[TLS] Adoption call for draft-rescorla-tls-ctls

Sean Turner <sean@sn3rd.com> Thu, 21 November 2019 05:36 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 742BE120110 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:36:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LScts2i1ksNU for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:36:31 -0800 (PST)
Received: from mail-qt1-x836.google.com (mail-qt1-x836.google.com [IPv6:2607:f8b0:4864:20::836]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A64A12009C for <tls@ietf.org>; Wed, 20 Nov 2019 21:36:31 -0800 (PST)
Received: by mail-qt1-x836.google.com with SMTP id t8so2386643qtc.6 for <tls@ietf.org>; Wed, 20 Nov 2019 21:36:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=u9ccOsA3yDv84JwyZt5WMGSOWAoVx3wf8mJDbHgGbWA=; b=mpImeQXoS3js/bkYHDPZOyIigYDSD0scqqz6wSOMJ41lsv1HWWq5n9yu285NoS+lHh dfJv5eBREmVmjulFPN8NB7i66sRvoOj0kKA+3pcJy7IQ4/E3k4f20kadr2yUPCtVYqnD /fL0vSbJ6W/MpgKYDQK01qJVg09S3GTFFfvMg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=u9ccOsA3yDv84JwyZt5WMGSOWAoVx3wf8mJDbHgGbWA=; b=fqt1pArsymlH2kJvO8nH/BUV85ia3EZFPfYorBAnb81lzFoaFyky9EtUXS69ci3A+B mT+a2L3GIOfoeUAVVSX+uEM5dBqibThd0ZUhIaKma+Amh3F7dA7iSWMDqcrXHxds5HHu e0VC6OFjUUmIdtIvvZ/0BsEvJr9qGuBkOxgJzT3qyUvOw1b6saGvnYT8+aylApQeR/QL FUjPGh6CZvmBUkUxUANGVqRLMLFJscqFjhTgOaoz0XaYD6dDjvtHsfTxeECi9Z8rysJT +YtjQkpN2coG4oDpuzH7TjIQgGuUFTvdotJw8K7p58qjREAoOBMF6Nr0vDRLis2gkvZk kEZg==
X-Gm-Message-State: APjAAAXrVadOTsaTqXnJpU28euLYnPsZyzDZ8Q23Z2/94zI1yHfRl+fO BGiQhLtTEFUXaFOWXq+C+uvte5GyQH642w==
X-Google-Smtp-Source: APXvYqxQ2lh7imRF+7y3U9QV+mIqRunQB4NUwwAZWJgzMB9Oeq1nvq40MY58mL+9kQpcGKUoB1bvPA==
X-Received: by 2002:ac8:644:: with SMTP id e4mr6714243qth.302.1574314590276; Wed, 20 Nov 2019 21:36:30 -0800 (PST)
Received: from ?IPv6:2001:67c:370:128:c159:5a2c:c266:40f2? ([2001:67c:370:128:c159:5a2c:c266:40f2]) by smtp.gmail.com with ESMTPSA id k199sm861772qke.0.2019.11.20.21.36.28 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 20 Nov 2019 21:36:29 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Message-Id: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
Date: Thu, 21 Nov 2019 13:36:25 +0800
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WiZ5Te24FkuKUfvzKcE5iECUcyQ>
Subject: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 05:36:33 -0000

At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG and the LAKE BOF, which is now a chartered WG [3].  After some discussions, the ADs suggested [4] that the TLS WG consider whether this draft be adopted as a TLS WG item. LAKE could then later specify/refer/adopt/profile it, as appropriate. The authors revised cTLS and presented the revised draft at IETF 106 [5].  At IETF 106 there was support for adoption of cTLS as a WG item.  To confirm this on the list: if you believe that the TLS WG should not adopt this as a WG item, then please let the chairs know by posting a message to the TLS list by 2359 UTC 13 December 2019 (and say why).

NOTE:
: If the consensus is that this draft should be adopted as a WG item, then this will necessarily result in a WG rechartering discussions.  We would have gotten to this rechartering discussion anyway now that DTLS 1.3 is progressing out of the WG.

Thanks,
Chris, Joe, and Sean

[0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
[1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
[2] https://github.com/ekr/draft-rescorla-tls-ctls
[3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
[4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
[5] https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf