Re: [TLS] Adoption call for TLS Flag - Request mTLS

David Schinazi <dschinazi.ietf@gmail.com> Tue, 02 April 2024 20:45 UTC

Return-Path: <dschinazi.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26EC1C14CE42 for <tls@ietfa.amsl.com>; Tue, 2 Apr 2024 13:45:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.093
X-Spam-Level:
X-Spam-Status: No, score=-2.093 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EBhDqwEOQrrj for <tls@ietfa.amsl.com>; Tue, 2 Apr 2024 13:45:35 -0700 (PDT)
Received: from mail-lf1-x129.google.com (mail-lf1-x129.google.com [IPv6:2a00:1450:4864:20::129]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 87788C14F5E2 for <tls@ietf.org>; Tue, 2 Apr 2024 13:45:35 -0700 (PDT)
Received: by mail-lf1-x129.google.com with SMTP id 2adb3069b0e04-515c50dc2afso6231978e87.1 for <tls@ietf.org>; Tue, 02 Apr 2024 13:45:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1712090732; x=1712695532; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=IAAerBjrGrLp7umqL/ZTxDBSeQzRgv1pPpb8wFzXU7s=; b=LjjwqLKkJDhIS4cKvtwSm/Qh8pcCyz8i+U8P6FlyGMwZk5EakkOG38jouK3jLtITrB sgUNaDFbRKnyWyqWiyX6r2SckeRyBiPci8TcPn2/uGXAzJEwWi5TVC9S0Ov9fq9sV23h vggnEKrt0CYrfz5S/4rxWVzdW+AQRJaqwdfA3Oh6mSaoqCr9Rwcnh8tBuqnl8o3L6BOF YeSz2aZ4vLCSrq776MJYmG1HaRPuVLfdwrms4vpO8+b74J5WAysBYZasZcAUt1z3YB5u PvHQBOfauVplrVFY6BB8IidhcCpSpWVTZp69DAsYp9I3KGYjNyzBEfZqCbNFc/Tb5xq3 ILMA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712090732; x=1712695532; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=IAAerBjrGrLp7umqL/ZTxDBSeQzRgv1pPpb8wFzXU7s=; b=b5RP4Lho7u4Ap0cLOelvqX1Jqz5DEnxA7q9kotu5yi2s3kb5u5RahS2Q1cFRVQ70fd sbRnAJiy5uKysRmu2un6p/HqRXMYLbV9ifRQW1UCjEOydR8OosoKmb9fHAeZlcgp0jS9 BMWY0AhrxUGkU7cMsouej37XmmcpdudVUBt0oMf/4iPCzZ6cUSqo7wvJYoTvGLhKnKfU /m08ClliRhF4m7iOuDNfzzEGV1DK1U7P7hZcg8ZHZR9yjU1FoKgGejOd6EA8qXV3SxB2 LjhBHbl4MwuLqcayJyivuPd34Vnf6DC9X2CdHk9AsFavg/LXojlGZ6bnkAm3MwdAIgVP jPEw==
X-Gm-Message-State: AOJu0YyfcIF3aaBumkE/ao3o14r+6VBpNlI7+93LeS+ezWX1ROaebOhy UJYaKI6x3uRiMGCAttzj/IRgW0PyVcWlzl2ChZEzQjAbU1HJQJUlj2t/kpaZnKoTp3dbprOJQ7b s3JbRlklYsvTVsAbmHZ+8oSw2damrLK3XzkI=
X-Google-Smtp-Source: AGHT+IF75Su0UZZSXRG2np6seRGXksg42aW8995cLbMg/IPEEahyoexHvvi2fJAccC3LPzvzUMeJ8ELGoeZ7JqROkYs=
X-Received: by 2002:a19:f809:0:b0:515:d3fe:72c2 with SMTP id a9-20020a19f809000000b00515d3fe72c2mr8087538lff.39.1712090731805; Tue, 02 Apr 2024 13:45:31 -0700 (PDT)
MIME-Version: 1.0
References: <8957179A-14D2-4947-B196-B68988B0E3CA@sn3rd.com>
In-Reply-To: <8957179A-14D2-4947-B196-B68988B0E3CA@sn3rd.com>
From: David Schinazi <dschinazi.ietf@gmail.com>
Date: Tue, 02 Apr 2024 13:45:20 -0700
Message-ID: <CAPDSy+5KqkweTmAXgaXojTw_j7uMKixQ43p9PZrN621AtDfDWA@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e4891f0615232fe4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/imssJCMxKp5ksZ50Wzo__FSuHIs>
Subject: Re: [TLS] Adoption call for TLS Flag - Request mTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Apr 2024 20:45:36 -0000

I support adoption.
David

On Tue, Apr 2, 2024 at 12:22 PM Sean Turner <sean@sn3rd.com> wrote:

> At the IETF 119 TLS session there was some interest in the mTLS Flag I-D (
> https://datatracker.ietf.org/doc/draft-jhoyla-req-mtls-flag/); also, see
> previous list discussions at [0]. This message is to judge consensus on
> whether there is sufficient support to adopt this I-D.  If you support
> adoption and are willing to review and contribute text, please send a
> message to the list.  If you do not support adoption of this I-D, please
> send a message to the list and indicate why.  This call will close on 16
> April 2024.
>
> Thanks,
> Deirdre, Joe, and Sean
>
> [0] https://mailarchive.ietf.org/arch/msg/tls/9e2S95H9YgtHp5HhqdlNqmQP0_w/
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>