Re: [TLS] Re-chartering TLS

"Salz, Rich" <rsalz@akamai.com> Sat, 18 January 2020 18:26 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D05F9120104 for <tls@ietfa.amsl.com>; Sat, 18 Jan 2020 10:26:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IDGCXqoayKOS for <tls@ietfa.amsl.com>; Sat, 18 Jan 2020 10:26:26 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A44CE1200EC for <TLS@ietf.org>; Sat, 18 Jan 2020 10:26:26 -0800 (PST)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 00IIL8qI013114; Sat, 18 Jan 2020 18:26:23 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=tO2NdTzYqlA0DJ1mjsSAIBHNHQnQvauiVziVx56mdkU=; b=PqG2L3nVrSNQyoV6n0m8Ntn3Rj6NkJ17O9XbHgTQEpqvS0QfP3yrp8CWK19aWlW66F7E owsthJdHNHkJsIo626Y9qL+aQjbKmDKtWy0DH5B2f7L/19xWNuiMefVtgX+ZMlT4o1Hp 760irUj6rzzWLDT5E4/ft7ot/scRwO653C381R0JTJj9/DrFkhV/zrO2+M/OtA7xqwil d+UJ7cfGyt7P0XwS95tnhZNV1u8NIdMbEuHx5tBljBHIRRQPDwqY607S/9SmhK7+RN9Z IWQRQfKlRUtEUUCKs+oVWAtDQeElHfxNrKquLkTLIoJvl4U+GOGAAYEko7PqcGRZh03E 8w==
Received: from prod-mail-ppoint5 (prod-mail-ppoint5.akamai.com [184.51.33.60] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2xkyjx0yd1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 18 Jan 2020 18:26:23 +0000
Received: from pps.filterd (prod-mail-ppoint5.akamai.com [127.0.0.1]) by prod-mail-ppoint5.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 00IIHoG3009644; Sat, 18 Jan 2020 10:26:22 -0800
Received: from email.msg.corp.akamai.com ([172.27.123.57]) by prod-mail-ppoint5.akamai.com with ESMTP id 2xm0vbg6e0-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sat, 18 Jan 2020 10:26:22 -0800
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Sat, 18 Jan 2020 13:26:21 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Sat, 18 Jan 2020 13:26:21 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Re-chartering TLS
Thread-Index: AQHVzObAx4Nq+gleXEykRWoetH6OdqfwrPCAgABkDAD//67GgA==
Date: Sat, 18 Jan 2020 18:26:21 +0000
Message-ID: <C6DAF13E-7BB5-4B4C-8F19-5A3083CF3457@akamai.com>
References: <0d5254f7-d51f-4519-95ed-29502c61fa2b@www.fastmail.com> <CC5B8FC5-5E45-43C4-9463-A2F5A5D03916@akamai.com> <6ea16346-d6a3-4d10-a61f-afad27c960c2@www.fastmail.com>
In-Reply-To: <6ea16346-d6a3-4d10-a61f-afad27c960c2@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.21.0.200113
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.112.80]
Content-Type: text/plain; charset="utf-8"
Content-ID: <EAE6EA14A6B10C42AEE1CEC0C6C88FE5@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2020-01-18_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=574 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-2001180150
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.572 definitions=2020-01-18_05:2020-01-16, 2020-01-18 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 adultscore=0 priorityscore=1501 mlxscore=0 lowpriorityscore=0 mlxlogscore=552 spamscore=0 phishscore=0 impostorscore=0 clxscore=1015 bulkscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-2001180150
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ewGywbI1tqSeN9mSnaFLzmZ3JO4>
Subject: Re: [TLS] Re-chartering TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Jan 2020 18:26:28 -0000

>      "The working group will also place a priority in minimizing gratuitous changes to (D)TLS."
    
>    Right? That seems fine to me!
  
Great, thanks.