannot use the "tls_visibility" extension unless the client offers it.  This is to enable client opt-in.

It looks like both the TLS1.2 solution and “TLS1.3-visibility” depend on the client to support certain options…