Re: [TLS] Adoption call for draft-rescorla-tls-ctls
"Valery Smyslov" <smyslov.ietf@gmail.com> Thu, 21 November 2019 05:44 UTC
Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 676D31200FB for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:44:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E0bRC_hOYjFW for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:44:26 -0800 (PST)
Received: from mail-pf1-x436.google.com (mail-pf1-x436.google.com [IPv6:2607:f8b0:4864:20::436]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7DEDD12009C for <tls@ietf.org>; Wed, 20 Nov 2019 21:44:26 -0800 (PST)
Received: by mail-pf1-x436.google.com with SMTP id q13so1092540pff.2 for <tls@ietf.org>; Wed, 20 Nov 2019 21:44:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:references:in-reply-to:subject:date:message-id:mime-version :content-transfer-encoding:thread-index:content-language; bh=xtx2P9MPcuJSxFWPsH+kgqnS9qNXwMPhmtIGU9YVuzo=; b=rqwP+MkJq4xSfU8MaKR4W2+DfeS9XsJU4Jy/Fn7z6TEvE2ZIa2bvjdO/rS4/FtARVX YdukyZ3jJK0qfpJdBSvTIuz1QIzdd2ITl1nKPG/X0RIyV/5qWuXvgfDce5dwbgKiA7xk m48wvbEyma/jpYxDXtfJJLSX1lyy1gTvhhih6qARZoiYFdJYsUV8QCM+aeNG5S5fidaX ig4skRXZcKryAg658b6ONaMvOU9Uvrqkbhw7KitXub+AxDZRpElMWTbkPwOvg1VLqgIo eh5tVyr4X+4ADZzpcqaIGZM6uUm9NgSXL5Kw9dEO3uA504nHziVNNng9VBj+1svbj+tT mPIw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:references:in-reply-to:subject:date :message-id:mime-version:content-transfer-encoding:thread-index :content-language; bh=xtx2P9MPcuJSxFWPsH+kgqnS9qNXwMPhmtIGU9YVuzo=; b=A+tCBgKavMlsnRG9kLJ3qtvhBc+xXLql13TvD6VLq3/O10d2fGUYNsHmYATF54+ymw UTskii3Fomg8XFJSB2Z9uaOUR5Ux0DuUyddl+dRcVAEoGQGTJDSWV4ac8RuIcPmoEvEn yFWN4B50/rjx1CR4dKSqVMlCUwj6j9upHrU/viq2f6o4SsbufJ/ohOnO80ai1sLhYtdw HdZ+q7Kb0qdF3lvhpYvje486spACcHFca3q64Aa1GKf1firaDOfc4MjSWfsdFVb9SjqU UAZNaQR6UWoVdBIH6gghPrJjn28LjDIpFyZbB1XsQvwC6HaPkh/vwaCiirslEtWqFOw5 WrYQ==
X-Gm-Message-State: APjAAAVODaLo76GPCB21uMGcrCCa2644BMct/LznAR1eHr/AknbhMtrG xbc68XBwD2cDtOUSCmO+ckw=
X-Google-Smtp-Source: APXvYqxTgi+6Utht9fIcD9jdp+4lGKy82KwtI8I+8YX6ex87oHAvuTBYlWCOLFTPezYByD+JjBZzzA==
X-Received: by 2002:aa7:86c2:: with SMTP id h2mr8571322pfo.248.1574315065980; Wed, 20 Nov 2019 21:44:25 -0800 (PST)
Received: from svannotebook (dhcp-9be3.meeting.ietf.org. [31.133.155.227]) by smtp.gmail.com with ESMTPSA id r24sm1217925pgu.36.2019.11.20.21.44.24 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 20 Nov 2019 21:44:25 -0800 (PST)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: 'Sean Turner' <sean@sn3rd.com>, 'TLS List' <tls@ietf.org>
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
In-Reply-To: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
Date: Thu, 21 Nov 2019 08:44:21 +0300
Message-ID: <06fc01d5a02e$bb2b3b10$3181b130$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQKGwWZ6z2czDM0oXE6NgAjmueUCdaYy2jww
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qgtDMfbun1UWCaC9_gXzbs7dkyc>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 05:44:28 -0000
Hi, I think it's a good starting point. I support adoption. Regards, Valery. > At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG > and the LAKE BOF, which is now a chartered WG [3]. After some discussions, > the ADs suggested [4] that the TLS WG consider whether this draft be adopted > as a TLS WG item. LAKE could then later specify/refer/adopt/profile it, as > appropriate. The authors revised cTLS and presented the revised draft at IETF > 106 [5]. At IETF 106 there was support for adoption of cTLS as a WG item. To > confirm this on the list: if you believe that the TLS WG should not adopt this as > a WG item, then please let the chairs know by posting a message to the TLS list > by 2359 UTC 13 December 2019 (and say why). > > NOTE: > : If the consensus is that this draft should be adopted as a WG item, then this > will necessarily result in a WG rechartering discussions. We would have gotten > to this rechartering discussion anyway now that DTLS 1.3 is progressing out of > the WG. > > Thanks, > Chris, Joe, and Sean > > [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/ > [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/ > [2] https://github.com/ekr/draft-rescorla-tls-ctls > [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/ > [4] > https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCv > k > [5] https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact- > tls-13-00.pdf > _______________________________________________ > TLS mailing list > TLS@ietf.org > https://www.ietf.org/mailman/listinfo/tls
- [TLS] Adoption call for draft-rescorla-tls-ctls Sean Turner
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Eric Rescorla
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Valery Smyslov
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Martin Thomson
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Ben Schwartz
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Salz, Rich
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Karthik Bhargavan
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Christopher Wood
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Benjamin Beurdouche
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Paul Yang
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Thomas Fossati
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… CJ Tjhai
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Tommy Pauly
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Richard Barnes
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Dmitry Belyavsky
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Panos Kampanakis (pkampana)
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Daniel Migault
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Hannes.Tschofenig
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Hannes.Tschofenig
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Jim Schaad
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Antoine Delignat-Lavaud
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Daniel Migault
- Re: [TLS] Adoption call for draft-rescorla-tls-ct… Sean Turner