Re: [TLS] Adoption call for draft-davidben-tls-batch-signing

"Martin Thomson" <mt@lowentropy.net> Thu, 21 November 2019 09:47 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FC911209C8 for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 01:47:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=l3wESWFx; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=iQdORQCx
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0DS58xgTRTs7 for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 01:47:43 -0800 (PST)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C95991208BC for <tls@ietf.org>; Thu, 21 Nov 2019 01:47:43 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 335032236D for <tls@ietf.org>; Thu, 21 Nov 2019 04:47:43 -0500 (EST)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Thu, 21 Nov 2019 04:47:43 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=c6euxogY4FVRVLEgJecC9NxTAoOQ94v soWc4yTWmSiA=; b=l3wESWFxdY99UuJKSMNCnEI1gw6H/77CfWeGV98cFHh7HhC afCzR3C51gSgSj8qNVXCj7Qel5cy+5uwy7wTwSWfy0EnRfnGwgHJGBaD+TRQFttl G6QzuzuZszMJ7Nf3lu8llZ6qhvlOgzgbYxzxEAP7fXy3tpPLJIKCmrsX8DB2KegK vO/sF7ucExnuSDAPrnaA1Lszu3b+o2nyGBbaJ8sStVGwQnwF9tJiExTB/wTkmo0d CSpqWMmeBiQlJahZIhk9wKCKAb2tl89l4URIY3EarprMtScYF6paKgEb+JpEjzV9 yOeql22e0ZVfHDKMugC8h/AEePssCw57i2cHEoA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=c6euxo gY4FVRVLEgJecC9NxTAoOQ94vsoWc4yTWmSiA=; b=iQdORQCxfVfFQxtvDQZbKL b+BcEuHuzs7P1tFuS/HwbA2gqSFASSH9yhKpHvf4kXmcPS5/M3JwWoCvqflwibsE AauwWEEDgqRhiYwE0GdFNmt3j9R5d2SJO7aY/dewsLtESDdylpbPW94fm19Lveo6 kcDoyCrja5NI6dpbxF57FFnwH/t9Nl4jf262dj3MbjhaAoifE6XMpSXHoAYUufjF ayykvKOeKahkLpzNgb6i/ueEouqInrvSZ4m5fos8+NNVxEQONBA7FcOpj6E18EKF /EykhlihWbRBRVJNe+5gENcYmktY/CXC6GFPB3WL92ET1mHG8plGgG59MzvV5Idg ==
X-ME-Sender: <xms:P13WXfMjNy0GMf3PZKF5BmIVsomVRwEJ6hIIQnBaYODiB6ICU8-DIA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrudehvddgtdelucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucffohhmrghinhepihgvthhfrdhorhhgnecurfgrrh grmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvghtnecuvehluhhs thgvrhfuihiivgeptd
X-ME-Proxy: <xmx:P13WXSyuhCeQkkYbZt9Ogl0jzkeX4QPNc1HAMbObpVMMD6jC5DoASA> <xmx:P13WXflhW16p9uGzLF-l_-WKE0zf3VgGi0QKJVjwnhLnSgWHPOXg8Q> <xmx:P13WXY9xqSF80UnN_0Qglgkd95iZemyX34O1AzXTyb29V3CV4UZFOg> <xmx:P13WXVcULeUpWbwAJwLT1meJo4RCy48hc6aHMaNfktjakZxZVm8XRA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id DB7AAE00A3; Thu, 21 Nov 2019 04:47:42 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-578-g826f590-fmstable-20191119v1
Mime-Version: 1.0
Message-Id: <765a4916-5869-442d-b796-ff6e3c04a4ae@www.fastmail.com>
In-Reply-To: <B6698ABE-F0F8-419B-BE3A-17200ED3B380@sn3rd.com>
References: <B6698ABE-F0F8-419B-BE3A-17200ED3B380@sn3rd.com>
Date: Thu, 21 Nov 2019 17:47:22 +0800
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CExhs6twquWlTNq40sSZXJAI9CA>
Subject: Re: [TLS] Adoption call for draft-davidben-tls-batch-signing
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 09:47:45 -0000

I support adoption.  We can sort out the few tiny issues remaining in the working group.

On Thu, Nov 21, 2019, at 14:56, Sean Turner wrote:
> At IETF 106 there was support for adoption of "Batch Signing for TLS" 
> [0] as a WG item.  To confirm this on the list: if you believe that the 
> TLS WG should not adopt this as a WG item, then please let the chairs 
> know by posting a message to the TLS list by 2359 UTC 13 December 2019 
> (and say why).
> 
> NOTE:
> : If the consensus is that this draft should be adopted as a WG item, 
> then this will necessarily result in a WG rechartering discussions.  We 
> would have gotten to this rechartering discussion anyway now that DTLS 
> 1.3 is progressing out of the WG.
> 
> Thanks,
> Chris, Joe, and Sean
> 
> [0] https://datatracker.ietf.org/doc/draft-davidben-tls-batch-signing/
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>