Re: [TLS] WG Status of draft-ietf-tls-pwd

Sean Turner <sean@sn3rd.com> Sun, 17 July 2016 21:42 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C9DF12D0FE for <tls@ietfa.amsl.com>; Sun, 17 Jul 2016 14:42:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JqMtqWmBy4LW for <tls@ietfa.amsl.com>; Sun, 17 Jul 2016 14:42:46 -0700 (PDT)
Received: from mail-qt0-x22b.google.com (mail-qt0-x22b.google.com [IPv6:2607:f8b0:400d:c0d::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A86E412D096 for <tls@ietf.org>; Sun, 17 Jul 2016 14:42:46 -0700 (PDT)
Received: by mail-qt0-x22b.google.com with SMTP id 52so83705399qtq.3 for <tls@ietf.org>; Sun, 17 Jul 2016 14:42:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=zo3sd7yFz8o24862n7uEmp3xLpSSlDx7WHut1WItuMc=; b=AZ604t4lgyEEy42PcJhxNbL6jeYL7NzMJmlmSLy/RMyoLhkaqVTvZRe4KTidPPddjE qCMIankk/BWyW6jIdlzZjfdxkE4rPsSsuWc8qeFKDxQ+TlosO0nBmQ0PJpEnb7PMA767 09cKgDOgX2LhZR8CASdCtzjDyjHB5vwAGKeS4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=zo3sd7yFz8o24862n7uEmp3xLpSSlDx7WHut1WItuMc=; b=RX+V8wljdgBq2CwJie+OhD40hjH9pVn29ITZ6igknESUUSksgBSeYmgAueJ24UYM/M bWYNJqPzGxjYDRNRuIBodgCpLT6GAW2C8fzqBKCisWY/+1zQn2E6v5xUqQC+ScwK+9bb P6tKxCKliY3ISOYCk2odKRiMzhKLA9bItRwXfT57+pn+MmCJHb4FqmwCJWl+9KaG+Sd5 XYeb0w/IBC8m3LMLn4aUHgVJ66SgQ2GbiyO3/7K67i5Yx2NLzSzfWC5kOkvA0sT/qi3m E/E+qj2mfcsRumNwdiI3cyWqJpE2EZMNuZ2ZVX2V6IYIz0PlOMjxpmli953+BmUZj78d pCMg==
X-Gm-Message-State: ALyK8tLrNZwAam/V9xoZDAzZBFwjtS62adlWdqibZUp9XL3qtMCofV0jzLyjDB0+KqqlVA==
X-Received: by 10.237.53.157 with SMTP id c29mr44161746qte.75.1468791765659; Sun, 17 Jul 2016 14:42:45 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.230.69]) by smtp.gmail.com with ESMTPSA id b132sm1256515qkg.8.2016.07.17.14.42.44 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sun, 17 Jul 2016 14:42:44 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <061589B7-B7E0-43E2-BD0B-EA620E352CA5@sn3rd.com>
Date: Sun, 17 Jul 2016 17:42:42 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <2FA8CD53-697B-4B83-856C-7DBB77B528F8@sn3rd.com>
References: <061589B7-B7E0-43E2-BD0B-EA620E352CA5@sn3rd.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sXrL5Qn99JtLAHKclpMSLAqcK74>
Subject: Re: [TLS] WG Status of draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Jul 2016 21:42:48 -0000

The comment period has now passed.  There appears to be no support to continue work on draft-ietf-tls-pwd in the TLS WG.  The chairs will leave the draft in the “parked” status.  Note that the authors are free to attempt to progress the draft through other channels, but are requested to progress the draft as an individual submission (i.e., resubmit the draft as draft-nomdeplume-catchytitlehere before approaching an AD or the ISE).  The chairs will ensure the “replaces” metadata information is attached to the resubmitted draft to ensure the draft’s history is not lost.

J&S

> On Jun 27, 2016, at 10:35, Sean Turner <sean@sn3rd.com> wrote:
> 
> All,
> 
> draft-ietf-tls-pwd [0] has been parked [1] by the WG chairs since late 2013.  It was parked by the WG chairs because there was no consensus to move the document forward during WGLC [2][3]. However, circumstances have changed namely the publication of Dragonfly Key Exchange RFC [4] and the proposed changes to the IANA registration rules for algorithm code points.  In light of these two developments, the chairs want to revisit this decision and would like to know before 12 July if the WG wants to progress draft-ietf-pwd as a WG item to obtain algorithm code points under the new rules [5].
> 
> Note that if the WG decides not to progress the draft the author will be free to pursue other publication paths, e.g., through the AD or the ISE.
> 
> Thanks,
> 
> J&S
> 
> [0] https://datatracker.ietf.org/doc/draft-ietf-tls-pwd/
> [1] https://datatracker.ietf.org/doc/rfc6174/
> [2] https://mailarchive.ietf.org/arch/msg/tls/aYIXwO8l4K8XdvUoW9ysHT8WzA0
> [3] https://mailarchive.ietf.org/arch/msg/tls/Fep2-E7xQX7OQKzfxOoFInVFtm4
> [4] https://datatracker.ietf.org/doc/rfc7664/
> [5] Obviously, the draft needs to be revised in light of [3].