Re: [TLS] Call for adoption of draft-farrell-tls-wkesni

Sean Turner <sean@sn3rd.com> Tue, 12 July 2022 00:23 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 87A53C182D65 for <tls@ietfa.amsl.com>; Mon, 11 Jul 2022 17:23:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YB9Qk0Tf6juV for <tls@ietfa.amsl.com>; Mon, 11 Jul 2022 17:23:05 -0700 (PDT)
Received: from mail-qv1-xf33.google.com (mail-qv1-xf33.google.com [IPv6:2607:f8b0:4864:20::f33]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D56A1C16ECAC for <tls@ietf.org>; Mon, 11 Jul 2022 17:23:05 -0700 (PDT)
Received: by mail-qv1-xf33.google.com with SMTP id mi10so1549409qvb.1 for <tls@ietf.org>; Mon, 11 Jul 2022 17:23:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=9FEnhpBx5RXCkTJwK0GNlUb5JGaHCD0J2lYrHOiiWSo=; b=kGJPiqtgKFsvuC1kdp19iZ0nNm5dyyMpTjnTKhrmUDbVCKx//LTYgEfhmG1SHhr7G+ d0gdJAOlsIhYDeK7/cJPBhbFXwidyFtpcR8slwfXguv56eFMk2SqWj2QN/YI2JxQm7OS g3ufTXiZkcaLgolu3OccfnvP010iDo0lUwFVo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=9FEnhpBx5RXCkTJwK0GNlUb5JGaHCD0J2lYrHOiiWSo=; b=HXmHtMKSPtyJbRkGxRlTY7bEyc6tpbxTrsZaHTev+oEveIUwpVQjr0QBgmwTpCtaQ+ EME6Eaovv8PcD32w/DiWhR1C2L2maSFNv8eYNW6ZN7yM/SwDolojzSOclBuSp0nwVgSZ MNCMS90haFu7g0lBLd5qloG+hR1HjJZh2L9yPArUMjoQV14SV+5HPtVfPKroHX7iOV/1 jbHu8lpNKldHnilJjRVVUd64HuVRmaDBpqiLxWCOfd/CB+86fBhYNgRtEn1SPLpVDylx FetxgyOCuzXjo9n2jD1n7hNjjXZV7Rt8l8OZEYFYqK1X1Fs8/NXPofwb6H0klQUqugIC 8VkQ==
X-Gm-Message-State: AJIora8sCp4m0LCHioKzz7p2OySRWdy97gLsEWa6tRpxoex81BUDAOUd 3oQYYzPDKOdhkdpSYTJRkqR/JAY1n/eh4A==
X-Google-Smtp-Source: AGRyM1srDfQmSipDl81dAv+gDwZgYbhMfmhwqoWbPns6+RoY9n1LiCDx26o8uAzHYIO4adRI79YYWg==
X-Received: by 2002:a05:6214:4106:b0:473:399a:de6b with SMTP id kc6-20020a056214410600b00473399ade6bmr15544779qvb.124.1657585384105; Mon, 11 Jul 2022 17:23:04 -0700 (PDT)
Received: from smtpclient.apple (pool-138-88-164-171.washdc.fios.verizon.net. [138.88.164.171]) by smtp.gmail.com with ESMTPSA id az30-20020a05620a171e00b006b14b303b37sm7552410qkb.102.2022.07.11.17.23.03 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 11 Jul 2022 17:23:03 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
Date: Mon, 11 Jul 2022 20:22:56 -0400
References: <493988B2-D947-41D9-9BF6-E1E12F0A16B1@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <493988B2-D947-41D9-9BF6-E1E12F0A16B1@sn3rd.com>
Message-Id: <59898299-358B-4EEF-BD13-ED1BB298C71A@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0vgfZ508KJ3IGHhnHp5Sw2gYhic>
Subject: Re: [TLS] Call for adoption of draft-farrell-tls-wkesni
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jul 2022 00:23:09 -0000

Hi!

The chairs are going to declare that there is rough consensus to adopt draft-farrell-tls-wkesni as a WG item to address. There a couple of things to note:

1. While there were only a few who responded during this WG call for adoption, there were others at dispatch and dnsops who also said they would review. We are including those people in our assessment.

2. Ben provided a number of comments [1] that, after WG discussion, may result in a change of direction. That change of direction may be subtle or dramatic.

Cheers,
Chris, Joe, & Sean

[1] https://mailarchive.ietf.org/arch/msg/tls/lcSUgcRwSoL66FfQsVfxEUwxt7k/

> On Jun 8, 2022, at 14:17, Sean Turner <sean@sn3rd.com> wrote:
> 
> Hi!
> 
> The author of "A well-known URI for publishing ECHConfigList values" [0] presented at IETF 113 in dispatch [1]. He was directed to dnsop, but dnsop passed on adopting the I-D. To explore the 2nd option suggested by dispatch, please send a message to the TLS list by 2359 UTC 23 June 2022 that indicates:
> 
> 1) Whether you are willing to review and contribute to this I-D, and
> 2) Whether you support adopting this I-D as a WG item.
> 
> Please include any additional information that is helpful in understanding your position.
> 
> Thanks,
> Joe and Sean
> 
> [0] https://datatracker.ietf.org/doc/draft-farrell-tls-wkesni/
> [1] https://datatracker.ietf.org/meeting/113/materials/slides-113-dispatch-a-well-known-url-for-publishing-echconfiglists-00