Re: [TLS] Adoption call for draft-rescorla-tls-ctls

Thomas Fossati <Thomas.Fossati@arm.com> Thu, 21 November 2019 06:45 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 190A91201E0 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 22:45:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=yQR0qhhh; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=armh.onmicrosoft.com header.b=r4bvHi3M
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vdkqEQ046cAx for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 22:45:34 -0800 (PST)
Received: from EUR01-VE1-obe.outbound.protection.outlook.com (mail-ve1eur01on060e.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe1f::60e]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D7E212000F for <tls@ietf.org>; Wed, 20 Nov 2019 22:45:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=SRyZg+jGdTRtDPN2oEUMXqiQZyuRWspTcX99gTmMBlg=; b=yQR0qhhhcEr17d0Or+7zEH7sgckkuDJi6cMUR/iRsPJFlWy5fc2ZzBInw59QakqKlAMfdSQm+SuJqvzeIjV7oN9P87pvJ7FXUbt6QJkkXOk6KxdzTzvaedjX0Cbl/S7g4AbhkirrYYZKojZBgcs/SfX6EPaOrFtmy+xEFJRfOAk=
Received: from VI1PR08CA0116.eurprd08.prod.outlook.com (2603:10a6:800:d4::18) by DB6PR0801MB1848.eurprd08.prod.outlook.com (2603:10a6:4:38::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2474.19; Thu, 21 Nov 2019 06:45:30 +0000
Received: from VE1EUR03FT046.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e09::208) by VI1PR08CA0116.outlook.office365.com (2603:10a6:800:d4::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2474.16 via Frontend Transport; Thu, 21 Nov 2019 06:45:30 +0000
Authentication-Results: spf=fail (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=none action=none header.from=arm.com;
Received-SPF: Fail (protection.outlook.com: domain of arm.com does not designate 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT046.mail.protection.outlook.com (10.152.19.226) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2474.17 via Frontend Transport; Thu, 21 Nov 2019 06:45:30 +0000
Received: ("Tessian outbound af6b7800e6cb:v33"); Thu, 21 Nov 2019 06:45:29 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 6637e7894a25165b
X-CR-MTA-TID: 64aa7808
Received: from ca20027054d9.2 (ip-172-16-0-2.eu-west-1.compute.internal [104.47.9.52]) by 64aa7808-outbound-1.mta.getcheckrecipient.com id 2067F212-0134-4AB5-922C-F4D84C0A2E73.1; Thu, 21 Nov 2019 06:45:24 +0000
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-ve1eur03lp2052.outbound.protection.outlook.com [104.47.9.52]) by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id ca20027054d9.2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Thu, 21 Nov 2019 06:45:24 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RIddJ9mBlBXyFQx6crFJJwxGjetm/UgALb5Koi/sDdIAMtctlXR5g8UP5EDvdPYrJQTDEB6iQ9981KnbeBTGHwxPxfBWSqLlYx+DFySLxgrAFGy/f1lQc+uqT0EY17zwCm2RvlPrpSBYeMU/POvTXy4tM//r3ezrGozqRh56TgvqBvY7/57xJzdNpeijVqLW1fP5WHNUyi6SSBNnqK2U4r3fkQdJYygJaRVog/ZNCFDDam5WwUJ6b9hEo//lXOmgA9+2kv9UHB+PzgTtWmiUrPVoiCO1QzmjFql3SuqT/ge1GvYKSCmBAC0xUYN8drJ3zfSZmyfGeSDBMyG6kXVOfQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ITA6e0nZFT8B9x9ZnVfS8OSivBasKjGVjBo7vN/hNt4=; b=d7Yrynb5o3Ou6oSSh2t7nx8YWLwSLjzSkqcMAZ7xVeWXtDvJDVMCmfD4Pi4tuME4eYfsH5sAp/u58wtIItscSyBpk/Oyi0AgtKSNKJKbWuvnd8dJZJD6mCB26t/MxB29WGRKIRyracms6o9x3DL6iHmIa0BMlQzS77DvGJ1apf9VWk5Is+EJG4qGVhUsb4eiH8rhAugd3dpsYMvenqWnPN9mhS+/NjfcIHHu284VnI64Or/1DQ2fy5qInhkswOpcwog2vd6/UETfhzdR/V3OyE5AC4XJzRQZNfeL+GqE5mv9ERk2zNNzt0NY6noWiE9jMjpWG1ule9Xa2LWvLne8sg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ITA6e0nZFT8B9x9ZnVfS8OSivBasKjGVjBo7vN/hNt4=; b=r4bvHi3M14wuF7L+avfbRbyaP7f/8+zz+l/R0sjOO+NhlGKHZv3J9z1Z0BIBlmc25TGvLlevilEmg6OiiQ9PihNXKr58RDrNgW9fpq2NuzkW2ofs0kS/Jzo63qIZQI8oUrRlN0bNSBYpGJ74I9wZchvsbHL2dAUHvl00r6mXm8c=
Received: from AM0PR08MB4227.eurprd08.prod.outlook.com (20.179.33.142) by AM0PR08MB5490.eurprd08.prod.outlook.com (52.132.213.215) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2474.17; Thu, 21 Nov 2019 06:45:22 +0000
Received: from AM0PR08MB4227.eurprd08.prod.outlook.com ([fe80::840a:3730:6550:9ebf]) by AM0PR08MB4227.eurprd08.prod.outlook.com ([fe80::840a:3730:6550:9ebf%7]) with mapi id 15.20.2474.015; Thu, 21 Nov 2019 06:45:22 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Thread-Topic: [TLS] Adoption call for draft-rescorla-tls-ctls
Thread-Index: AQHVoC2ncmjykdT5KEuMCiXI+u7waaeVLiIA
Date: Thu, 21 Nov 2019 06:45:22 +0000
Message-ID: <579D3EA6-5A62-46DC-874D-488A9B0FE587@arm.com>
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
In-Reply-To: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1f.0.191110
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
x-originating-ip: [82.11.185.80]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: eeda6f11-01f3-438f-fe8a-08d76e4e66c1
X-MS-TrafficTypeDiagnostic: AM0PR08MB5490:|AM0PR08MB5490:|DB6PR0801MB1848:
X-MS-Exchange-PUrlCount: 6
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <DB6PR0801MB1848936624CB37816A41ED6C9C4E0@DB6PR0801MB1848.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
x-forefront-prvs: 0228DDDDD7
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(346002)(39850400004)(366004)(396003)(376002)(136003)(199004)(189003)(66066001)(66556008)(76116006)(64756008)(66946007)(7736002)(91956017)(305945005)(33656002)(8936002)(5660300002)(8676002)(81156014)(81166006)(66476007)(14444005)(256004)(36756003)(6506007)(66446008)(76176011)(186003)(71200400001)(102836004)(26005)(71190400001)(6246003)(110136005)(446003)(6116002)(3846002)(86362001)(4326008)(478600001)(6486002)(2616005)(6436002)(11346002)(229853002)(58126008)(6306002)(2906002)(316002)(6512007)(25786009)(99286004)(966005)(14454004); DIR:OUT; SFP:1101; SCL:1; SRVR:AM0PR08MB5490; H:AM0PR08MB4227.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: HiLxrkeRLfNjVhbfkOC4+PMMxIOSEMBleGy6aEy29h3bedhrzJoQbE4ImiwXrrJ/7+c5GPtxHF9fTldVBwFaSaljq0naDYfoBWz1PvqupVu+HEkVUE/VGmJq1pPTpw8g+nXxVrzxthiXH5fhcJV9X3TzmRlOVJAVt0D5LMfEjFC6c1Wckz2W5a8YOYn4r+S8aqZ/luPIin1LZodFJKPRK7a1lZMe3enQTU3a+e9Op4jesn+T5TSdcj5F98OUR2fy/6PHPeXcBLOLVQG9qr0vc+XEdVDgUWnuuwoPPfxv6l/g4kQx6KxKubFrIUU/X4RBtGblfuw2GqRdUijRrgufAbKdp9RuMaJf35mgkUfkeeagRvJLaOTno2kulRmtdcig9b+KiPu2Yq4UKuYV6HipcE/Ow/Ym2di1gE1Uq8fl//8fZjHI4/g1s17UcYEkoYTFM6NF0kX5xZp6bC4dW/7rD5P+oAJ5pEY+kZRZJk2Aj/Y=
Content-Type: text/plain; charset="utf-8"
Content-ID: <4E31E193B90D3A4E91EAD9A0400A05EE@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB5490
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Thomas.Fossati@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT046.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; IPV:CAL; SCL:-1; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(376002)(136003)(396003)(39850400004)(346002)(1110001)(339900001)(40434004)(189003)(199004)(86362001)(186003)(22756006)(6506007)(336012)(446003)(436003)(11346002)(102836004)(26005)(36756003)(14454004)(76130400001)(5660300002)(76176011)(7736002)(26826003)(478600001)(966005)(2616005)(14444005)(305945005)(70586007)(23676004)(5024004)(25786009)(70206006)(2486003)(81166006)(81156014)(6116002)(8936002)(33656002)(99286004)(36906005)(316002)(8676002)(58126008)(110136005)(105606002)(6246003)(6512007)(6306002)(50466002)(4326008)(66066001)(47776003)(356004)(229853002)(2906002)(3846002)(6486002); DIR:OUT; SFP:1101; SCL:1; SRVR:DB6PR0801MB1848; H:64aa7808-outbound-1.mta.getcheckrecipient.com; FPR:; SPF:Fail; LANG:en; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; MX:1; A:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 092df299-97f5-46fb-ca3f-08d76e4e61ea
X-Forefront-PRVS: 0228DDDDD7
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: VhN57sXYCSfdjnKtTrbXprTkX43kKnSecpjSkRqSGi+C75N+W8Sr0qAItzZsOMaUk7hLpcMggxfPNpu4z76XWhX2FumShGY2cmjcaBlCtcdpL3X6U1gQxMrJrUB97IDopmEUS5SgUjNp0n7WDFNFeMhBWB1A1vaWaehM9yGAC27fMUDuQYVptJ9IigBpqmkcGfEvZYwbSCFNphL7SRa4GJN2+AZHhPkk7fzrO1lpX3oN7AjD3r+jxiE2gYpOs6rliF3P3BVuQFDgxLXILTeoVAHpASkau4RHc0lAPfVwy5H3kbkkDda9s1dPU9eWpVxK2QOB9jevbPzN/TGri/C6Wx73ZsnDCm9/HGOCv2Zzh1xhrOd2mEC2qEfcG8oZgXTSO1guO9mC0LL90c9ACUlhSDb1tEAbrqx7NlpfS6/zVIi01RcYeIgyyT6UnEMoNT0jWh6DV8rMmfLFe3ZuS3eWh1HvWOXfRhKsTD2X9wRZZPU=
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Nov 2019 06:45:30.5667 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: eeda6f11-01f3-438f-fe8a-08d76e4e66c1
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0801MB1848
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cP6aAbDT6HmA7pES3r7ZT5giQf4>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 06:45:38 -0000

Yes, please.

On 21/11/2019, 05:36, "TLS on behalf of Sean Turner" <tls-bounces@ietf.org on behalf of sean@sn3rd.com> wrote:

    At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG and the LAKE BOF, which is now a chartered WG [3].  After some discussions, the ADs suggested [4] that the TLS WG consider whether this draft be adopted as a TLS WG item. LAKE could then later specify/refer/adopt/profile it, as appropriate. The authors revised cTLS and presented the revised draft at IETF 106 [5].  At IETF 106 there was support for adoption of cTLS as a WG item.  To confirm this on the list: if you believe that the TLS WG should not adopt this as a WG item, then please let the chairs know by posting a message to the TLS list by 2359 UTC 13 December 2019 (and say why).

    NOTE:
    : If the consensus is that this draft should be adopted as a WG item, then this will necessarily result in a WG rechartering discussions.  We would have gotten to this rechartering discussion anyway now that DTLS 1.3 is progressing out of the WG.

    Thanks,
    Chris, Joe, and Sean

    [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
    [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
    [2] https://github.com/ekr/draft-rescorla-tls-ctls
    [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
    [4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
    [5] https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf
    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://www.ietf.org/mailman/listinfo/tls


IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.