Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis

Richard Barnes <rlb@ipv.sx> Thu, 03 September 2020 01:17 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 911373A0C0D for <tls@ietfa.amsl.com>; Wed, 2 Sep 2020 18:17:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lPLPIXzwxdv6 for <tls@ietfa.amsl.com>; Wed, 2 Sep 2020 18:17:16 -0700 (PDT)
Received: from mail-qk1-x730.google.com (mail-qk1-x730.google.com [IPv6:2607:f8b0:4864:20::730]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D6BCF3A08EC for <TLS@ietf.org>; Wed, 2 Sep 2020 18:17:15 -0700 (PDT)
Received: by mail-qk1-x730.google.com with SMTP id f2so1674721qkh.3 for <TLS@ietf.org>; Wed, 02 Sep 2020 18:17:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=8SGYjrbUq9Kp3AHGBchG06VQxWlmGTyHiYRqwdVZ9Bg=; b=XFbdPIq/BisKXYb4hehanybxt+pwCk2RDWLjwSoD+occKnCHi5AokLkFHMMwIr0hHY 7tddJmFcjKkB7c0Ny6urlv6aZ8Hstf2Mhl9Xnwv8v4k3kYXKBUy7ktExq1UDj75NbN2M 9w34/JxFlXg95B11C1pfGJ+t1wz7RRuB05HG34ix4XVups253cq7PQ+ZndfxuDvt2/St NKRerR0DvsE0yPB8vhqgd2UVklQBNv4o+2auVsmNfJiRxwdNPJDYmH1Z1xWOB3X1Nax3 Oj5WMYKs+WnAaqAUZ9yAqjexTpHer1qogzBraKG0ONepeozd4QC0/9hLamMk6gzWncg0 zuqg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=8SGYjrbUq9Kp3AHGBchG06VQxWlmGTyHiYRqwdVZ9Bg=; b=YHIR0VIjqbRkvPAbUP2d7TbOefo1ZcfO015vMKwQZPTsFEYSrzFJQOenVHPT312SAd Lyk42o0R/TG4wPZEZvfI++di5RY0r2cotIgpPyL2/+r1EIhMLUw0WY/OLIUxXGXhlEsI CAkYBeuiueLoB67J+uSihAXnwNVSNkFCIT1+1IvoHTsLVZAVsTmftDqgXhH4JXz7XKUf cQmaMS/HbcxrsEIX5bBkhe4GmsxgJwGE+wsoDrydLSktliZN2kBr2G4xzVbdzPLswzWs rhcYhNSR31Su7Z6S4e2cg2D30XIl7w7gIu6T9/WYiKLjKgWrG1PUkn4yP1RV1ZxowakY 7k0A==
X-Gm-Message-State: AOAM5330ktrh4ywZgj/Usk26m+vYq71azgHhFanXce+v7xShtJFWEy12 7OStU87Sbb23EcH1iWIzlkjuEu68fTMpMGw5Nz9J1w==
X-Google-Smtp-Source: ABdhPJz6IMpgTtj+ZZh+H89XNI1KqTrw6o52lS+LaLN1lRbwLpfxRXlEYGNSiLFcJ55MbzI/S1V0mR6mvrlKORPSyUM=
X-Received: by 2002:a37:8287:: with SMTP id e129mr807634qkd.132.1599095834443; Wed, 02 Sep 2020 18:17:14 -0700 (PDT)
MIME-Version: 1.0
References: <a84b8670-ce2d-4251-947a-1616bed99ea5@www.fastmail.com> <CADyWQ+ENh3Q-+5krd8H3-DETYLTpP6Pk-6h4B2WfCBpdvWMWsQ@mail.gmail.com> <CA+_8xu3+BH+SzGTsLMnWYzCQC+qt-v1XOz3GUBXYEPyGf534ew@mail.gmail.com> <CAPDSy+7TMty4mt1UELF+6cm0QLzszTtDw7g9wvOzNyJdue6kEw@mail.gmail.com> <CABcZeBPjxbt9C-s+bM-L1sT1Nb=VuOszO=vGfA1_nESNdxOq0g@mail.gmail.com>
In-Reply-To: <CABcZeBPjxbt9C-s+bM-L1sT1Nb=VuOszO=vGfA1_nESNdxOq0g@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 02 Sep 2020 21:17:03 -0400
Message-ID: <CAL02cgTxd6Y7wkWB7dRrqujhQRW9D-gs2XPu2-Gfm-r+btm7Ew@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: David Schinazi <dschinazi.ietf@gmail.com>, "tls@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002c99f005ae5e83e2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/j8CTG3T9Bl7fgNE6ljLC5kgQwng>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Sep 2020 01:17:18 -0000

I agree that this is a worthwhile effort for the WG.

On Wed, Sep 2, 2020 at 16:05 Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Wed, Sep 2, 2020 at 12:52 PM David Schinazi <dschinazi.ietf@gmail.com>
> wrote:
>
>> I support adoption and am willing to help review.
>>
>> In case anyone else finds it helpful, here's a diff from RFC 8446:
>>
>> https://tools.ietf.org/tools/rfcdiff/rfcdiff.pyht?url1=rfc8446&url2=draft-rescorla-tls-rfc8446-bis-00
>>
>
> Thanks. I attempted to backport all the substantive changes made in RPC
> processing. However, there are a number of places (tables, line breaks,
> etc.) where the formatter behaved differently. In addition, some of the
> references are different because of differences between
> kramdown2629/xml2rfc's automatic reference processing and how the RPC does
> things. If you find changes you believe are material, please send PRs.
>
> -Ekr
>
> David
>>
>> On Wed, Sep 2, 2020 at 10:02 AM Ben Smyth <research@bensmyth.com> wrote:
>>
>>> I support adoption and I am willing to help work on this. (Eric has
>>> already incorporated many of my suggestions, many thanks for that.)
>>>
>>>
>>> _______________________________________________
>>>
>>>
>>> TLS mailing list
>>>
>>>
>>> TLS@ietf.org
>>>
>>>
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>>
>>>
>>
>> _______________________________________________
>>
>>
>> TLS mailing list
>>
>>
>> TLS@ietf.org
>>
>>
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>
>>
>
> _______________________________________________
>
> TLS mailing list
>
> TLS@ietf.org
>
> https://www.ietf.org/mailman/listinfo/tls
>
>