Re: [TLS] consensus call: changing cTLS and ECH to standards track

Sean Turner <sean@sn3rd.com> Sat, 27 June 2020 00:28 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 335E53A08F3 for <tls@ietfa.amsl.com>; Fri, 26 Jun 2020 17:28:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cLIUemtA_m47 for <tls@ietfa.amsl.com>; Fri, 26 Jun 2020 17:28:23 -0700 (PDT)
Received: from mail-qk1-x730.google.com (mail-qk1-x730.google.com [IPv6:2607:f8b0:4864:20::730]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9E813A08ED for <tls@ietf.org>; Fri, 26 Jun 2020 17:28:22 -0700 (PDT)
Received: by mail-qk1-x730.google.com with SMTP id z63so10454876qkb.8 for <tls@ietf.org>; Fri, 26 Jun 2020 17:28:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=KeV3fohDubHey7KL5pV7n6jrA5rBQvJmkh/E26xckrA=; b=UqhpKwFrju/Wc70FIT6dPfv9erxNFN9I9nyQ8zoJU+PmQMUtOe1K9V2zBwKFr1pnv0 khFZMT2z53f+US7UIiYzSQIcqqFeV8NeHgRuVlsZNL1D6IYwssLJzQMP21NfOVFoQ01C m2j0Yjcp24aEalkbGqTxYc6JI8yGVF4I1yOA8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=KeV3fohDubHey7KL5pV7n6jrA5rBQvJmkh/E26xckrA=; b=Z+fKOpWxssQOtDt1SgH6CXeSjAsEFVIlkd8iG687gALrD1znM/QKglegX+Tf+gnleX RGyLFoGfXqVU3wW8nXeD0V4CgB0bNfKghI0D50ZHq4PeZG6prUUlDrEa4lVEbs8+gwc7 5SzoaGSRFZ0kuBBQ4O7nkPyA+gLVXPvFORRCxei9KzRZ19+Zx9U+pFnXx6bU2N27c0hL aUz9avwPV69jWzW9SbQ1ppRga8PuUJKLp7R1MHxkYb9gQT3F+XZx7ISgj4S6fz4x6vwR 3udx/FlmcOlQXMBtqll/piUokUfEbfsUNoYe/vHMWIqI5PMb/ViM6Zznfk7Qb04gDVMB Kqtg==
X-Gm-Message-State: AOAM530u5VfXw8cPhDPg+tdtUQmSr6y2YrTUthyCcUTkhmeG6qxqjBv3 7tX+rfwnkqn/Ygzr8YJZFWRDePI68jE=
X-Google-Smtp-Source: ABdhPJy7D5JVlLWmfDN2RHI+iKvS8z0z2gCo4zK446uWn8iXztV63RnpGBbpmdIeaRbke2fWBSrt2A==
X-Received: by 2002:a05:620a:9dd:: with SMTP id y29mr5146562qky.220.1593217701679; Fri, 26 Jun 2020 17:28:21 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id i21sm10553473qke.9.2020.06.26.17.28.20 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 26 Jun 2020 17:28:20 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Fri, 26 Jun 2020 20:28:20 -0400
References: <FB85C39F-D4B5-42BC-B28B-B3D3E8CEFB58@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <FB85C39F-D4B5-42BC-B28B-B3D3E8CEFB58@sn3rd.com>
Message-Id: <7AC6C26C-3946-4039-89D9-F6742D93C122@sn3rd.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tvKUjznkOJJ7dat76SuWSySaHCs>
Subject: Re: [TLS] consensus call: changing cTLS and ECH to standards track
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Jun 2020 00:28:24 -0000

We are going to close these out and request that the authors change the track on these drafts to standards track. There are multiple participants who expressed a willingness to implement.

I will note that Rich is a bit skeptical, and I can add that to the Shepherd write-up.

spt

> On May 21, 2020, at 22:10, Sean Turner <sean@sn3rd.com> wrote:
> 
> It looks like the intended status for both draft-ietf-tls-ctls (aka cTLS) and draft-ietf-tls-esni (aka ECH) should be changed. It appears that both should be set to standards track; cTLS is now Informational and ECH is Experimental. If you object to changing the track for either of these drafts please send an email to the list stating why by 2359 UTC on 5 June 2020.
> 
> Cheers,
> spt (for the Chairs)