Re: [TLS] TLS Impact on Network Security draft updated

"Salz, Rich" <rsalz@akamai.com> Tue, 23 July 2019 21:05 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 543D21209CC for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 14:05:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dw2nApBmHHsB for <tls@ietfa.amsl.com>; Tue, 23 Jul 2019 14:05:22 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 888931209D1 for <tls@ietf.org>; Tue, 23 Jul 2019 14:05:22 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id x6NL26Kc028306; Tue, 23 Jul 2019 22:05:20 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=vXBdtveGumpEVBNKbrX7lykmd9o5Y2nu2jus32nK/To=; b=OdAmhRwvPLf+/SDxM7cGcQ27b/BgJdWRsXg7BYXJZe6wYuLuvnjnmhSnXIDXV4P6m72I vFcuicsossn2922tRLzu5NVqrYhqVGm83UxhVb+gldhVIGCsVDGJColmFb2TmAZmcCHC WL5OcpnZTMcteSaB2e2HD32d6Sc3Y3An82kVIpxEvZWs2s8jtn49Gp3BoUQLdtajhtyB akwkbI4Zoeere8+9vyO+7VW8k2EJZ4G5+iFSIIIsNDVJ27iUNmfE6KdxzFqmFXxRfYNh Dm40K8RaFt+uUm0MLumpfqHHhPQfh3QjEyPn5rMdE3foGdz6UgTEjMxJLU9ai0sGAOzK 1w==
Received: from prod-mail-ppoint5 (prod-mail-ppoint5.akamai.com [184.51.33.60] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2tx60trr7q-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 23 Jul 2019 22:05:20 +0100
Received: from pps.filterd (prod-mail-ppoint5.akamai.com [127.0.0.1]) by prod-mail-ppoint5.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x6NL3Bf1011820; Tue, 23 Jul 2019 14:05:19 -0700
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint5.akamai.com with ESMTP id 2tx62xr6jq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 23 Jul 2019 14:05:18 -0700
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 23 Jul 2019 17:05:18 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 23 Jul 2019 17:05:18 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.005; Tue, 23 Jul 2019 17:05:18 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Flemming Andreasen <fandreas@cisco.com>, Watson Ladd <watsonbladd@gmail.com>, Bret Jordan <jordan.ietf@gmail.com>
CC: TLS List <tls@ietf.org>
Thread-Topic: [TLS] TLS Impact on Network Security draft updated
Thread-Index: AQHVP8tnovYBmAyQbUu5TybMCHUv66bYlBUAgAA6R4CAACXZAP//wNyA
Date: Tue, 23 Jul 2019 21:05:17 +0000
Message-ID: <8810E389-0317-4198-88B2-6AA40E85E65B@akamai.com>
References: <6AF48228-19C2-41C7-BA86-BA16940C3CFF@cisco.com> <E73DC7CA-71F1-4309-BBC9-6DF776E04350@gmail.com> <CACsn0ck3=wdt5954CvNRbNS3s+qn5NGOUZm0j6P=yA9unCzsQQ@mail.gmail.com> <016da638-6973-809b-0a24-42b2c9682b64@cisco.com>
In-Reply-To: <016da638-6973-809b-0a24-42b2c9682b64@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1b.0.190715
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.156]
Content-Type: multipart/alternative; boundary="_000_8810E3890317419888B26AA40E85E65Bakamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-07-23_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=801 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1906280000 definitions=main-1907230213
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:5.22.84,1.0.8 definitions=2019-07-23_09:2019-07-23,2019-07-23 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxscore=0 spamscore=0 suspectscore=0 adultscore=0 priorityscore=1501 mlxlogscore=769 lowpriorityscore=0 malwarescore=0 impostorscore=0 bulkscore=0 phishscore=0 clxscore=1011 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1906280000 definitions=main-1907230213
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tKo0RYocVuxsvTAZTGMtHN1I3Mo>
Subject: Re: [TLS] TLS Impact on Network Security draft updated
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Jul 2019 21:05:34 -0000

What does it say that RFC 8404 doesn’t?