Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis

Eric Rescorla <ekr@rtfm.com> Wed, 02 September 2020 20:05 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32ABE3A0DF1 for <tls@ietfa.amsl.com>; Wed, 2 Sep 2020 13:05:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2y0RD65ZMK9T for <tls@ietfa.amsl.com>; Wed, 2 Sep 2020 13:05:12 -0700 (PDT)
Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [IPv6:2a00:1450:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2BEB33A0DEF for <TLS@ietf.org>; Wed, 2 Sep 2020 13:05:12 -0700 (PDT)
Received: by mail-lf1-x132.google.com with SMTP id z19so504259lfr.4 for <TLS@ietf.org>; Wed, 02 Sep 2020 13:05:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=eT6Tw33JpcaXqDjTNI4hyGcaAfChSonO112haQzrXjw=; b=b4FvyzDfPBm2TNNGgq2yf93QMzlH15l8IDCvIAYbEUUzizcPhDYndrfTRhq28+sjEl bs6yT7ajDrxf/V2Slc5WcN/Ebvnf1QLE6mK/Uy2l78y4tPW3WlNKESIMMpzlvu32KbuN rrIAYqXdIGbgs81au5R5yxCqj3TLp0NLLFgV0detNRJ2Epsd2f4aiNUkXWdrfxL8uoOl E/0lOq2+/pzUWyTgNSpvD1mp64/Ypsw2eeeTXwdD3fkK9ceENmEYGdBGMEDbnHgnvNJ9 Sk9SfoAqpp9z1xxAzw+EoUNCwsp/BpPgWeKhGwjSq1DuR0QS6Mu/rkheVKovlRG5FNhf YruA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=eT6Tw33JpcaXqDjTNI4hyGcaAfChSonO112haQzrXjw=; b=FFUUKU18mCiN0DdLKQEPmqEFCR01u7cQYorPcX560uMW4zttJmwrEIcOYvri33ZKuz ahSHXMzZ3gwZ4yhV22ppcKPJHzn8ahMM3ZApNDRkHxShrT8ddtqQHoiJe+Y8OcWW8wb/ PdCShEdh3D/qI2n+WHOrUiRah9gYXKU8UYaqgxT/t4c1z45BJIivOqUO6ZzgzZGsyEKA SJngibybICf4kmEiX5EiIi3iB6RvYFgkphferi869QSBdt75Dc0L+Mpe7q634symHdYY Cd8CO74vkzyOFl+7KCm0OBQeef9YKoIUDLkSI305YB3OeMfmeoCl4ot2y9S6d2e5XseA P56g==
X-Gm-Message-State: AOAM532BDdnsF9Izb1MY8ATD8Ow/F0h5o385df6+1uOoAQYCUJdpmy9x tNpmiaS83fGhAPrHHRxKs9D5X65ezcP/OiRV8d8c1A==
X-Google-Smtp-Source: ABdhPJz8avT65b2A2Z4awoxsIs+mJSDiw9SJ+DvopdVi4CBfcbtup4dl435I08Ll+ORGsWb384TXukUXMLYs0NPxFog=
X-Received: by 2002:ac2:4576:: with SMTP id k22mr4080953lfm.55.1599077110236; Wed, 02 Sep 2020 13:05:10 -0700 (PDT)
MIME-Version: 1.0
References: <a84b8670-ce2d-4251-947a-1616bed99ea5@www.fastmail.com> <CADyWQ+ENh3Q-+5krd8H3-DETYLTpP6Pk-6h4B2WfCBpdvWMWsQ@mail.gmail.com> <CA+_8xu3+BH+SzGTsLMnWYzCQC+qt-v1XOz3GUBXYEPyGf534ew@mail.gmail.com> <CAPDSy+7TMty4mt1UELF+6cm0QLzszTtDw7g9wvOzNyJdue6kEw@mail.gmail.com>
In-Reply-To: <CAPDSy+7TMty4mt1UELF+6cm0QLzszTtDw7g9wvOzNyJdue6kEw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 02 Sep 2020 13:04:34 -0700
Message-ID: <CABcZeBPjxbt9C-s+bM-L1sT1Nb=VuOszO=vGfA1_nESNdxOq0g@mail.gmail.com>
To: David Schinazi <dschinazi.ietf@gmail.com>
Cc: research@bensmyth.com, "tls@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001fe29505ae5a27ed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SLe7MYo110tFFzq19s2c19C2axE>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Sep 2020 20:05:14 -0000

On Wed, Sep 2, 2020 at 12:52 PM David Schinazi <dschinazi.ietf@gmail.com>
wrote:

> I support adoption and am willing to help review.
>
> In case anyone else finds it helpful, here's a diff from RFC 8446:
>
> https://tools.ietf.org/tools/rfcdiff/rfcdiff.pyht?url1=rfc8446&url2=draft-rescorla-tls-rfc8446-bis-00
>

Thanks. I attempted to backport all the substantive changes made in RPC
processing. However, there are a number of places (tables, line breaks,
etc.) where the formatter behaved differently. In addition, some of the
references are different because of differences between
kramdown2629/xml2rfc's automatic reference processing and how the RPC does
things. If you find changes you believe are material, please send PRs.

-Ekr

David
>
> On Wed, Sep 2, 2020 at 10:02 AM Ben Smyth <research@bensmyth.com> wrote:
>
>> I support adoption and I am willing to help work on this. (Eric has
>> already incorporated many of my suggestions, many thanks for that.)
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>