Re: [TLS] Adoption call for draft-rescorla-tls-ctls

"Salz, Rich" <rsalz@akamai.com> Thu, 21 November 2019 05:53 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42EFB120143 for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:53:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XSc7aEeQMzkd for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:53:38 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1696D1200FB for <tls@ietf.org>; Wed, 20 Nov 2019 21:53:38 -0800 (PST)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id xAL5m2kr018891; Thu, 21 Nov 2019 05:53:37 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=Nzh3tU9UHXjyhllI9+hd33w4VlT3dsgFTBU/Oh2yaKk=; b=MQwSOzCBu9VWpEj7Z4tfEVUR8SWkALylZqFyMiAH6i2aUkl+8U4fTqi9zzGYvSAXna41 rwhY5grF8n/Sm15XZuoZpucTJlB1Q2ZK1DGjaYOej6hEgj/auJM3oPl44NoIQyPA1Sf7 aYHp7w7ejU+byCdkm0Y0I5sG2is1eIvfLN+Ga/EeUAXyHi/at9PoOZr+I/8BwftY7VRm 6awrG0xkiL9HKqmkKNSojhrzBeiXLndY2epMKog220K3gAgxvjerYiFsdLFedSwtpP0n ndDmTszXpvw6eQIieNFmY52PxyvEENlPpAsB5DK8ZhhUKNYpFzomR6yanSjtUTL0vpFc 6Q==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 2wafwvpwq4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 21 Nov 2019 05:53:37 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.27/8.16.0.27) with SMTP id xAL5khme006059; Thu, 21 Nov 2019 00:53:36 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.30]) by prod-mail-ppoint1.akamai.com with ESMTP id 2wadb07uy2-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 21 Nov 2019 00:53:35 -0500
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag3mb2.msg.corp.akamai.com (172.27.123.59) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Thu, 21 Nov 2019 00:53:34 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Thu, 21 Nov 2019 00:53:34 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Thu, 21 Nov 2019 00:53:34 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Valery Smyslov <smyslov.ietf@gmail.com>, 'Sean Turner' <sean@sn3rd.com>, 'TLS List' <tls@ietf.org>
Thread-Topic: [TLS] Adoption call for draft-rescorla-tls-ctls
Thread-Index: AQHVoC2oBYcmiuNjf0Wbqi6NWBY+FqeVcOiAgACIrwA=
Date: Thu, 21 Nov 2019 05:53:33 +0000
Message-ID: <0D989DED-FB62-4AC0-941E-2BDC8E64FFA4@akamai.com>
References: <D938B161-77F8-4C5A-A407-4E6B7609D02A@sn3rd.com> <06fc01d5a02e$bb2b3b10$3181b130$@gmail.com>
In-Reply-To: <06fc01d5a02e$bb2b3b10$3181b130$@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1f.0.191110
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.219.128]
Content-Type: text/plain; charset="utf-8"
Content-ID: <4B7E6703D8A49B4593D919952F891FD5@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-11-20_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=767 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-1911210052
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,18.0.572 definitions=2019-11-20_08:2019-11-20,2019-11-20 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 lowpriorityscore=0 priorityscore=1501 phishscore=0 clxscore=1011 mlxlogscore=739 impostorscore=0 suspectscore=0 bulkscore=0 malwarescore=0 adultscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-1911210052
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H4HP6trsEFQZZ5-vAd9esHNoE98>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-ctls
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 05:53:39 -0000

>    I think it's a good starting point. I support adoption.
 
Strongly agree.