Re: [TLS] Re-chartering TLS
"Christopher Wood" <caw@heapingbits.net> Sat, 18 January 2020 18:17 UTC
Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1])
by ietfa.amsl.com (Postfix) with ESMTP id DA00B12016E
for <tls@ietfa.amsl.com>; Sat, 18 Jan 2020 10:17:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5
tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1,
DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=0.001,
RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001]
autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key)
header.d=heapingbits.net header.b=oOXPN6wF;
dkim=pass (2048-bit key)
header.d=messagingengine.com header.b=cK5qU7nu
Received: from mail.ietf.org ([4.31.198.44])
by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024)
with ESMTP id 1RROcfUhMAWT for <tls@ietfa.amsl.com>;
Sat, 18 Jan 2020 10:17:52 -0800 (PST)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com
[66.111.4.25])
(using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits))
(No client certificate requested)
by ietfa.amsl.com (Postfix) with ESMTPS id 04010120104
for <TLS@ietf.org>; Sat, 18 Jan 2020 10:17:52 -0800 (PST)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46])
by mailout.nyi.internal (Postfix) with ESMTP id 628E221CFD;
Sat, 18 Jan 2020 13:17:51 -0500 (EST)
Received: from imap4 ([10.202.2.54])
by compute6.internal (MEProxy); Sat, 18 Jan 2020 13:17:51 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net;
h=mime-version:message-id:in-reply-to:references:date:from:to
:cc:subject:content-type:content-transfer-encoding; s=fm3; bh=3u
reSo3IrEbhY5nHUsjlZafqxFCwUNb1KcKKcqG0MqI=; b=oOXPN6wFkQFHtUIR3F
lmI7UJkK7JGHyKCSELw21QXQx64E5xlFFCEB0S0WdsFtOCAnk+rNfTDeq0BFgrh4
ZXroSA5Gi/2pXaO/VMfGb6I1ll3H9D4EPNgh5+KPM3yge9UocWlM7t5dKLDO8l5C
RWlboOn7wp+5fcIluBacQRF/C+7g19yRZ1VXdxEv+5k5i69rXcL2x/t1RQvgeVtU
tTg93iHH44PxmTiKXVvsGFVU3Q5kkp3s2zY9clJsUVxQ7Vyz8Tn5q+duKbMIMMif
qMEWM38H2b5b1yOUbt5fWYaIJ9wFpzx8HoXynHl9tiIt7U+kbW3rDj6jIDkQQ9LH
Q1pg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=
messagingengine.com; h=cc:content-transfer-encoding:content-type
:date:from:in-reply-to:message-id:mime-version:references
:subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender
:x-sasl-enc; s=fm1; bh=3ureSo3IrEbhY5nHUsjlZafqxFCwUNb1KcKKcqG0M
qI=; b=cK5qU7nuTcM/MvB3fKEc2ewRCY5gjbNVpjF2Dx4pFYllHWO/8fNnNNnt7
gVJ6alqlqDCsAOqdR1ehnXg2dI0vtQqbG2fvey0IrtlZSxeJHUkxG/QKNky8qzyY
cs4lf6PUWUudbf2a5ddBNGrAVJShEpvYRLoXO7lrgaZ0m/o78TgUuuYD15DQmyvv
YK8q1JWNqYhsuZr7SBp813ZpZD2sYktbKhVihwQUIpTpFVtIllvJUEMsUG02TaSS
TGhNts2Hl/RjQol/MAfomnlQZ6qRPPmSsra621BdvOuVOiRBN42Rh0J12Y28+szq
ucoFSAqUAjNv2cixrKTkCMazDLYIg==
X-ME-Sender: <xms:z0sjXslkd_pT9BI3Vbp3QKvNU53WBgHu0U-Zcq5J4EoGikcyuhlqNw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedugedruddtgdduuddtucetufdoteggodetrfdotf
fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen
uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne
cujfgurhepofgfggfkjghffffhvffutgfgsehtqhertderreejnecuhfhrohhmpedfvehh
rhhishhtohhphhgvrhcuhghoohgufdcuoegtrgifsehhvggrphhinhhgsghithhsrdhnvg
htqeenucfrrghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghpihhnghgsihhtshdr
nhgvthenucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:z0sjXgF108GLlbfDTrSFBqQ7x2zkPdXiHUhfJH2CQgTbRH8vUOUxmQ>
<xmx:z0sjXlqkvv7d1ftiilAtDUQKgxwf4dRcbU3av2B9WABC35FChfLpvA>
<xmx:z0sjXs7fy1yLK3wk8n5UePsbljJYPY3RI1JxsKv2gu3dcBKDUnP-8A>
<xmx:z0sjXrzyrrqMqqkcVdS7T3Rr5i1CH7APod-965jYLjXTaTML0qM8fg>
Received: by mailuser.nyi.internal (Postfix, from userid 501)
id 0D3853C00A1; Sat, 18 Jan 2020 13:17:51 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-754-g09d1619-fmstable-20200113v1
Mime-Version: 1.0
Message-Id: <78c9f2ba-14ce-449e-9115-bbee6903add4@www.fastmail.com>
In-Reply-To: <DB0D61C3-EAC4-4C50-B1AF-B8087B6D3815@inria.fr>
References: <0d5254f7-d51f-4519-95ed-29502c61fa2b@www.fastmail.com>
<DB0D61C3-EAC4-4C50-B1AF-B8087B6D3815@inria.fr>
Date: Sat, 18 Jan 2020 10:17:30 -0800
From: "Christopher Wood" <caw@heapingbits.net>
To: "Benjamin Beurdouche" <benjamin.beurdouche@inria.fr>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain;charset=utf-8
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gkFWSIROUEyr8Bj2Nsj-iyZeOIg>
Subject: Re: [TLS] Re-chartering TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working
group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>,
<mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>,
<mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Jan 2020 18:17:59 -0000
On Sat, Jan 18, 2020, at 9:29 AM, Benjamin Beurdouche wrote: > LGTM, I agree with using “resource" instead of “size”… > My understanding is that “security” is broad enough to cover new > authentication mechanisms > and that “privacy" will be broad enough to cover “metadata protection” > if needed, correct? Indeed -- that's the intent! Best, Chris
- [TLS] Re-chartering TLS Christopher Wood
- Re: [TLS] Re-chartering TLS Dmitry Belyavsky
- Re: [TLS] Re-chartering TLS Christopher Wood
- Re: [TLS] Re-chartering TLS Salz, Rich
- Re: [TLS] Re-chartering TLS Benjamin Beurdouche
- Re: [TLS] Re-chartering TLS Christopher Wood
- Re: [TLS] Re-chartering TLS Christopher Wood
- Re: [TLS] Re-chartering TLS Salz, Rich
- Re: [TLS] Re-chartering TLS Eric Rescorla
- Re: [TLS] Re-chartering TLS Christopher Wood