Re: [TLS] TLS Opaque

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 31 March 2021 16:30 UTC

Return-Path: <prvs=3724f44388=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B25C3A2DB5 for <tls@ietfa.amsl.com>; Wed, 31 Mar 2021 09:30:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.894
X-Spam-Level:
X-Spam-Status: No, score=-1.894 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZUvt6vbIMJ7c for <tls@ietfa.amsl.com>; Wed, 31 Mar 2021 09:30:10 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 431183A2DB7 for <TLS@ietf.org>; Wed, 31 Mar 2021 09:30:09 -0700 (PDT)
Received: from LLE2K16-HYBRD01.mitll.ad.local (LLE2K16-HYBRD01.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTPS id 12VGU3Mk007633 for <TLS@ietf.org>; Wed, 31 Mar 2021 12:30:03 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=VTVLTbhrf4yRCv17Xk6Dmt9eB/y+mCGNxByQOT3ChSslTODQWSnlkgTcu7pURh/AVOMiZXd0el+o3PC8Ci7Fxj7oMPekiIzAz2Tgb34GtLUsR2WT8YQQfFNgkc7sTbjpCTU/8EXCmkT1pEHY6SHM3EWQyfwlVFkT4hKQbHNdKzeL0OKQVr8Qc0nx1ff3CjvdXHrMUGvmUpnXZ8HtnEcdXeWmvBDNh4jmVFAbuQT+QQD0bPwZFCpflxh33OS2VJpvghdc8ZsUBdHQEJwyeLseLgo3JdWJ5xcWcbC0tr01dEOClt1vXbh1uotPCTKdVp+EXU8WfCPdXbL3Ie5m9SVDcQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KK2sHcb5Veizg/q5YcPyWhmbgXvcdhJfxQFtxN2EOvM=; b=O4YsG5Qin/tIzerTWcsE6YCWCxgViyNTNnUMsQf6lbL5YWFysZI1ERttyVsPr5n3bUz5lO5I2WsnzK9neN4duo+LQZKxSl2BV7Mg9Njn64euvPN7QOpaolMjmZWe6VjKMfcsew6t/AuxfKRGjtPcBEq1+Z5GxOD6DWPR+I3C+QHcC7fU0TNRHs/GJCeasbr5asjc/v1ilzYjVHa4kDjZORNyZ/2CikLqpX/keghaoNC/3V6ZpY19EkxsABZHbvbXeh8RDSXjw1g2JmoNvcs5aaTjsdFC5pEErpiE9Yetzfo47pbcg+BdbNkC3kn+cRTcblCHj9kyzq18qnQsMDAAZA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] TLS Opaque
Thread-Index: AQHXJefo5eY9q+b960qUIl0fHWf/h6qeRvGAgAADbQA=
Date: Wed, 31 Mar 2021 16:29:58 +0000
Message-ID: <85E24BAF-202C-4A42-AC30-D2600B0BA9FC@ll.mit.edu>
References: <CCAA54F5-F61E-449C-974B-B6E7FF3838F7@akamai.com>
In-Reply-To: <CCAA54F5-F61E-449C-974B-B6E7FF3838F7@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=ll.mit.edu;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 36c33a9f-f14c-4fec-5f0c-08d8f4623a07
x-ms-traffictypediagnostic: DM3P110MB0268:
x-microsoft-antispam-prvs: <DM3P110MB02681C8EDB1DA7AD2B8A3312907C9@DM3P110MB0268.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:8882;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM3P110MB0475.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(366004)(8676002)(966005)(76116006)(498600001)(6512007)(99936003)(6506007)(53546011)(86362001)(66616009)(66556008)(4744005)(66446008)(64756008)(6486002)(66946007)(66476007)(33656002)(2616005)(6916009)(2906002)(26005)(8936002)(186003)(75432002)(5660300002)(71200400001)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; boundary="Apple-Mail-DD16514E-D3A7-43CF-9D6A-5448662DF87A"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM3P110MB0475.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 36c33a9f-f14c-4fec-5f0c-08d8f4623a07
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Mar 2021 16:29:58.9469 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM3P110MB0268
X-OriginatorOrg: ll.mit.edu
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.369, 18.0.761 definitions=2021-03-31_08:2021-03-31, 2021-03-31 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2103300000 definitions=main-2103310111
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zc3UvHKlctbmZRy1xfOz9rTZlN8>
Subject: Re: [TLS] TLS Opaque
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Mar 2021 16:30:15 -0000

I like the mechanism, and therefore support it’s adoption. 

Regards,
Uri

> On Mar 31, 2021, at 12:18, Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org> wrote:
> 
> 
> We had a presentation on TLS opaque at IETF 110, but we have not had much discussion of this document on the list.  The chairs would like to see more discussion on the document before considering it for adoption.  There is at least one question on the list that has gone unanswered for some time [1].  
>  
> I don’t have an opinion on the mechanism or on adoption.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls