Re: [TLS] Adoption call for draft-rescorla-tls-ctls

Sean Turner <sean@sn3rd.com> Tue, 17 December 2019 19:51 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 688B81208E4 for <tls@ietfa.amsl.com>; Tue, 17 Dec 2019 11:51:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DrLiu6uH9bmp for <tls@ietfa.amsl.com>; Tue, 17 Dec 2019 11:51:37 -0800 (PST)
Received: from mail-qk1-x733.google.com (mail-qk1-x733.google.com [IPv6:2607:f8b0:4864:20::733]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38EC4120883 for <tls@ietf.org>; Tue, 17 Dec 2019 11:51:37 -0800 (PST)
Received: by mail-qk1-x733.google.com with SMTP id z14so9296859qkg.9 for <tls@ietf.org>; Tue, 17 Dec 2019 11:51:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=ifSY0fFNIE5rh3L30rAqw7PgISODCEx9i0x1uOIZnWc=; b=JTaVf2Q7JZdq042pQFYNVeU0xeNrEL1llNzlTjCL6q5Sk6d7MSdEJCuZoOdzk555ww NGuOwPfRdHZM3IRs6EIP/+pyxaC4JG88KbCgZRdM6GfH4gSjYHN1yrO3IWTtKtozbHVC UgFpJqu/nZ7An/qQfS9qv05XoncAy7Wg6RhjI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=ifSY0fFNIE5rh3L30rAqw7PgISODCEx9i0x1uOIZnWc=; b=AJBlDtdt/FYSFVSBHcrjUvVY0plxIVY/HjX5IpR1KLw1SjmPIfqggJRbhKy3u40AmT ekUNEy5NAu95PVUMpPYsutTErZKuaW867uhfc8WiLxKGl/bXnfcTJlDJ25U/rewT7T1d wKBMM+QfiDtJO6T8odZiHlqGEOnl7rup/6H9tNDK+HSSHnTMUjAuhpdZQU6mLugLhpzU Lxzrd0/Va9NM1evgvb0k9Dp6w1jv48+zOJVo0eElOHd1j8hmE+Jq/wHudgzJdaK6wkgK ZYNf6gHIfvu2jx3EHYGCjex3jYx43uPrCSnaWwM39NkN4pO3DS7KM/2QWQMGqom+oHaP GR6Q==
X-Gm-Message-State: APjAAAXEyootT6BFO6eLIqxPJ9pAQ/4Dwi+BgnKIc/mZyV6UEiXNFEIN Y8X2h1UFHdsOnawYUe35oyXqi9RQGI8=
X-Google-Smtp-Source: APXvYqx2/u5NUkT8MOCMEKsWOWObbA2hr0hyJ4OnzxfL0YbiFNapC3uFewLgerUVlBrt7T7xyYvhzQ==
X-Received: by 2002:a05:620a:15ec:: with SMTP id p12mr7004356qkm.247.1576612295829; Tue, 17 Dec 2019 11:51:35 -0800 (PST)
Received: from sn3rd.lan ([75.102.131.36]) by smtp.gmail.com with ESMTPSA id f42sm8502379qta.0.2019.12.17.11.51.34 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 17 Dec 2019 11:51:34 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Tue, 17 Dec 2019 14:51:33 -0500
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
Message-Id: <1FFF1CBF-A08A-4B49-A946-9497AE94B512@sn3rd.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kYSIfAF7cH7bkqtlL4zUVQkm8Kc>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Dec 2019 19:51:41 -0000

The adoption call ended on Friday.  There is support for adopting and working on this draft as a WG item.  A few thought the draft could/should be split into different drafts, but the chairs believe we can split the drafts later if that is the consensus of the WG.

NOTE: Technically, we will formally adopt this draft (i.e., push the buttons in the datatracker) once the WG re-charter process completes successfully.

Thanks,

> On Nov 21, 2019, at 00:36, Sean Turner <sean@sn3rd.com> wrote:
> 
> At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG and the LAKE BOF, which is now a chartered WG [3].  After some discussions, the ADs suggested [4] that the TLS WG consider whether this draft be adopted as a TLS WG item. LAKE could then later specify/refer/adopt/profile it, as appropriate. The authors revised cTLS and presented the revised draft at IETF 106 [5].  At IETF 106 there was support for adoption of cTLS as a WG item.  To confirm this on the list: if you believe that the TLS WG should not adopt this as a WG item, then please let the chairs know by posting a message to the TLS list by 2359 UTC 13 December 2019 (and say why).
> 
> NOTE:
> : If the consensus is that this draft should be adopted as a WG item, then this will necessarily result in a WG rechartering discussions.  We would have gotten to this rechartering discussion anyway now that DTLS 1.3 is progressing out of the WG.
> 
> Thanks,
> Chris, Joe, and Sean
> 
> [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
> [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [2] https://github.com/ekr/draft-rescorla-tls-ctls
> [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
> [5] https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf