Re: [TLS] Adoption call for draft-rescorla-tls-ctls

"Panos Kampanakis (pkampana)" <pkampana@cisco.com> Thu, 21 November 2019 16:38 UTC

Return-Path: <pkampana@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 59A6B120BA8 for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 08:38:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.499
X-Spam-Level:
X-Spam-Status: No, score=-14.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b=hmMfAnvC; dkim=pass (1024-bit key) header.d=cisco.onmicrosoft.com header.b=ZOXwSEkm
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CyzY8waQE8tR for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 08:38:47 -0800 (PST)
Received: from rcdn-iport-2.cisco.com (rcdn-iport-2.cisco.com [173.37.86.73]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2AF42120B7E for <tls@ietf.org>; Thu, 21 Nov 2019 08:38:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=10564; q=dns/txt; s=iport; t=1574354327; x=1575563927; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=ZMzN9rjhG4cvGZvGvky1Tr5Dx1ZtjO6/0jO2DOlxa2w=; b=hmMfAnvCYEI9b1L61mc9G4o36guSpz5TmhqGgLtv7OAeO9iMDmzcf9Gf Hy5f6qFuMP16ebahHO+j9C9oJnKVyKl4kVGB9hTG8SkrJmfi1W1nLATwP FvilehDsO7e9hrRXtjC2qjIamNdKJIs5W8T/5iEjVlz//92pirxEGH/km A=;
IronPort-PHdr: 9a23:YkRZ/h1W8Y5Ikr6usmDT+zVfbzU7u7jyIg8e44YmjLQLaKm44pD+JxKGt+51ggrPWoPWo7JfhuzavrqoeFRI4I3J8RVgOIdJSwdDjMwXmwI6B8vQEU7yKebjaSUSF8VZX1gj9Ha+YgBY
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0DlAAD5vNZd/5JdJa1lGgEBAQEBAQEBAQMBAQEBEQEBAQICAQEBAYF+gRwvUAVsWCAECyoKhCCDRgOKa4Jfkx+EYoJSA1QJAQEBDAEBGAEMCAIBAYRAAheCESQ4EwIDDQEBBAEBAQIBBQRthTcMhVEBAQEBAQIBARALBgoTAQEsCwEPAgEIEQQBASgDAgICJQsUCQgCBA4FCBqDAYF5TQMuAQIMA6MhAoE4iGB1gTKCfgEBBYE0AQMDAQxBgwsYghcDBoE2jBYagUA/gRFGgkw+gmIBAQECAYFfKwmCWjKCLJAWhUiJSI8OCoIrhxqOUYI+h2qPcJcAkVQCBAIEBQIOAQEFgWkigVhwFTuCbFARFIZIg3OFFIU/dAGBJ48OAYEOAQE
X-IronPort-AV: E=Sophos;i="5.69,226,1571702400"; d="scan'208,217";a="672130244"
Received: from rcdn-core-10.cisco.com ([173.37.93.146]) by rcdn-iport-2.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 21 Nov 2019 16:38:45 +0000
Received: from XCH-RCD-014.cisco.com (xch-rcd-014.cisco.com [173.37.102.24]) by rcdn-core-10.cisco.com (8.15.2/8.15.2) with ESMTPS id xALGcjYv023068 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Thu, 21 Nov 2019 16:38:45 GMT
Received: from xhs-rtp-002.cisco.com (64.101.210.229) by XCH-RCD-014.cisco.com (173.37.102.24) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Thu, 21 Nov 2019 10:38:45 -0600
Received: from xhs-aln-001.cisco.com (173.37.135.118) by xhs-rtp-002.cisco.com (64.101.210.229) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Thu, 21 Nov 2019 11:38:43 -0500
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (173.37.151.57) by xhs-aln-001.cisco.com (173.37.135.118) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via Frontend Transport; Thu, 21 Nov 2019 10:38:42 -0600
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fMjG/z5r1oesR+283KtcnfTxJewN2kqKF0Vvulmf98iychlLBlD17MMRRWIs+s9JeMb/geNnbyCCKEv6WC1sX8KJk4w2R0zlP6mm+hMc8DrcvzhUhUV9M7Kk9TT8TCuaQeM/DiynFTLoGKdPFdatCHoSvLJDio0ud1fpBc1J8Zo+AnTv2GBq80nFzpAEKyRTzlke2mzYarLaGgQjkNRDyPaovyPOuEUM+Jxtfng3jaBZ8j5d9NXkFSop/saKzGmB4Sd96+dzUUXXdjmz7Iw/hAYqn2yJm34ASP6aRAjFhXHGec8B1Bea676fmFCHzdQ6OYhKxhhz+gCVIphM2pEV3A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ZMzN9rjhG4cvGZvGvky1Tr5Dx1ZtjO6/0jO2DOlxa2w=; b=U89GpCn2nWHlFxQ+kllu/P2M0vZq8ZwzoASZ5SfgNUs9hqjKWIPQJPflehQ18Jry0gcpcE75XiMI4VObhnilhi7K3UXRFMaDeAaBc5JmRGHZHYJRsLh3M/7j/aFvFmOs3eoX2iseE8mWVTqsoSwfojDWt93upXTAj8owY2+dQ1ftLy9kAPaXUcJo9n6fqbKzqOVwKyoryfgrjNJVOZVgidKOYDquHM3rQ6jDmTpglAPtaT31KMrRVTLzW1MQ4XbeOOANhGFH0WLoUobO8xgLNGuIdzJYm2wXrIAgYjW2P4B5XB0UuyDNTWYTnfQzuv0X4gcoy6WGVs894DKoQEtPdw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.onmicrosoft.com; s=selector2-cisco-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ZMzN9rjhG4cvGZvGvky1Tr5Dx1ZtjO6/0jO2DOlxa2w=; b=ZOXwSEkmtNi8l0Eu7ojkdXw1LeN/26XmOthjUH6pnCt9Pw0W7k/IH+kA5XitzAYUuoj4gwrAyN8+lCBibSCgFBRKgZl3/EjQlHLtswc4RMg0gkOxKStLn2SaHl3ni+s4wHu7bZtBsmPVJaasmsjVDU33JW9+iOVOFPAHj0bgTYQ=
Received: from BN7PR11MB2547.namprd11.prod.outlook.com (52.135.255.146) by BN7PR11MB2801.namprd11.prod.outlook.com (52.135.246.32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2474.18; Thu, 21 Nov 2019 16:38:40 +0000
Received: from BN7PR11MB2547.namprd11.prod.outlook.com ([fe80::5c82:bb6a:d0f0:b802]) by BN7PR11MB2547.namprd11.prod.outlook.com ([fe80::5c82:bb6a:d0f0:b802%6]) with mapi id 15.20.2474.019; Thu, 21 Nov 2019 16:38:40 +0000
From: "Panos Kampanakis (pkampana)" <pkampana@cisco.com>
To: Sean Turner <sean@sn3rd.com>
CC: TLS List <tls@ietf.org>
Thread-Topic: [TLS] Adoption call for draft-rescorla-tls-ctls
Thread-Index: AQHVoFB4BYcmiuNjf0Wbqi6NWBY+FqeV00Tg
Date: Thu, 21 Nov 2019 16:38:40 +0000
Message-ID: <BN7PR11MB25472D90A2F91F2DDD3A9609C94E0@BN7PR11MB2547.namprd11.prod.outlook.com>
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com> <CADqLbz+Hmw6EV6b2MjoLMq+Gnvs4KxQceZgrCEkxtqv9Db+0gQ@mail.gmail.com>
In-Reply-To: <CADqLbz+Hmw6EV6b2MjoLMq+Gnvs4KxQceZgrCEkxtqv9Db+0gQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=pkampana@cisco.com;
x-originating-ip: [173.38.117.87]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: a696e228-5678-447d-3157-08d76ea14401
x-ms-traffictypediagnostic: BN7PR11MB2801:
x-ms-exchange-purlcount: 6
x-microsoft-antispam-prvs: <BN7PR11MB28015B2B2C4746889966D4C4C94E0@BN7PR11MB2801.namprd11.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8882;
x-forefront-prvs: 0228DDDDD7
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(396003)(346002)(376002)(366004)(136003)(199004)(189003)(11346002)(3846002)(66066001)(446003)(790700001)(81166006)(8676002)(478600001)(316002)(8936002)(6116002)(966005)(14454004)(33656002)(81156014)(25786009)(99286004)(86362001)(2906002)(74316002)(26005)(71200400001)(186003)(6436002)(7736002)(606006)(71190400001)(102836004)(66476007)(6916009)(229853002)(14444005)(256004)(6246003)(7696005)(76176011)(52536014)(76116006)(66946007)(66556008)(64756008)(66446008)(4326008)(236005)(9686003)(6306002)(53546011)(54896002)(5660300002)(55016002)(6506007); DIR:OUT; SFP:1101; SCL:1; SRVR:BN7PR11MB2801; H:BN7PR11MB2547.namprd11.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: cisco.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: MR2WMMGyHL58uXxWoq/dMwzmK+1xn2jND2kT2KmcAF2GvdqrS7RtTjn1g9KJT9m/AwZfuY4mhVGTLM0h43drp0vQ0SoY7YMmcwIxLHYTlRRzZWLUtEKHki53ZP28YIfGtkL87V5RpCB1ZggL5b+tPPKCKZAmquIwQuPYcCyRtzoGvGrd/2IF3SRc7j5cv9cz0+SfEsbypWg3y9xY4w+bU68XOaOJ1xtOKfZye1m1xrxkVyG1BJ6b/urPdX5tygmt+FaHdVvJloGvIxWYGVPkQUwjZkxqR2I9/6hCYXEUJbL5Xtn7e7GKgy3O6Y6dIiZp3tqWpTDiJSVs00Isrc0uk8swP5AUsbgG88AGZK2kDEw6KDJQekVMNZ6uLangBHElGE5xLLJd2uJEbLGYsyANoJ55MC6Lup6bBlcH6qQsi0eBSzTmEVpZgPb0ea0lapWY8NXjjaa/wnsqk/Je7FEaoABvw6//s4evKEbNsm36mUU=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_BN7PR11MB25472D90A2F91F2DDD3A9609C94E0BN7PR11MB2547namp_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: a696e228-5678-447d-3157-08d76ea14401
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Nov 2019 16:38:40.5023 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: WdURe6X+a8yLztO882dPAD/fxjcJmvbsTGey+8IxthabvxyHevzZ9Pp+HPUUZ8TTWiGRYrJXV+rop5cBZbPSAA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN7PR11MB2801
X-OriginatorOrg: cisco.com
X-Outbound-SMTP-Client: 173.37.102.24, xch-rcd-014.cisco.com
X-Outbound-Node: rcdn-core-10.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sAKb_UeaGZd1NfpASSwTf2MGQmo>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 16:38:49 -0000

+1, support adoption.



From: TLS <tls-bounces@ietf.org> On Behalf Of Dmitry Belyavsky
Sent: Thursday, November 21, 2019 4:46 AM
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls



I support the adoption.



On Thu, Nov 21, 2019 at 8:36 AM Sean Turner <sean@sn3rd.com<mailto:sean@sn3rd.com>> wrote:

   At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG and the LAKE BOF, which is now a chartered WG [3].  After some discussions, the ADs suggested [4] that the TLS WG consider whether this draft be adopted as a TLS WG item. LAKE could then later specify/refer/adopt/profile it, as appropriate. The authors revised cTLS and presented the revised draft at IETF 106 [5].  At IETF 106 there was support for adoption of cTLS as a WG item..  To confirm this on the list: if you believe that the TLS WG should not adopt this as a WG item, then please let the chairs know by posting a message to the TLS list by 2359 UTC 13 December 2019 (and say why).

   NOTE:
   : If the consensus is that this draft should be adopted as a WG item, then this will necessarily result in a WG rechartering discussions.  We would have gotten to this rechartering discussion anyway now that DTLS 1.3 is progressing out of the WG.

   Thanks,
   Chris, Joe, and Sean

   [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
   [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
   [2] https://github.com/ekr/draft-rescorla-tls-ctls
   [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
   [4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
   [5] https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf
   _______________________________________________
   TLS mailing list
   TLS@ietf.org<mailto:TLS@ietf.org>
   https://www.ietf.org/mailman/listinfo/tls






   --

   SY, Dmitry Belyavsky