Re: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc

"Salz, Rich" <rsalz@akamai.com> Wed, 22 July 2020 19:07 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EEC043A088A for <tls@ietfa.amsl.com>; Wed, 22 Jul 2020 12:07:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C3uoAq1VlrrL for <tls@ietfa.amsl.com>; Wed, 22 Jul 2020 12:07:53 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E02FF3A0878 for <tls@ietf.org>; Wed, 22 Jul 2020 12:07:52 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id 06MJ4BhQ009151; Wed, 22 Jul 2020 20:07:51 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=3wLEWm4nPMrfIR/d1MjWCetqdB/AwxPI89B2RDZkf9M=; b=PRBdTYZIoEEKyCBQ02zNgTFdtSO+0NHtJDY4M8/5BrHqsHtxDv6s/P/pHlXLkhO3E3XA zWPv25ofwMo+dUMJ54aPeIaOCgyC0Mrguce8RPfZ/eqoe77HgsjqjIfqm1C8DXePMmqG +WoS56EBR78EgoHsJpoaYd+4kT2rbcyXdBO0nizWklMPulK4XVn4WEZWT7V2sqMrCwTv OfkA2Fy4cBxhfZxuDiEEYIbgi79AbqkhZAHAKvBClPd+s5fLcfZ0819ruheSZKt8TCwW MWraikvACIVEM1CUqGvrsvsNLnImVPLWhrN8pBuwVu80oiFMq8TRdeOdSNCgNZmKYUWz LQ==
Received: from prod-mail-ppoint3 (a72-247-45-31.deploy.static.akamaitechnologies.com [72.247.45.31] (may be forged)) by m0050096.ppops.net-00190b01. with ESMTP id 32cqdnkdcn-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 22 Jul 2020 20:07:51 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.42/8.16.0.42) with SMTP id 06MJ4lBf031323; Wed, 22 Jul 2020 15:07:51 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint3.akamai.com with ESMTP id 32djny3906-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 22 Jul 2020 15:07:51 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 22 Jul 2020 15:07:50 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.006; Wed, 22 Jul 2020 15:07:49 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Thread-Topic: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc
Thread-Index: AQHWYFmxw3BcUWPc1E6cFfPJvo/b6KkT9hSA
Date: Wed, 22 Jul 2020 19:07:49 +0000
Message-ID: <E588CB5A-C5A5-4647-A98B-7F974F35B67F@akamai.com>
References: <0A9203D5-C4F3-4AA8-B59E-7D63E4650B3B@sn3rd.com>
In-Reply-To: <0A9203D5-C4F3-4AA8-B59E-7D63E4650B3B@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.38.20061401
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.44.187]
Content-Type: text/plain; charset="utf-8"
Content-ID: <0061E12D57C0FB489A9F0CB1EB3DAA51@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-07-22_10:2020-07-22, 2020-07-22 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxscore=0 phishscore=0 malwarescore=0 spamscore=0 suspectscore=0 bulkscore=0 adultscore=0 mlxlogscore=741 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2007220121
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-07-22_10:2020-07-22, 2020-07-22 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 bulkscore=0 clxscore=1015 mlxlogscore=717 lowpriorityscore=0 impostorscore=0 mlxscore=0 suspectscore=0 adultscore=0 phishscore=0 priorityscore=1501 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2007220121
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3BP1f859MBNyXd3nB3zUczNjoPU>
Subject: Re: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2020 19:07:54 -0000

Not much of a DTLS user, but I respect that the authors are.  I support adoption and will review it.