Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Fri, 04 September 2020 05:29 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C51E3A045B for <tls@ietfa.amsl.com>; Thu, 3 Sep 2020 22:29:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rAawoO5wAUE2 for <tls@ietfa.amsl.com>; Thu, 3 Sep 2020 22:29:43 -0700 (PDT)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2D3183A0475 for <tls@ietf.org>; Thu, 3 Sep 2020 22:29:42 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.76,359,1592863200"; d="scan'208";a="466009735"
Received: from 82-64-165-115.subs.proxad.net (HELO [192.168.1.50]) ([82.64.165.115]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/AES256-GCM-SHA384; 04 Sep 2020 07:29:40 +0200
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
Mime-Version: 1.0 (1.0)
Date: Fri, 04 Sep 2020 07:29:39 +0200
Message-Id: <2A46C7B6-E9DE-4B65-BD80-2145D25A9417@inria.fr>
References: <a84b8670-ce2d-4251-947a-1616bed99ea5@www.fastmail.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
In-Reply-To: <a84b8670-ce2d-4251-947a-1616bed99ea5@www.fastmail.com>
To: Christopher Wood <caw@heapingbits.net>
X-Mailer: iPhone Mail (17G80)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k34iEMfygtYgnUNm2WEEBKao4yw>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Sep 2020 05:29:45 -0000

I support adoption of this work.
B.

> On Sep 2, 2020, at 6:18 PM, Christopher Wood <caw@heapingbits.net> wrote:
> 
> This email begins the adoption call for draft-rescorla-tls-rfc8446-bis. As mentioned [1], this updates language and fixes some errata against RFC8446 (as identified below). No other semantic changes were made.
> 
> Errata fixed:
> - https://www.rfc-editor.org/errata/eid6141, via https://github.com/ekr/tls13-spec/issues/54
> - https://www.rfc-editor.org/errata/eid6205, via https://github.com/ekr/tls13-spec/issues/53
> - https://www.rfc-editor.org/errata/eid6204, via https://github.com/ekr/tls13-spec/issues/52
> - https://www.rfc-editor.org/errata/eid6150, via https://github.com/ekr/tls13-spec/issues/51
> - https://www.rfc-editor.org/errata/eid6147, via https://github.com/ekr/tls13-spec/issues/49
> - https://www.rfc-editor.org/errata/eid6139, via https://github.com/ekr/tls13-spec/issues/46
> - https://www.rfc-editor.org/errata/eid6138, via https://github.com/ekr/tls13-spec/issues/45
> - https://www.rfc-editor.org/errata/eid6137, via https://github.com/ekr/tls13-spec/issues/44
> - https://www.rfc-editor.org/errata/eid6135, via https://github.com/ekr/tls13-spec/issues/43
> - https://www.rfc-editor.org/errata/eid6128, via https://github.com/ekr/tls13-spec/issues/42
> - https://www.rfc-editor.org/errata/eid6125, via https://github.com/ekr/tls13-spec/issues/39
> - https://www.rfc-editor.org/errata/eid6122, via https://github.com/ekr/tls13-spec/issues/37
> - https://www.rfc-editor.org/errata/eid6152, via https://github.com/ekr/tls13-spec/issues/33
> - https://www.rfc-editor.org/errata/eid6146, via https://github.com/ekr/tls13-spec/issues/31
> - https://www.rfc-editor.org/errata/eid6145, via https://github.com/ekr/tls13-spec/issues/30
> - https://www.rfc-editor.org/errata/eid6142, via https://github.com/ekr/tls13-spec/issues/28
> - https://www.rfc-editor.org/errata/eid6136, via https://github.com/ekr/tls13-spec/issues/27
> - https://www.rfc-editor.org/errata/eid6123, via https://github.com/ekr/tls13-spec/issues/26
> - https://www.rfc-editor.org/errata/eid5868, via https://github.com/ekr/tls13-spec/issues/24
> - https://www.rfc-editor.org/errata/eid5682, via https://github.com/ekr/tls13-spec/issues/23
> - https://www.rfc-editor.org/errata/eid5483, via https://github.com/ekr/tls13-spec/issues/22
> - https://www.rfc-editor.org/errata/eid5627
> - https://www.rfc-editor.org/errata/eid5976
> 
> Errata ready to close with no action:
> - https://www.rfc-editor.org/errata/eid6148
> - https://www.rfc-editor.org/errata/eid6144
> - https://www.rfc-editor.org/errata/eid6140
> - https://www.rfc-editor.org/errata/eid6127
> - https://www.rfc-editor.org/errata/eid6126
> - https://www.rfc-editor.org/errata/eid6124
> - https://www.rfc-editor.org/errata/eid6121
> - https://www.rfc-editor.org/errata/eid6120
> - https://www.rfc-editor.org/errata/eid5717
> - https://www.rfc-editor.org/errata/eid6151
> - https://www.rfc-editor.org/errata/eid6143
> - https://www.rfc-editor.org/errata/eid5874
> 
> Please let the WG know if you support adoption, and if so, are willing to contribute to the discussion and review changes going forward. If you oppose adoption, please explain why. 
> 
> The document may be found here:
> 
>   https://datatracker.ietf.org/doc/draft-rescorla-tls-rfc8446-bis/
> 
> This call for adoption will conclude on September 16.
> 
> Best,
> Chris, on behalf of the chairs
> 
> [1] https://mailarchive.ietf.org/arch/msg/tls/bLPs94FGzzmjNirCn2yf-FFPfqo/
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls