Re: [TLS] ETSI releases standards for enterprise security and data centre management

Andrei Popov <Andrei.Popov@microsoft.com> Fri, 07 December 2018 00:04 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D4A68131225 for <tls@ietfa.amsl.com>; Thu, 6 Dec 2018 16:04:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.461
X-Spam-Level:
X-Spam-Status: No, score=-3.461 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-1.46, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0orwa98T4C9I for <tls@ietfa.amsl.com>; Thu, 6 Dec 2018 16:04:07 -0800 (PST)
Received: from NAM04-BN3-obe.outbound.protection.outlook.com (mail-eopbgr680094.outbound.protection.outlook.com [40.107.68.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B27ED128D0C for <tls@ietf.org>; Thu, 6 Dec 2018 16:04:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=y5NuQk8X58krzCjJJXaRwQ05b71KR6iuDvVj1giMNow=; b=cqsRdlzZi4Ed2MOENHM6UCzISWyw3038KQBDxjD9+Sp0KeOFIO92aNfd3l6ZS2ul0tgfEjEUqEtby7RJFl2GFiebA6R9FDbl3Nfu4+qZ00cIjraeaEhLCdT1cWPYJm8Z5I4wFBC+SUHkIikcH7JDSR5A0X+7J+fDiDwiCC2BBBI=
Received: from SN6PR2101MB1055.namprd21.prod.outlook.com (52.132.115.16) by SN6PR2101MB1037.namprd21.prod.outlook.com (52.132.115.10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1425.2; Fri, 7 Dec 2018 00:04:02 +0000
Received: from SN6PR2101MB1055.namprd21.prod.outlook.com ([fe80::2902:9c4b:abe3:5710]) by SN6PR2101MB1055.namprd21.prod.outlook.com ([fe80::2902:9c4b:abe3:5710%2]) with mapi id 15.20.1425.009; Fri, 7 Dec 2018 00:04:02 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: IETF TLS WG <tls@ietf.org>
Thread-Topic: [TLS] ETSI releases standards for enterprise security and data centre management
Thread-Index: AQHUiVXbSQd8ESeelkaHiH5z15w1GaVqCxWAgAIRyACAAqqFAIABCW0AgAARrwCAABOTgIAAAw6AgAALxACAAFddgIAACkUAgACRLzCAATkngIAABUEAgAAugwCAAAi+YA==
Date: Fri, 07 Dec 2018 00:04:02 +0000
Message-ID: <SN6PR2101MB10550843D8761BED6DD765CF8CAA0@SN6PR2101MB1055.namprd21.prod.outlook.com>
References: <CADqLbzKd-AgDRv2suZ-0Nz4jNUqKg0RNT8sgQd-n793t+gEN3g@mail.gmail.com> <CAHOTMVKZT1ScvHeP3=Kv2zodVimHkaAtG-2DTq6ojnF+q-OMSQ@mail.gmail.com> <20181202233553.GD15561@localhost> <CAHOTMV+vPkM-=Qsto-8-ipFuGsNKkH_U=BEY_mB=7CM7tto3Mw@mail.gmail.com> <38D10A65-B4EE-4E81-8EA4-D69514F7F47B@gmail.com> <51754d91-c00c-0cad-ecd6-8db74544d26a@cs.tcd.ie> <A7423BAF-398B-4BBE-81AC-364CE748D6B1@gmail.com> <9344c0e1-f484-2b4b-8594-1d29731f6b7a@cs.tcd.ie> <01429BF7-BF1D-4F1C-9E18-D796A5585E62@gmail.com> <2F72F9A9-1556-4F44-8BBA-4D4CDD1A310C@akamai.com> <cd138d5d-37be-acee-297c-011227e98b99@nomountain.net> <SN6PR2101MB1055D37EB2DD393B9DB042238CA90@SN6PR2101MB1055.namprd21.prod.outlook.com> <87d0qee736.fsf@fifthhorseman.net> <SN6PR2101MB105593ED12E9110068F9808F8CA90@SN6PR2101MB1055.namprd21.prod.outlook.com> <FC507668-1B08-4FF9-9B3C-7AD1B806FFBE@dukhovni.org>
In-Reply-To: <FC507668-1B08-4FF9-9B3C-7AD1B806FFBE@dukhovni.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:8:28b5:a023:971b:e42c]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; SN6PR2101MB1037; 6:qeOwDI8HZuCpY80ccrYbjd2K3QYPv6YlGUFx+j+8qMDr0/AoeLRJ4ZwchWjyV0B5xvhdUu269Iaix2mU9qJrvmMHn0OfyQmvHUwy1v7HmPyw7fI9WkKJhY0nEp19r46uYmx6oXpL/GXaAvDYMyb/U1oCbGy2Wk0EGTMOy7Z+6SvDt8Oc+K/1hWCZJw0obMOYPpJOO6wWc2fX8OdtJ0xwMk8fRcjZAu2EFWUJ7Z3IxxuUsvKTTc8VU9L6gkCiKn25cCIo/hOp46pez8g0zfoSSZ51oas2dhwFYwBQc+bh1cdR5u0a/b/DV3oDQChnCGZwMQv00bdXS56tfgxzQcrFk5NmUocwMdvIggNbTfilCXuzromyfGGU+LCbtI+P8xqDc3uPAxi9bshq/cA/wAGhu5OekqQEtdKQzrvS5T/480MnX9o/YvfgXGxPYhwIATLnFuo+ZmfFoVoaEhDcGfkyBw==; 5:TyeC3mEICdtEl1EI6s2y3tluk5y9bAwr6t+ZSK9yI93ZzPEEaMh7luQ1O/eLR5gk5RQisWx10aNpUfa1tksL90pVBUWrcdAbSFaIAQyc5kOpzr4gnrb8Lxebq9hrMtupxITKiy4uSKiJhWps3TdIvbuDX6EGjAzBOh3lXtIeyaw=; 7:M6yBbV2GKzA/e//EmO6rrarJIaYfTgYzQFsaaxOS/ANdUfAsFlwwYzCQMGHmko5lrfnXi11/crPdY9n/fUGguUGklci02c3TmTMRqBGzhCBIw26sqafL6pxZEetpLnAIct74qH6GSPPbQWPoOnwsrQ==
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 6f6884d3-d79f-4809-cd92-08d65bd77f2f
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390098)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600074)(711020)(4618075)(2017052603328)(7193020); SRVR:SN6PR2101MB1037;
x-ms-traffictypediagnostic: SN6PR2101MB1037:
x-ms-exchange-purlcount: -3
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-microsoft-antispam-prvs: <SN6PR2101MB10376A18B8D0277AC6CE06298CAA0@SN6PR2101MB1037.namprd21.prod.outlook.com>
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(3230008)(999002)(6040522)(8220035)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(3231463)(944501520)(2018427008)(10201501046)(6055026)(148016)(149066)(150057)(6041310)(20161123560045)(20161123564045)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(201708071742011)(7699051)(76991095); SRVR:SN6PR2101MB1037; BCL:0; PCL:0; RULEID:; SRVR:SN6PR2101MB1037;
x-forefront-prvs: 0879599414
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39860400002)(376002)(346002)(396003)(366004)(136003)(189003)(199004)(7696005)(76176011)(55016002)(8936002)(6506007)(8990500004)(186003)(6436002)(6916009)(10290500003)(81166006)(486006)(229853002)(93886005)(74316002)(8676002)(81156014)(14454004)(102836004)(6116002)(71190400001)(68736007)(256004)(71200400001)(9686003)(46003)(558084003)(86612001)(99286004)(476003)(11346002)(446003)(86362001)(72206003)(22452003)(5660300001)(97736004)(316002)(105586002)(106356001)(7736002)(305945005)(25786009)(33656002)(2906002)(53936002)(478600001)(6246003)(10090500001); DIR:OUT; SFP:1102; SCL:1; SRVR:SN6PR2101MB1037; H:SN6PR2101MB1055.namprd21.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: mRW+1Yp3ylCPXNwb/AzkBE3OiE/0u0oEt054PlzcWypZa3aQfWFV5OO0L7pNOqj5DN8UozqEIQn8zxqDOloLOgDeFBmPgPQGjhLsvfV/hqyo3FUbZt4kAmOlie7RM+lU/XGmWCSO4Jtd1l6V3DS8GJ7ZpKKRNmQRDWSiMRs53hy3k6609SL02aziph475Od2dxG/njOXML7aQZF4c47/b4WpbYXu3Ps6Ort3Wt4nYkttG6s7Y6z1uhzwKdnTfLw39utw514kt85/ZAQkH2VINAY7YAW0UGysAnqnBrVJyYLYycONRBM56hkWNNpzSF3QQW4Z3ur4FNsUSZMJOLVLKXaMYwl7cuAsRpvqvGUR+vA=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 6f6884d3-d79f-4809-cd92-08d65bd77f2f
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 Dec 2018 00:04:02.7337 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN6PR2101MB1037
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8Tm5gjskW62XelMWJNq2plQnITk>
Subject: Re: [TLS] ETSI releases standards for enterprise security and data centre management
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Dec 2018 00:04:09 -0000

> I don't think the TLS WG or IETF can win this skirmish.  
That's what I'm thinking as well, although I agree with the goals of draft-dkg-tls-reject-static-dh-01.

Cheers,

Andrei