[TLS] WG Status of draft-ietf-tls-pwd

Sean Turner <sean@sn3rd.com> Mon, 27 June 2016 14:37 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 450C412D62A for <tls@ietfa.amsl.com>; Mon, 27 Jun 2016 07:37:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7_4yi1nLr9N6 for <tls@ietfa.amsl.com>; Mon, 27 Jun 2016 07:37:49 -0700 (PDT)
Received: from mail-qt0-x22b.google.com (mail-qt0-x22b.google.com [IPv6:2607:f8b0:400d:c0d::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 97DBA12D661 for <tls@ietf.org>; Mon, 27 Jun 2016 07:35:58 -0700 (PDT)
Received: by mail-qt0-x22b.google.com with SMTP id m2so22590604qtd.1 for <tls@ietf.org>; Mon, 27 Jun 2016 07:35:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:subject:message-id:date:to :mime-version; bh=3jMSM24nMmgEUccmssAB52knDBap5P5ePix9p2STnL4=; b=DzJB2gFfwT5G5xgu0Tw527FJpEBQ7A5+dbLfHWO1mMRFmtM++vpE5sv0Jbev+mCQ6z zjIpdbX7U8mEEDwaVbNOt10pr8REmqdZoiQ73sgpZLgIODrYI6N4j3FhSt9Rt89z3q8e b1dnQ7vIxb3/dKHGbviHxSmBgoGD66WUzkLW0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:content-transfer-encoding:subject :message-id:date:to:mime-version; bh=3jMSM24nMmgEUccmssAB52knDBap5P5ePix9p2STnL4=; b=CEYJeFrMhqSKBTvLmtrKGXYd6pHmQiR2R27RbAydj+zskq+geMHwVE1eIfsnWWIHvS 4AbZwvyAbq9GLFL/KtHDqEioV+oAi0BzGeQHcCHOv3EVXRpeIrHqsfA4FHbq3jsaB4DM H0UwlKmEq9IT+AQ5PKwgqJ3LqMJF7Tc8XvgRxi3S/F5e9Olte4LebnHFEDQRWDTaq1fc +uhxzObJJ1ywsKpocTHBtDdz1TyUpCwFO+oMvYM1Yi46lupYi0PB/SoOSxImlylxOivZ N4OhBHOATQ2iYhu9y3Isil4SEcBFtEbuArQL5qTcDhhpnpXBSnWaKXwMM1aKixRAWHrX IpTQ==
X-Gm-Message-State: ALyK8tJ6IkAGbWfiA83vWEJVJziCsskM1iUK3TUChI9QK+PR6DLwjAlFnRPISW2q8noXPQ==
X-Received: by 10.200.40.181 with SMTP id i50mr23955975qti.89.1467038157686; Mon, 27 Jun 2016 07:35:57 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.230.69]) by smtp.gmail.com with ESMTPSA id t1sm3534078qke.18.2016.06.27.07.35.56 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 27 Jun 2016 07:35:57 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <061589B7-B7E0-43E2-BD0B-EA620E352CA5@sn3rd.com>
Date: Mon, 27 Jun 2016 10:35:55 -0400
To: "<tls@ietf.org>" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WrNa7PXTZn2ZhfmoQDA_pnUVuN4>
Subject: [TLS] WG Status of draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Jun 2016 14:37:51 -0000

All,

draft-ietf-tls-pwd [0] has been parked [1] by the WG chairs since late 2013.  It was parkedĀ by the WG chairs because there was no consensus to move the document forward during WGLC [2][3]. However, circumstances have changed namely the publication of Dragonfly Key Exchange RFC [4] and the proposed changes to the IANA registration rules for algorithm code points.  In light of these two developments, the chairs want to revisit this decision and would like to know before 12 July if the WG wants to progress draft-ietf-pwd as a WG item to obtain algorithm code points under the new rules [5].

Note that if the WG decides not to progress the draft the author will be free to pursue other publication paths, e.g., through the AD or the ISE.

Thanks,

J&S

[0] https://datatracker.ietf.org/doc/draft-ietf-tls-pwd/
[1] https://datatracker.ietf.org/doc/rfc6174/
[2] https://mailarchive.ietf.org/arch/msg/tls/aYIXwO8l4K8XdvUoW9ysHT8WzA0
[3] https://mailarchive.ietf.org/arch/msg/tls/Fep2-E7xQX7OQKzfxOoFInVFtm4
[4] https://datatracker.ietf.org/doc/rfc7664/
[5] Obviously, the draft needs to be revised in light of [3].