Re: [TLS] Adoption call for draft-rescorla-tls-ctls

Eric Rescorla <ekr@rtfm.com> Thu, 21 November 2019 05:38 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36BD0120143 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:38:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ed6N7S11VJgD for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:38:33 -0800 (PST)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F9F01201EF for <tls@ietf.org>; Wed, 20 Nov 2019 21:38:33 -0800 (PST)
Received: by mail-lj1-x231.google.com with SMTP id d5so1759289ljl.4 for <tls@ietf.org>; Wed, 20 Nov 2019 21:38:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=H18TO2LZ5ZiBkvllWefAmRl9CA5AQsETBATnsB+yZBk=; b=XCTbi5WUctVjfJpscT4FN2pS4KceButiAQHYkbLzieTynqCHZN+Qcf1z4Wo4KdRNN+ OZY2BFFR1Qu9HsRjGFKcRrM/NH9yaAD3HHkR8k8ljgGnu0NabDjd6FrF3pnIK00jfzci UF7q/JxfMq15GsAf+QC+yZjmAMjO8IzzCFCa37OnOV8rosPLh9xmQj9F2//F7NnNkLF0 OVA8Pgn5BHIToFAxq0XN6Ton17qYDu0bllicKrh4yE1CU6ItJMFOCqHoT68rNBgNQF9c iVXf3bHNZ2nL7HhOBfJPT+GplPnIY1KHIkPozEpfzlVlMQ+NWU2OLwy1PMZO5xIoVLC9 ta+A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=H18TO2LZ5ZiBkvllWefAmRl9CA5AQsETBATnsB+yZBk=; b=dVnDVA0DS6Z91A5W7N1Q/MdQC6I5/oKCE1L3UzAtI+/XrclnlFIZNsQg9urCe2nPGi MDwtJxErLny1tFsRuHZ0Snt6xwbQFXC7gI/TiMK3ur5M0NZ+vIuaDS5fmmhtw7bVXGr1 a1xwExyhonz/zyHkUhRPiXYGGWxqy5ayj7D940/NYtqoaeu5FxnkjF2sPyjf4jKZf7Q9 /WVIn85Rw7fwK/mdghHJsGoKUarNHSoj7dk7MfqAhh2P5o5DNC9py77Y/KRjUeXnUAby I0eMZJx9N5qwNH74rcGbM/92KzbhSK83oo135RjM02sA39iBKl2YkoiEMgR0Tg6RbAOO 7juw==
X-Gm-Message-State: APjAAAUdBNoRmBMWUS9Dk9YnF/26SAxjawAjiZ3qe1RqJKc3X34I7t9r GScOb+TAyQFKEOy0ZtBwhBZmNkzx4sPNMobM7erATmk6
X-Google-Smtp-Source: APXvYqxPRBYkehd2JUjlIvNy5RsmYoovoPaRweO0KlY6a1HlUprkdQx6ugETw6a3/k0+2/gR02ejiUOPt0q0w5HOc20=
X-Received: by 2002:a2e:982:: with SMTP id 124mr5832163ljj.48.1574314711451; Wed, 20 Nov 2019 21:38:31 -0800 (PST)
MIME-Version: 1.0
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
In-Reply-To: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 20 Nov 2019 21:37:54 -0800
Message-ID: <CABcZeBOM3TtUgFj+bYqzFJ9XjN+o_vowKFDi-QzZH-NbCFcbnQ@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000024202e0597d4b541"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5uLMQCMRXIMpzysKg3kp90NYi9I>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 05:38:35 -0000

I support adoption.

On Wed, Nov 20, 2019 at 9:36 PM Sean Turner <sean@sn3rd.com> wrote:

> At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG
> and the LAKE BOF, which is now a chartered WG [3].  After some discussions,
> the ADs suggested [4] that the TLS WG consider whether this draft be
> adopted as a TLS WG item. LAKE could then later specify/refer/adopt/profile
> it, as appropriate. The authors revised cTLS and presented the revised
> draft at IETF 106 [5].  At IETF 106 there was support for adoption of cTLS
> as a WG item.  To confirm this on the list: if you believe that the TLS WG
> should not adopt this as a WG item, then please let the chairs know by
> posting a message to the TLS list by 2359 UTC 13 December 2019 (and say
> why).
>
> NOTE:
> : If the consensus is that this draft should be adopted as a WG item, then
> this will necessarily result in a WG rechartering discussions.  We would
> have gotten to this rechartering discussion anyway now that DTLS 1.3 is
> progressing out of the WG.
>
> Thanks,
> Chris, Joe, and Sean
>
> [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
> [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [2] https://github.com/ekr/draft-rescorla-tls-ctls
> [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
> [5]
> https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>