Re: [TLS] TLS Opaque

"Salz, Rich" <rsalz@akamai.com> Wed, 31 March 2021 16:17 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B75C3A2D49 for <tls@ietfa.amsl.com>; Wed, 31 Mar 2021 09:17:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.799
X-Spam-Level:
X-Spam-Status: No, score=-2.799 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VtqlI2sXzth3 for <tls@ietfa.amsl.com>; Wed, 31 Mar 2021 09:17:51 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 327F03A2D57 for <tls@ietf.org>; Wed, 31 Mar 2021 09:17:50 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.43/8.16.0.43) with SMTP id 12VGB15a022122; Wed, 31 Mar 2021 17:17:50 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=kr/2jpo5g8uzeWswxOkXRjtibHQREKJsHBWlXOV66es=; b=FGU2C/sZphHwS32l+NVBLp2FSIOXc1xmRNbADP1UlYee6bW394yi7fIC+OHer9nSmuxd hvqYvYH86pbwmQ7TQ37wWrSbLfwDkH0zMrq09dfgiDbc/2N/pl1s6AEkoCU6mWTKmfGO KQVVQUXDt9t7memTKxah/CRNSaBBF8o2Uhv6N0cLyvhHboAcd+/SKZzaSrXxkY+L14Qq 0xXriQywxFfIWGpZNTtwuYfdTzDCgsULn+O7LQ+GtUjTzVyhaH+01A6ffrqZEbTyces6 7tKJFCVOIYitlG4+2+3dXg3k32zbHsIELQd/Zqx1873mLYlqPtwSAQa/4NWGHIqyLTxQ eQ==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 37mappuj8t-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 31 Mar 2021 17:17:48 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.0.43/8.16.0.43) with SMTP id 12VG7QRC023891; Wed, 31 Mar 2021 12:17:44 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint6.akamai.com with ESMTP id 37mayyj3xf-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 31 Mar 2021 12:17:44 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 31 Mar 2021 12:17:44 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.012; Wed, 31 Mar 2021 12:17:44 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Joseph Salowey <joe@salowey.net>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS Opaque
Thread-Index: AQHXJefTI0D1YGhTXEe/FaFo3+wNq6qeRvKA
Date: Wed, 31 Mar 2021 16:17:43 +0000
Message-ID: <CCAA54F5-F61E-449C-974B-B6E7FF3838F7@akamai.com>
References: <CAOgPGoBVgnD=s7+DTxsYibvDwe6njJJE=ioeTwxqgSAyF_gEBw@mail.gmail.com>
In-Reply-To: <CAOgPGoBVgnD=s7+DTxsYibvDwe6njJJE=ioeTwxqgSAyF_gEBw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.47.21031401
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.118.139]
Content-Type: multipart/alternative; boundary="_000_CCAA54F5F61E449C974BB6E7FF3838F7akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.369, 18.0.761 definitions=2021-03-31_06:2021-03-31, 2021-03-31 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 phishscore=0 adultscore=0 suspectscore=0 spamscore=0 mlxlogscore=824 bulkscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2103300000 definitions=main-2103310110
X-Proofpoint-ORIG-GUID: 3KSBM36dpsCw6lq6puM1GuIM4Qk3SXNV
X-Proofpoint-GUID: 3KSBM36dpsCw6lq6puM1GuIM4Qk3SXNV
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.369, 18.0.761 definitions=2021-03-31_08:2021-03-31, 2021-03-31 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=755 mlxscore=0 clxscore=1011 bulkscore=0 priorityscore=1501 phishscore=0 spamscore=0 lowpriorityscore=0 suspectscore=0 malwarescore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2103300000 definitions=main-2103310110
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 184.51.33.61) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint6
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/e6FJzPe_ebWC0rFu-gpY6Af8vlo>
Subject: Re: [TLS] TLS Opaque
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Mar 2021 16:17:56 -0000

  *   We had a presentation on TLS opaque at IETF 110, but we have not had much discussion of this document on the list.  The chairs would like to see more discussion on the document before considering it for adoption.  There is at least one question on the list that has gone unanswered for some time [1].

I don’t have an opinion on the mechanism or on adoption.