Re: [TLS] Adoption call for draft-rescorla-tls-ctls

Jim Schaad <ietf@augustcellars.com> Mon, 25 November 2019 04:49 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A475212022C for <tls@ietfa.amsl.com>; Sun, 24 Nov 2019 20:49:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R8xaSSEjxWFw for <tls@ietfa.amsl.com>; Sun, 24 Nov 2019 20:49:57 -0800 (PST)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DEC312023E for <tls@ietf.org>; Sun, 24 Nov 2019 20:49:56 -0800 (PST)
Received: from Jude (50.76.105.153) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Sun, 24 Nov 2019 20:49:33 -0800
From: Jim Schaad <ietf@augustcellars.com>
To: 'TLS List' <tls@ietf.org>
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
In-Reply-To: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
Date: Sun, 24 Nov 2019 20:49:30 -0800
Message-ID: <053701d5a34b$baf96980$30ec3c80$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQKGwWZ6z2czDM0oXE6NgAjmueUCdaY5FIew
Content-Language: en-us
X-Originating-IP: [50.76.105.153]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QsUECCbUN1ZZR1MX7MTVjULWt1w>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Nov 2019 04:49:59 -0000

I believe that this is a worth while effort.  I will be willing to review
and might contribute text

-----Original Message-----
From: TLS <tls-bounces@ietf.org> On Behalf Of Sean Turner
Sent: Wednesday, November 20, 2019 9:36 PM
To: TLS List <tls@ietf.org>
Subject: [TLS] Adoption call for draft-rescorla-tls-ctls

At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG
and the LAKE BOF, which is now a chartered WG [3].  After some discussions,
the ADs suggested [4] that the TLS WG consider whether this draft be adopted
as a TLS WG item. LAKE could then later specify/refer/adopt/profile it, as
appropriate. The authors revised cTLS and presented the revised draft at
IETF 106 [5].  At IETF 106 there was support for adoption of cTLS as a WG
item.  To confirm this on the list: if you believe that the TLS WG should
not adopt this as a WG item, then please let the chairs know by posting a
message to the TLS list by 2359 UTC 13 December 2019 (and say why).

NOTE:
: If the consensus is that this draft should be adopted as a WG item, then
this will necessarily result in a WG rechartering discussions.  We would
have gotten to this rechartering discussion anyway now that DTLS 1.3 is
progressing out of the WG.

Thanks,
Chris, Joe, and Sean

[0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
[1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
[2] https://github.com/ekr/draft-rescorla-tls-ctls
[3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
[4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
[5]
https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tl
s-13-00.pdf
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls