Re: [TLS] Adoption call for draft-rescorla-tls-ctls

<Hannes.Tschofenig@gmx.net> Fri, 22 November 2019 03:36 UTC

Return-Path: <Hannes.Tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 815CC1200E5 for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 19:36:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=gmx.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vZc8y0YjrVxD for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 19:36:41 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2757B12090F for <tls@ietf.org>; Thu, 21 Nov 2019 19:36:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; s=badeba3b8450; t=1574393797; bh=a4+L6DJFlUX5EgbRYGjrKi5pug2IJITGfHsxbRX6MyQ=; h=X-UI-Sender-Class:From:To:References:In-Reply-To:Subject:Date; b=ABxrSmI96rDaXuoz/qlocQTxj4jbJgiNmw4PLVuQrPx6H6kW1hEMxRVa8siUftNi8 3xIuFxXcmVVkYH7MUzeYX/wdjOTAy3FSK8nj7EeGHsbjvCvdoSuGsEYIiHR5sAaTA/ nYlnNZj0fbzW/Hl8yBuG3cVZFY0UQxwxQH3OQBWw=
X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c
Received: from E119863 ([31.133.147.34]) by mail.gmx.com (mrgmx105 [212.227.17.168]) with ESMTPSA (Nemesis) id 1N8ofO-1hk1je2AFy-015qEK; Fri, 22 Nov 2019 04:36:37 +0100
From: Hannes.Tschofenig@gmx.net
To: 'Sean Turner' <sean@sn3rd.com>, 'TLS List' <tls@ietf.org>
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
In-Reply-To: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
Date: Fri, 22 Nov 2019 11:36:34 +0800
Message-ID: <001601d5a0e6$0b28e790$217ab6b0$@gmx.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQKGwWZ6z2czDM0oXE6NgAjmueUCdaY0SJYQ
Content-Language: en-us
x-ts-tracking-id: 90a401f1-ca82-468c-b7c5-44d546ec69b0.0
x-checkrecipientchecked: true
X-Provags-ID: V03:K1:Q1XleKj0yn7mwo0wUSFb0zD1UHKHnv9rNeXYuhEDR6Tzjm9OT8n AWtEcPvkJm2mel/zc2pZg8mU05fB6IrrJ0XT11fbWKe/yDB3eg6w7TOq+XeBJb9y2cFUGiT vJQFP/Xlou0CEnJ/m3s6kgZ3dCrTaoU682wKeJu2ZBtHNfRQquzbxfZzdJDB6E8qYi2uE8O 4orGD9lbExuEwSmzl18wg==
X-UI-Out-Filterresults: notjunk:1;V03:K0:pTC4Mwd3jg0=:SRe8Qnv+4XsPBMvVbAqs40 lujvyfQl9eDEcDBjcsWV4HaIjTJDvjflaCClXdRBSn9J4Em+ZgqZg5ppJWufmWUuYMrHr9/Tf N8NfNQejPLdw6HKYN3X7vMEMBT/nCZVCyy3USjSUpk1hogOs9KfyCPg4P4s70fo2DVENBZEnq VKN/tUf8gJ1EHM2tfmVIuAooaOgODP04D88xXPHlxVS3zysV8d7uk3pPJlu1w81E45U1VTDIy w0I3T/pPoeXlDC4G0EfLJ+ClqcHBspicgecsyeydaioQPMMXkYxFXEH9e9KBiJCmyWsteOn+3 epehutlGWoPKiyYltvOSoSSQr7DMgFbjgEDd3mwLopN41vArvVWyf2GvPhSFYTNHeB7PqIZxq ZrfmDpN7dliJNSp9XjjsU4AdrlNYbSvWmecgMvBn0C8X4PCmkmMv7v7egLzNDZWhjBVmFc5kF 75TlKKY0SZvb/7YR6zfW9B6seZEgKY6KefwDqcE7aucQ2BVHnXI4ypGcAKqj484mpMZo+/7zC B2ICJg060WHTNXioyWJW8lnVs7wJoZ2m9CXGd+8TfBbCZm2wtWQ7jl3CUbA8t2Oc95+QDC64Y 4fhDLOW/Wo0ra15yvPbOl1rq8/GRXOA1wLtwjtNcIy+18PD6G/X1d3mYyrB+sEeh8JK5T5O91 o+sHCGZO3tqArBgJHZZX/Css4bYNJ1NfETAO1ZO1k1qRskjF8GgOxLuE9BW+ulbwkrmbz4TgP a7iXfRkOD2XmMz2qMuLnq5/hOR+GoDMsKF5P/4WZrq0JnuJorY77M9FVto7gku0YNHQQ0oMK7 U7wrarwlpRQKrcfTfdAl6lcisIRL5UavxMoBE/HCmI4IDNKtwMvv5AB1Urmywqe+LxhIrQWl3 ClF80nqLADSj84Y9OHH8Xx7ZUrrnUljZ6v2Ra56fBcHiha5daTo/QwH+Agwoh3DCrY9C0/fhI JzmkYIPuqD2JS6WE2AQfvomkJiZdGqRQ/ebM2a7zMqMx2OmRndyfQMXWwVZ0gVpheXT3IV2wq jVw5q9I2hgym4SPIPdWxn00SvRBTJb3+ciQUA5M2isSAb6uu2xXuHKOUVQL6nFRw37BdAKdjk uO0FFYrwFY8zLTKe+yig2uQmJrCbAfPs1gl9ImKkv7AiKy8+vXZwOu4+lY7KUAN2maUlMzY/w ai+G3XsWjjBbPgg+9XD1iXv9e0EORDUULGiGNryhrKeI4LgmJHoZSXkbkFiATOdd64MxlGjzZ fU2ieG+m3anC0sO0xaWKMh/smaWFkMmwMt1aUf8bdcLqCcBDdDdlmnkNRstM=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RUKXRrLeIac0tGGXMnNtMZdZY4s>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Nov 2019 03:36:43 -0000

As a co-author of the document I am in favor of adopting it. I have started
on implementation work on top of Mbed TLS already and plan to continue doing
that work as it progresses through the IETF.

-----Original Message-----
From: TLS <tls-bounces@ietf.org> On Behalf Of Sean Turner
Sent: Thursday, November 21, 2019 1:36 PM
To: TLS List <tls@ietf.org>
Subject: [TLS] Adoption call for draft-rescorla-tls-ctls

At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG
and the LAKE BOF, which is now a chartered WG [3].  After some discussions,
the ADs suggested [4] that the TLS WG consider whether this draft be adopted
as a TLS WG item. LAKE could then later specify/refer/adopt/profile it, as
appropriate. The authors revised cTLS and presented the revised draft at
IETF 106 [5].  At IETF 106 there was support for adoption of cTLS as a WG
item.  To confirm this on the list: if you believe that the TLS WG should
not adopt this as a WG item, then please let the chairs know by posting a
message to the TLS list by 2359 UTC 13 December 2019 (and say why).

NOTE:
: If the consensus is that this draft should be adopted as a WG item, then
this will necessarily result in a WG rechartering discussions.  We would
have gotten to this rechartering discussion anyway now that DTLS 1.3 is
progressing out of the WG.

Thanks,
Chris, Joe, and Sean

[0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
[1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
[2] https://github.com/ekr/draft-rescorla-tls-ctls
[3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
[4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
[5]
https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tl
s-13-00.pdf
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls