Re: [TLS] Adoption call for draft-rescorla-tls-ctls

Tommy Pauly <tpauly@apple.com> Thu, 21 November 2019 08:02 UTC

Return-Path: <tpauly@apple.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E4B5120048 for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 00:02:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.001
X-Spam-Level:
X-Spam-Status: No, score=-7.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=apple.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WPT4XsDngdue for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 00:02:52 -0800 (PST)
Received: from ma1-aaemail-dr-lapp02.apple.com (ma1-aaemail-dr-lapp02.apple.com [17.171.2.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6FE2120822 for <tls@ietf.org>; Thu, 21 Nov 2019 00:02:51 -0800 (PST)
Received: from pps.filterd (ma1-aaemail-dr-lapp02.apple.com [127.0.0.1]) by ma1-aaemail-dr-lapp02.apple.com (8.16.0.27/8.16.0.27) with SMTP id xAL82aMi034221; Thu, 21 Nov 2019 00:02:50 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=apple.com; h=sender : content-type : mime-version : subject : from : in-reply-to : date : cc : content-transfer-encoding : message-id : references : to; s=20180706; bh=2azdBC8kGHsgtGwaF16S339X9HB8hlgebmkOCg1PQas=; b=FG25CWHX7WjDdh/8h3RiQdyuFr4Y8ETJQ3dNO79E3amwnyoHikW3TABncFiKzIBOnANh 1ePGEdMjxKMsGc4fzcNMCpdsvdCg68FLtsZuD67cMB79N8+O/dc4+JVfGEf7zWFmuMaV JCCm7Tt+B9lHMVLojka9WTZqhWu4e/wJwovjH4p7wLKFFq0K0pIocTc/vCObEKRrp6Ur AXQ8KiWfTtjiV8+BiBGEghbK7vrfSduOzuSZi+sHnT3FoQqfROkbQ3OfpgZ9c3c+NPrV fNloWWJe719GgAxjVmGDMXqhSPHY4+4lp+6Xapt36iykUdw0FUkPRpj7l3+LMnlgZMUl aQ==
Received: from sg-mailsvcp-mta-lapp03.asia.apple.com (sg-mailsvcp-mta-lapp03.asia.apple.com [17.84.67.71]) by ma1-aaemail-dr-lapp02.apple.com with ESMTP id 2waeny26j8-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO); Thu, 21 Nov 2019 00:02:50 -0800
Received: from sg-mailsvcp-mmp-lapp02.asia.apple.com (sg-mailsvcp-mmp-lapp02.asia.apple.com [17.84.71.202]) by sg-mailsvcp-mta-lapp03.asia.apple.com (Oracle Communications Messaging Server 8.1.0.1.20190704 64bit (built Jul 4 2019)) with ESMTPS id <0Q1B011017OKUW00@sg-mailsvcp-mta-lapp03.asia.apple.com>; Thu, 21 Nov 2019 16:02:45 +0800 (+08)
Received: from process_milters-daemon.sg-mailsvcp-mmp-lapp02.asia.apple.com by sg-mailsvcp-mmp-lapp02.asia.apple.com (Oracle Communications Messaging Server 8.1.0.1.20190704 64bit (built Jul 4 2019)) id <0Q1B00X006WS4Q00@sg-mailsvcp-mmp-lapp02.asia.apple.com>; Thu, 21 Nov 2019 16:02:44 +0800 (+08)
X-Va-A:
X-Va-T-CD: 29a5d205e3fac156880c41877a8fa23c
X-Va-E-CD: 83469317ce904d9f0634baacf30f66e8
X-Va-R-CD: 884108b4881bbc082a43f7418b0e48c1
X-Va-CD: 0
X-Va-ID: 8fa03aa2-69ed-4870-82d9-0a5ab256d71d
X-V-A:
X-V-T-CD: 29a5d205e3fac156880c41877a8fa23c
X-V-E-CD: 83469317ce904d9f0634baacf30f66e8
X-V-R-CD: 884108b4881bbc082a43f7418b0e48c1
X-V-CD: 0
X-V-ID: ee554402-860e-4242-8338-2b62b735ebd5
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:,, definitions=2019-11-20_08:,, signatures=0
Received: from [17.235.153.194] by sg-mailsvcp-mmp-lapp02.asia.apple.com (Oracle Communications Messaging Server 8.1.0.1.20190704 64bit (built Jul 4 2019)) with ESMTPSA id <0Q1B00ILU7OIM490@sg-mailsvcp-mmp-lapp02.asia.apple.com>; Thu, 21 Nov 2019 16:02:44 +0800 (+08)
Sender: tpauly@apple.com
Content-type: text/plain; charset="us-ascii"
MIME-version: 1.0 (Mac OS X Mail 13.0 \(3594.4.17\))
From: Tommy Pauly <tpauly@apple.com>
In-reply-to: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
Date: Thu, 21 Nov 2019 16:02:37 +0800
Cc: TLS List <tls@ietf.org>
Content-transfer-encoding: quoted-printable
Message-id: <4F60DE3B-56BC-4D4F-B4EC-D65801BFEDBD@apple.com>
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
To: Sean Turner <sean@sn3rd.com>
X-Mailer: Apple Mail (2.3594.4.17)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-11-20_08:, , signatures=0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NDT2uJ1TpRcEGlYIC78WERvyRZ4>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 08:02:55 -0000

I support adoption of this work.

Best,
Tommy

> On Nov 21, 2019, at 1:36 PM, Sean Turner <sean@sn3rd.com> wrote:
> 
> At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG and the LAKE BOF, which is now a chartered WG [3].  After some discussions, the ADs suggested [4] that the TLS WG consider whether this draft be adopted as a TLS WG item. LAKE could then later specify/refer/adopt/profile it, as appropriate. The authors revised cTLS and presented the revised draft at IETF 106 [5].  At IETF 106 there was support for adoption of cTLS as a WG item.  To confirm this on the list: if you believe that the TLS WG should not adopt this as a WG item, then please let the chairs know by posting a message to the TLS list by 2359 UTC 13 December 2019 (and say why).
> 
> NOTE:
> : If the consensus is that this draft should be adopted as a WG item, then this will necessarily result in a WG rechartering discussions.  We would have gotten to this rechartering discussion anyway now that DTLS 1.3 is progressing out of the WG.
> 
> Thanks,
> Chris, Joe, and Sean
> 
> [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
> [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [2] https://github.com/ekr/draft-rescorla-tls-ctls
> [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
> [5] https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls