Re: [TLS] I-D Action: draft-ietf-tls-tls12-frozen-00.txt

"Salz, Rich" <rsalz@akamai.com> Thu, 04 April 2024 13:26 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF019C151064 for <tls@ietfa.amsl.com>; Thu, 4 Apr 2024 06:26:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.174
X-Spam-Level:
X-Spam-Status: No, score=-7.174 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.08, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5SHYQUTmHWy1 for <tls@ietfa.amsl.com>; Thu, 4 Apr 2024 06:26:30 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 50F70C151090 for <tls@ietf.org>; Thu, 4 Apr 2024 06:26:30 -0700 (PDT)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.17.1.24/8.17.1.24) with ESMTP id 4348ld2S021456 for <tls@ietf.org>; Thu, 4 Apr 2024 14:26:30 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h= from:to:subject:date:message-id:references:in-reply-to :content-type:content-id:content-transfer-encoding:mime-version; s=jan2016.eng; bh=tgQJt+9QnSqCMeIgnIFuVjmY2sJ/xhNRYUpymlp2zMo=; b= fSTawcXJNTrt5+t8OkMafkquAEYUNV2oaGQ+BZTS47mJMXOuogXh1XvRTm+91h4z CKNypV3S5H1w9lkwcrYRUKy1lladFWnjDTrQxYgVjk7S1ghKklOuZX0ptquecIAV J/KTIO0soHlxxmvQOMaNlMUvE+n15XtkLsB7Z3h4Q3DYqYsqhjyTVC6aaHLWS4as pizsytQkEPP+YNrkJ4RMxXSK36W7QkKt9VGtzF5twW3YrARPlcxCd9MW2HJ1a9OZ 68eQ1sAGYzRLBO8vTdjFr3o4xklaTQ9Hah15bmNt2WAgK9RCbZsYgWBWe5whqS8u 3dPTVW4cDDTGmePpq2v9/g==
Received: from prod-mail-ppoint4 (a72-247-45-32.deploy.static.akamaitechnologies.com [72.247.45.32] (may be forged)) by mx0a-00190b01.pphosted.com (PPS) with ESMTPS id 3x9en952qa-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Thu, 04 Apr 2024 14:26:29 +0100 (BST)
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.17.1.19/8.17.1.19) with ESMTP id 434B37pP008033 for <tls@ietf.org>; Thu, 4 Apr 2024 09:26:28 -0400
Received: from email.msg.corp.akamai.com ([172.27.50.202]) by prod-mail-ppoint4.akamai.com (PPS) with ESMTPS id 3x9ep9bcn3-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Thu, 04 Apr 2024 09:26:28 -0400
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) by ustx2ex-dag4mb3.msg.corp.akamai.com (172.27.50.202) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28; Thu, 4 Apr 2024 06:26:28 -0700
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) by ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) with mapi id 15.02.1258.028; Thu, 4 Apr 2024 06:26:28 -0700
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] I-D Action: draft-ietf-tls-tls12-frozen-00.txt
Thread-Index: AQHahhTGXbiXwQo2/0KPug4G0Ibmt7FYTYYA
Date: Thu, 04 Apr 2024 13:26:28 +0000
Message-ID: <5C445862-D8DE-4C58-82D7-4DAB033B8696@akamai.com>
References: <171218266411.50339.15619335750835751406@ietfa.amsl.com>
In-Reply-To: <171218266411.50339.15619335750835751406@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.83.24033013
x-originating-ip: [172.27.118.139]
Content-Type: text/plain; charset="utf-8"
Content-ID: <D48E5667CD3BD843A8DDD59CEFAFDB7D@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-04-04_09,2024-04-04_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 adultscore=0 bulkscore=0 mlxlogscore=331 phishscore=0 malwarescore=0 mlxscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2404010000 definitions=main-2404040090
X-Proofpoint-GUID: LDCCb7x9_g7w3Q58ut-fnb7j7fNp3NgX
X-Proofpoint-ORIG-GUID: LDCCb7x9_g7w3Q58ut-fnb7j7fNp3NgX
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-04-04_09,2024-04-04_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 impostorscore=0 mlxscore=0 malwarescore=0 lowpriorityscore=0 phishscore=0 adultscore=0 mlxlogscore=231 priorityscore=1501 clxscore=1015 bulkscore=0 spamscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2404010003 definitions=main-2404040092
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/20w--PD8sXwIU-PfppzP6f41Xaw>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls12-frozen-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Apr 2024 13:26:34 -0000

> Internet-Draft draft-ietf-tls-tls12-frozen-00.txt is now available. It is a
work item of the Transport Layer Security (TLS) WG of the IETF.

This was just a post-adoption publication to avoid expiry.  No changes yet.