Re: [TLS] Adoption call for draft-rescorla-tls-ctls

Richard Barnes <rlb@ipv.sx> Thu, 21 November 2019 09:34 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 73B9B1209D3 for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 01:34:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eF2qKOzPVZXB for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 01:34:07 -0800 (PST)
Received: from mail-oi1-x235.google.com (mail-oi1-x235.google.com [IPv6:2607:f8b0:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D016C1209FB for <tls@ietf.org>; Thu, 21 Nov 2019 01:34:07 -0800 (PST)
Received: by mail-oi1-x235.google.com with SMTP id d22so2584281oic.7 for <tls@ietf.org>; Thu, 21 Nov 2019 01:34:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=e0q9awooSX0lygD0kQwEIazFqasS7/AsazN92JkSNzw=; b=LuhVUJZaN5+yhsH3qhPD/pfYr1lffkg4+9xxQOZx5MIBaxVoRhDXIodeQiS33lKvR3 iNCHiq8usrD8aw8JRBETP5/YIqsPqYXo7pQjKn7gEk10PyLhdalRAqgtxhZKsJLENtPj rDD8PcCEMnz0+K+/d65wPgi6uFM6xfI1Q2gSCRlESi02mKBtvfPNTvZawPGo8FFrRZt5 S1mD1POZsztSuiuCWizGCJkf1fWBQDpboObqHEcM5tDsxTd82yJiZkWRRuC2SeGt+JwC SgFUv5u+DGF8Gb/uzi03TxxKwQkcUuh6w+RIzKTTAlh03+A6tDSW7SWMyHVqg9/vXph3 5wQA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=e0q9awooSX0lygD0kQwEIazFqasS7/AsazN92JkSNzw=; b=uEgp4Vu7ca04vf3rfCXsd1naC1KTIC35U2ArywDGh/WGqtNni0hV/oAPsY8VTZZyz/ GZOGBaJoUU2o5Ln0leAv+DyCng3lFyDd6sEyvLh3/hNDGZGvKkxH5tECpVZvLe+4JRXC RfyX6MvvHj44rNoz/PLvhUtKXqb4oIwF/zC4Txg45S5ptPaO6uVZ2JMWyoHgnIRgsBmV sTTYRV7l5+lnkAXxngwhHHAzXNwvklYrF8DusflRDTnKAJ8vjGAqPJUYXueNT74GkCuW vC9tdLXwomebSfDGZRVGXQ4TD+Wn+06qD7IP8PL3tRRhtpeW5ITMWrGNw81HEWNZOqzZ rWMw==
X-Gm-Message-State: APjAAAUrOaiU0tZ5OML2hK4QxrByPI2hAc6jljdjDr93X9Km2xPzSj67 +3DKOXy0IfhRuvyLvqItgYry7MLY5v0f3wfsA8KbmnNwa8c=
X-Google-Smtp-Source: APXvYqwXGi28uXo/lLRgGbqOx1mwlwJ6e19EPzbbG+Ziz0A9GwYi9OWR0njR2fMB+8eb8vq0skieDcIE+15vOdo/JE4=
X-Received: by 2002:a05:6808:9bc:: with SMTP id e28mr6592032oig.169.1574328846989; Thu, 21 Nov 2019 01:34:06 -0800 (PST)
MIME-Version: 1.0
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com> <CABcZeBOM3TtUgFj+bYqzFJ9XjN+o_vowKFDi-QzZH-NbCFcbnQ@mail.gmail.com> <CAHbrMsDwzRM3mLDwkQT8WKeNxTS069mchLrUEtNGxmBVaR8o5Q@mail.gmail.com>
In-Reply-To: <CAHbrMsDwzRM3mLDwkQT8WKeNxTS069mchLrUEtNGxmBVaR8o5Q@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 21 Nov 2019 17:33:54 +0800
Message-ID: <CAL02cgRXtbwQ_jXd7pEVbo9qGxHosc=Of8Nx2-oju3iQERqv7Q@mail.gmail.com>
To: Ben Schwartz <bemasc=40google.com@dmarc.ietf.org>
Cc: Eric Rescorla <ekr@rtfm.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000af525d0597d7ffa8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/I1ep_ZoFhWkZpbO8qT4ArrvbZBs>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 09:34:10 -0000

I also support adoption.

On the question of how the work should be factored: It is true that this
work comprises 3-4 fairly separable technologies.  However, they have in
common that they need to be pre-agreed between the client and server
(except possibly the "known certificates" mechanism, which could possibly
be negotiated with ClientHello/ServerHello extensions).  So my inclination
would be to push forward with this work as a unified package, and consider
later whether certain mechanisms are separable.

--Richard

On Thu, Nov 21, 2019 at 1:48 PM Ben Schwartz <bemasc=
40google.com@dmarc.ietf.org> wrote:

> I support adoption.
>
> In the spirit of Ted Hardie's comment on dividing the work into pieces,
> I'd like to suggest putting the handshake compression into a separate draft
> from the certificate compression.  Certificate compression could be made
> into an extension that is usable in standard TLS. cTLS can then use it for
> free with extension monomorphization.
>
> On Thu, Nov 21, 2019 at 1:38 PM Eric Rescorla <ekr@rtfm.com> wrote:
>
>> I support adoption.
>>
>> On Wed, Nov 20, 2019 at 9:36 PM Sean Turner <sean@sn3rd.com> wrote:
>>
>>> At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS
>>> WG and the LAKE BOF, which is now a chartered WG [3].  After some
>>> discussions, the ADs suggested [4] that the TLS WG consider whether this
>>> draft be adopted as a TLS WG item. LAKE could then later
>>> specify/refer/adopt/profile it, as appropriate.. The authors revised cTLS
>>> and presented the revised draft at IETF 106 [5].  At IETF 106 there was
>>> support for adoption of cTLS as a WG item..  To confirm this on the list:
>>> if you believe that the TLS WG should not adopt this as a WG item, then
>>> please let the chairs know by posting a message to the TLS list by 2359 UTC
>>> 13 December 2019 (and say why).
>>>
>>> NOTE:
>>> : If the consensus is that this draft should be adopted as a WG item,
>>> then this will necessarily result in a WG rechartering discussions.  We
>>> would have gotten to this rechartering discussion anyway now that DTLS 1.3
>>> is progressing out of the WG.
>>>
>>> Thanks,
>>> Chris, Joe, and Sean
>>>
>>> [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
>>> [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
>>> [2] https://github.com/ekr/draft-rescorla-tls-ctls
>>> [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
>>> [4]
>>> https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
>>> [5]
>>> https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>