Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis

Christopher Wood <caw@heapingbits.net> Sun, 20 September 2020 15:05 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0530B3A09E5 for <tls@ietfa.amsl.com>; Sun, 20 Sep 2020 08:05:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.119
X-Spam-Level:
X-Spam-Status: No, score=-2.119 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=jy7P4oGf; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=WrxxJx0y
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1CLsi3-onabv for <tls@ietfa.amsl.com>; Sun, 20 Sep 2020 08:05:22 -0700 (PDT)
Received: from wout4-smtp.messagingengine.com (wout4-smtp.messagingengine.com [64.147.123.20]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 424BA3A09E1 for <tls@ietf.org>; Sun, 20 Sep 2020 08:05:22 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id 613843D5 for <tls@ietf.org>; Sun, 20 Sep 2020 11:05:21 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute1.internal (MEProxy); Sun, 20 Sep 2020 11:05:21 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=c0Zuh671VsQhxdkW0SKtHdACwM9rbd3 xreeoednhEWw=; b=jy7P4oGfEDBJSpzC0RhPqKMwyvFHJjKQtyNrPMZzeYA9q+0 4MRaAI5qfhVSOgIMYnaPszRtF749JQKfeWJw3xLrqyx2X1kFKcucRZxmmHVvM0+t 7kZns/vM4GrZTlq3wia35uE3Xpu5TWSPOHNT8IZ7ZQeGrMy6O+gUDP2ySbmpkti5 q1w6fY3ktW8LjkLDbVYfEVrmtRDApvAFWguyts76TUVE311iyGNTCDZG0kj5wn3e k0/MewIUc+Tlq6tycPmiksU5NTYIW+fmzl0KybyAI45KH6t5H0kAVXVj2IpffIRD r87YqsGQMcDFs94od7PJ2cqWVb2iRXekOSNB8Dg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=c0Zuh6 71VsQhxdkW0SKtHdACwM9rbd3xreeoednhEWw=; b=WrxxJx0yFswBc2ZnyJ62G1 HCFJYagXVG0NQJMfSvaIhpSTRn9uRFiYq5Rh+UHaH78fjpItaFac5mEBx9rNT3VR VE4q7czMKMQ7vZzcKVXgF32+yoDA5WhPfQQmntYyGuqmIPC9tTxFMLh7Oe3Xop4i EhTaVPvdiioal/8jKtkQalBvuei6QLkYIgUjNZW6viB3jiCYOQ1E/lNw5gF7VXWY RFpxEyMNcvP/2YL/4/IMS+GPz/5vIGpmtnnFeAP4ZIfkWE83LJdtPj0r+PquDZO0 s+dSf4jCAXGjm7LW9eMVpeq0LN6NsHFgX8keooYO4p1I6CuN7CN9yOPazg42fU0A ==
X-ME-Sender: <xms:sG9nX4ikCz07i9O118RKiokeO3O_0DLUP-P7P5F4WvE_UsuY99oD2w> <xme:sG9nXxBaHVmJl7St0pe0aTNWf00juo6VIpMu3trTc7LMi9sQFanNDnu-Mx3i70m9z dxa2gL2GidTuMBE2Dg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedruddtgdekfecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggrfies hhgvrghpihhnghgsihhtshdrnhgvtheqnecuggftrfgrthhtvghrnhepieelfedtjefhge dtfefhheelgeelueegleekieffgeeffeehheekfeelhfdtgfdtnecuffhomhgrihhnpehr fhgtqdgvughithhorhdrohhrghdpghhithhhuhgsrdgtohhmpdhivghtfhdrohhrghenuc evlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpegtrgifsehh vggrphhinhhgsghithhsrdhnvght
X-ME-Proxy: <xmx:sG9nXwERii5-fSGwe8JNllMqufZM3hANO5xIR-Pw0fQEkMTeMEaeIw> <xmx:sG9nX5SP36tqK_7kQfWciU0_X0yPqb9dTZP1FOyaNKLNr-H-buGGZw> <xmx:sG9nX1ze4vmy8masOQP4CvtVnC8UYRluH8a1FiUHyl3gfrInaYesXA> <xmx:sW9nX08YqeXNhWKAgClVguAqlAEWLCkWbNWxDNFg5yEFHtoIHmt0YQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id B77C53C0216; Sun, 20 Sep 2020 11:05:20 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-325-g8593b62-fm-20200916.004-g0f995879-bis
Mime-Version: 1.0
Message-Id: <b5d82661-290b-4e55-a407-267da2e4c199@www.fastmail.com>
In-Reply-To: <a84b8670-ce2d-4251-947a-1616bed99ea5@www.fastmail.com>
References: <a84b8670-ce2d-4251-947a-1616bed99ea5@www.fastmail.com>
Date: Sun, 20 Sep 2020 08:04:49 -0700
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aLxHmy8ITfCSQaKGjE7WggxiDWk>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Sep 2020 15:05:24 -0000

The adoption call is now complete. Thanks to everyone who chimed in!

It seems we have consensus to adopt this draft as a WG item. Ekr, can you please submit draft-ietf-tls-rfc8446-bis-00 when convenient?

Thanks,
Chris, on behalf of the chairs

On Wed, Sep 2, 2020, at 9:17 AM, Christopher Wood wrote:
> This email begins the adoption call for draft-rescorla-tls-rfc8446-bis. 
> As mentioned [1], this updates language and fixes some errata against 
> RFC8446 (as identified below). No other semantic changes were made.
> 
> Errata fixed:
> - https://www.rfc-editor.org/errata/eid6141, via 
> https://github.com/ekr/tls13-spec/issues/54
> - https://www.rfc-editor.org/errata/eid6205, via 
> https://github.com/ekr/tls13-spec/issues/53
> - https://www.rfc-editor.org/errata/eid6204, via 
> https://github.com/ekr/tls13-spec/issues/52
> - https://www.rfc-editor.org/errata/eid6150, via 
> https://github.com/ekr/tls13-spec/issues/51
> - https://www.rfc-editor.org/errata/eid6147, via 
> https://github.com/ekr/tls13-spec/issues/49
> - https://www.rfc-editor.org/errata/eid6139, via 
> https://github.com/ekr/tls13-spec/issues/46
> - https://www.rfc-editor.org/errata/eid6138, via 
> https://github.com/ekr/tls13-spec/issues/45
> - https://www.rfc-editor.org/errata/eid6137, via 
> https://github.com/ekr/tls13-spec/issues/44
> - https://www.rfc-editor.org/errata/eid6135, via 
> https://github.com/ekr/tls13-spec/issues/43
> - https://www.rfc-editor.org/errata/eid6128, via 
> https://github.com/ekr/tls13-spec/issues/42
> - https://www.rfc-editor.org/errata/eid6125, via 
> https://github.com/ekr/tls13-spec/issues/39
> - https://www.rfc-editor.org/errata/eid6122, via 
> https://github.com/ekr/tls13-spec/issues/37
> - https://www.rfc-editor.org/errata/eid6152, via 
> https://github.com/ekr/tls13-spec/issues/33
> - https://www.rfc-editor.org/errata/eid6146, via 
> https://github.com/ekr/tls13-spec/issues/31
> - https://www.rfc-editor.org/errata/eid6145, via 
> https://github.com/ekr/tls13-spec/issues/30
> - https://www.rfc-editor.org/errata/eid6142, via 
> https://github.com/ekr/tls13-spec/issues/28
> - https://www.rfc-editor.org/errata/eid6136, via 
> https://github.com/ekr/tls13-spec/issues/27
> - https://www.rfc-editor.org/errata/eid6123, via 
> https://github.com/ekr/tls13-spec/issues/26
> - https://www.rfc-editor.org/errata/eid5868, via 
> https://github.com/ekr/tls13-spec/issues/24
> - https://www.rfc-editor.org/errata/eid5682, via 
> https://github.com/ekr/tls13-spec/issues/23
> - https://www.rfc-editor.org/errata/eid5483, via 
> https://github.com/ekr/tls13-spec/issues/22
> - https://www.rfc-editor.org/errata/eid5627
> - https://www.rfc-editor.org/errata/eid5976
> 
> Errata ready to close with no action:
> - https://www.rfc-editor.org/errata/eid6148
> - https://www.rfc-editor.org/errata/eid6144
> - https://www.rfc-editor.org/errata/eid6140
> - https://www.rfc-editor.org/errata/eid6127
> - https://www.rfc-editor.org/errata/eid6126
> - https://www.rfc-editor.org/errata/eid6124
> - https://www.rfc-editor.org/errata/eid6121
> - https://www.rfc-editor.org/errata/eid6120
> - https://www.rfc-editor.org/errata/eid5717
> - https://www.rfc-editor.org/errata/eid6151
> - https://www.rfc-editor.org/errata/eid6143
> - https://www.rfc-editor.org/errata/eid5874
> 
> Please let the WG know if you support adoption, and if so, are willing 
> to contribute to the discussion and review changes going forward. If 
> you oppose adoption, please explain why. 
> 
> The document may be found here:
> 
>    https://datatracker.ietf.org/doc/draft-rescorla-tls-rfc8446-bis/
> 
> This call for adoption will conclude on September 16.
> 
> Best,
> Chris, on behalf of the chairs
> 
> [1] https://mailarchive.ietf.org/arch/msg/tls/bLPs94FGzzmjNirCn2yf-FFPfqo/
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>