Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis

Christopher Patton <cpatton@cloudflare.com> Thu, 03 September 2020 01:32 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 520AD3A0C46 for <tls@ietfa.amsl.com>; Wed, 2 Sep 2020 18:32:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KK_0TyWJoCsY for <tls@ietfa.amsl.com>; Wed, 2 Sep 2020 18:31:58 -0700 (PDT)
Received: from mail-qv1-xf2e.google.com (mail-qv1-xf2e.google.com [IPv6:2607:f8b0:4864:20::f2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 787A63A0C3B for <TLS@ietf.org>; Wed, 2 Sep 2020 18:31:58 -0700 (PDT)
Received: by mail-qv1-xf2e.google.com with SMTP id cv8so557999qvb.12 for <TLS@ietf.org>; Wed, 02 Sep 2020 18:31:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=SJsBa5AJS6YlgAxGyJVwYBTY3G9eSbRXQv6fBjJyDtw=; b=xtujOeDLdVTPTDfPK+wb7akLtW7/myvsXDX5NlO6RQw5apwT70e8sFE3IeZXn2UGKa dpbDqlhLBAXfgw27nDPk6TA1D8j52A5plK8aMFethA1dl5Ary3AZpOCy6WB2/CiVP5MR g3HVXTVExZxaq3rcIuSC3YjszQ7u74EX+V3e8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=SJsBa5AJS6YlgAxGyJVwYBTY3G9eSbRXQv6fBjJyDtw=; b=W/y9BqcVUdzH89g1gh6MSt4XyAeYxqAdpWity/wbnpFwcR43/ku4choZ6cPZI50UPp 3LbRHEbqHlU1y3TvfeXhc2/1iSbcsdLXOzb3k3SHA2gL5Yd/iTEcjDUcGtttXXwnTiuz UM7SK7jLUVTAAi/EAFbDxYPOKT3dj+QRYNtmpSS2tgrLQTtVwIfhQbfPV0Qp0+4K9pg2 fwQsddDi1qNxL9RXd5MvloF6fOseSO0fAW9qIQL1re0V9gWrcMBVVqqon7tpH8HoR2sT SLqTvNc+TSMFRpfuOVqDpmAF/dEk8hgaAtSpqfub5qciNOIZddLr5qqY+e1RaQWSE1Im /aig==
X-Gm-Message-State: AOAM530nU/0O9yBEktW9wlRg3AIMZ85Fbo5Du2hIwDwstXhmP6wHpXU/ OWrWj9utQi6C4jrQ+QZ/0yuE1YfE2cJNghEax7tOPYPzg2o=
X-Google-Smtp-Source: ABdhPJzBY3E6b92Qe3HLKK+CNNs4mCRyuL4EVY8Zftwp55hoRs6jOSh8RZqKa6n6llOJyQP3uECrjzzWNASL4zsafQY=
X-Received: by 2002:a05:6214:292:: with SMTP id l18mr256326qvv.3.1599096717500; Wed, 02 Sep 2020 18:31:57 -0700 (PDT)
MIME-Version: 1.0
References: <a84b8670-ce2d-4251-947a-1616bed99ea5@www.fastmail.com> <CADyWQ+ENh3Q-+5krd8H3-DETYLTpP6Pk-6h4B2WfCBpdvWMWsQ@mail.gmail.com> <CA+_8xu3+BH+SzGTsLMnWYzCQC+qt-v1XOz3GUBXYEPyGf534ew@mail.gmail.com> <CAPDSy+7TMty4mt1UELF+6cm0QLzszTtDw7g9wvOzNyJdue6kEw@mail.gmail.com> <CABcZeBPjxbt9C-s+bM-L1sT1Nb=VuOszO=vGfA1_nESNdxOq0g@mail.gmail.com> <CAL02cgTxd6Y7wkWB7dRrqujhQRW9D-gs2XPu2-Gfm-r+btm7Ew@mail.gmail.com>
In-Reply-To: <CAL02cgTxd6Y7wkWB7dRrqujhQRW9D-gs2XPu2-Gfm-r+btm7Ew@mail.gmail.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Wed, 02 Sep 2020 18:31:46 -0700
Message-ID: <CAG2Zi2270qLNTWEs-XiYE2v63q6ZvoZW4E-vxb16Sk4+cawm0A@mail.gmail.com>
To: Richard Barnes <rlb@ipv.sx>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000cf0ba905ae5eb7c1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4iGLtB53HYTVFZYMwT7i_3dlFa0>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Sep 2020 01:32:00 -0000

I support adoption.

On Wed, Sep 2, 2020 at 6:17 PM Richard Barnes <rlb@ipv.sx> wrote:

> I agree that this is a worthwhile effort for the WG.
>
> On Wed, Sep 2, 2020 at 16:05 Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>>
>> On Wed, Sep 2, 2020 at 12:52 PM David Schinazi <dschinazi.ietf@gmail.com>
>> wrote:
>>
>>> I support adoption and am willing to help review.
>>>
>>> In case anyone else finds it helpful, here's a diff from RFC 8446:
>>>
>>> https://tools.ietf.org/tools/rfcdiff/rfcdiff.pyht?url1=rfc8446&url2=draft-rescorla-tls-rfc8446-bis-00
>>>
>>
>> Thanks. I attempted to backport all the substantive changes made in RPC
>> processing. However, there are a number of places (tables, line breaks,
>> etc.) where the formatter behaved differently. In addition, some of the
>> references are different because of differences between
>> kramdown2629/xml2rfc's automatic reference processing and how the RPC does
>> things. If you find changes you believe are material, please send PRs.
>>
>> -Ekr
>>
>> David
>>>
>>> On Wed, Sep 2, 2020 at 10:02 AM Ben Smyth <research@bensmyth.com> wrote:
>>>
>>>> I support adoption and I am willing to help work on this. (Eric has
>>>> already incorporated many of my suggestions, many thanks for that.)
>>>>
>>>>
>>>> _______________________________________________
>>>>
>>>>
>>>> TLS mailing list
>>>>
>>>>
>>>> TLS@ietf.org
>>>>
>>>>
>>>> https://www.ietf.org/mailman/listinfo/tls
>>>>
>>>>
>>>>
>>>
>>> _______________________________________________
>>>
>>>
>>> TLS mailing list
>>>
>>>
>>> TLS@ietf.org
>>>
>>>
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>>
>>>
>>
>> _______________________________________________
>>
>> TLS mailing list
>>
>> TLS@ietf.org
>>
>> https://www.ietf.org/mailman/listinfo/tls
>>
>> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>