Re: [TLS] Adoption call for draft-rescorla-tls-ctls

Dmitry Belyavsky <beldmit@gmail.com> Thu, 21 November 2019 09:46 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4647D1208BE for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 01:46:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5I5E1fKkrOsg for <tls@ietfa.amsl.com>; Thu, 21 Nov 2019 01:46:08 -0800 (PST)
Received: from mail-vk1-xa2b.google.com (mail-vk1-xa2b.google.com [IPv6:2607:f8b0:4864:20::a2b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 57A9E1200B3 for <tls@ietf.org>; Thu, 21 Nov 2019 01:46:08 -0800 (PST)
Received: by mail-vk1-xa2b.google.com with SMTP id l5so577362vkb.4 for <tls@ietf.org>; Thu, 21 Nov 2019 01:46:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=JRI+xV2+sCzEVoCknjBJkWlPWJFjRU2NxO9u01RcEXM=; b=gqtfwuuBXAHfp6Ev43dlFwx/1KXdOfqqgmf8xzVcSGXw8Au4jpyfXEv9anGXlwu5ar x+sFgeghBZkU1YfZ1TfUiZXhy3nDOqsFzKuSfy2ML0XG/8RJgm1A97K4xtLXuu2Ii+NI fX6Mdix9zvmJslaBAwFnF+C/UR+OlRzSixXFc1qx8C+qE8bUDHZ0t0B+ES0dpb4xDawb AIbs/N2PgRKsUWVKe4ZzStHJWlusg2Kk18KsZpgMqviO5krPB+0pVCD7Te32V45gnFMu KND2N7UvnC7BkFfcDmgihT3sTSFfYq7Wzexa7rVvD/MyU70VvBZGLcYnI2t9a54OucUQ wAPA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=JRI+xV2+sCzEVoCknjBJkWlPWJFjRU2NxO9u01RcEXM=; b=IjNtcYfOJYm9wfpv8sF3fTc6axzvxq3x8mbH1Jpt1AXIh3FPrMKj/PTpwNBprJo1Sq QVKZqd1SsMfQGcGCrKER5LGrUEdYIrB4zirJBX9qBYy8B8MJGtjSfK1s/fQnLiL3R3DT uZUH1EiqQs09sfoDnKhQa9J0nFm36TGLsen/0VUkgiDJTd1/WC4BzG+UXc67tZCjZnfg ODrBrNuB9yqerT/MaYlxlYlM0/n0G/baVYn7pvBz9N9CQ9IMPmB0IndGJnAQ48HD1ChU kbzHU7bVG9caI2p/0VE8d2tkF02xD3VGPpRcoGPvEHbPb89Pjpo13YNudvFcs0oHnRL9 nFlQ==
X-Gm-Message-State: APjAAAXboXRFUjOxd9yFpZGl2o/YGHYnNXpr1qfrKPiyjTBd6bKnuXTM t/kWI996IGgh2JW66bOFTdaVRLHVzCznC49DidGU8U1rj+k=
X-Google-Smtp-Source: APXvYqxwffyPm2+vVJiOy+o1lNelc6Xll9HXTFpaHsmSsjTqpmMArtkQ+oUmmeJjzt4G+PfgljkG/GPz1sKqNDVVBV8=
X-Received: by 2002:a05:6122:301:: with SMTP id c1mr4915516vko.42.1574329566917; Thu, 21 Nov 2019 01:46:06 -0800 (PST)
MIME-Version: 1.0
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
In-Reply-To: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Thu, 21 Nov 2019 12:45:55 +0300
Message-ID: <CADqLbz+Hmw6EV6b2MjoLMq+Gnvs4KxQceZgrCEkxtqv9Db+0gQ@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000987d660597d82a5a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wBGmUYh5Aw65_BetsU7v2Ca5dmw>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 09:46:10 -0000

I support the adoption.

On Thu, Nov 21, 2019 at 8:36 AM Sean Turner <sean@sn3rd.com> wrote:

> At IETF 105, ekr presented cTLS (Compact TLS) [0][1][2] to both the TLS WG
> and the LAKE BOF, which is now a chartered WG [3].  After some discussions,
> the ADs suggested [4] that the TLS WG consider whether this draft be
> adopted as a TLS WG item. LAKE could then later specify/refer/adopt/profile
> it, as appropriate. The authors revised cTLS and presented the revised
> draft at IETF 106 [5].  At IETF 106 there was support for adoption of cTLS
> as a WG item.  To confirm this on the list: if you believe that the TLS WG
> should not adopt this as a WG item, then please let the chairs know by
> posting a message to the TLS list by 2359 UTC 13 December 2019 (and say
> why).
>
> NOTE:
> : If the consensus is that this draft should be adopted as a WG item, then
> this will necessarily result in a WG rechartering discussions.  We would
> have gotten to this rechartering discussion anyway now that DTLS 1.3 is
> progressing out of the WG.
>
> Thanks,
> Chris, Joe, and Sean
>
> [0] https://datatracker.ietf.org/doc/slides-105-tls-sessa-ctls/
> [1] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [2] https://github.com/ekr/draft-rescorla-tls-ctls
> [3] https://datatracker.ietf.org/doc/draft-rescorla-tls-ctls/
> [4] https://mailarchive.ietf.org/arch/msg/lake/kACwW7PXrmTRa4PvXQ0TA34xCvk
> [5]
> https://datatracker.ietf.org/meeting/106/materials/slides-106-tls-compact-tls-13-00.pdf
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>


-- 
SY, Dmitry Belyavsky