Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis

"Salz, Rich" <rsalz@akamai.com> Wed, 02 September 2020 16:20 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 933FB3A124E for <tls@ietfa.amsl.com>; Wed, 2 Sep 2020 09:20:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d18OuZ8eh-vm for <tls@ietfa.amsl.com>; Wed, 2 Sep 2020 09:20:31 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 860933A1254 for <TLS@ietf.org>; Wed, 2 Sep 2020 09:20:31 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 082GJhRV000355; Wed, 2 Sep 2020 17:20:28 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=AjDBzzZpbBvoAX/XJZBnv2rgBsIzOlKQKO40BpvJhlg=; b=eyvMHdV8fh/UPo0qYZ9WKIpS123dVqgHLlaz2uLZ+YHzF55VVc+nWb5w6mn10quWek3W 94Yrlzx+SOtnKbMy0ZAjdly18ZPRU4OqYfNhBMRrJZkVjFCW+7T6LCohsp8Jsc528Ex6 y9vvNcLdLyGTkFe3KNcfKr6h7/R+WDdrkoXaA3wjffVLCjrpr4DER/l+juLPJCZQcxq0 exKQWApOYOMZafq4ltKD1okuk3ih3xrSMRSw4u7hlX/sRqrAooGVEcWRvqVNqJylRZgz YsWYgNykIAqMFNSiZPUEEw9xbJA7aYCTPS6524eQhvwsH/i4V2IvGGdUyttoKVhdiWH2 4A==
Received: from prod-mail-ppoint4 (a72-247-45-32.deploy.static.akamaitechnologies.com [72.247.45.32] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 337bw3y4wm-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 02 Sep 2020 17:20:28 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.42/8.16.0.42) with SMTP id 082GK3ma028405; Wed, 2 Sep 2020 12:20:27 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint4.akamai.com with ESMTP id 337jbxy36j-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 02 Sep 2020 12:20:27 -0400
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 2 Sep 2020 12:20:26 -0400
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1497.006; Wed, 2 Sep 2020 12:20:26 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis
Thread-Index: AQHWgUSpW/ABZmKlhUKq/nGh3QDJIalVh2UA
Date: Wed, 02 Sep 2020 16:20:26 +0000
Message-ID: <772B843B-3042-4346-BF9B-D5F79B67F242@akamai.com>
References: <a84b8670-ce2d-4251-947a-1616bed99ea5@www.fastmail.com>
In-Reply-To: <a84b8670-ce2d-4251-947a-1616bed99ea5@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.40.20081201
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.118.139]
Content-Type: text/plain; charset="utf-8"
Content-ID: <F43E18B106583D4BB9BA5FD9BD7203AB@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-09-02_11:2020-09-02, 2020-09-02 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=779 adultscore=0 bulkscore=0 suspectscore=0 spamscore=0 mlxscore=0 malwarescore=0 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2009020156
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-09-02_11:2020-09-02, 2020-09-02 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 bulkscore=0 priorityscore=1501 phishscore=0 spamscore=0 adultscore=0 mlxlogscore=735 clxscore=1015 mlxscore=0 malwarescore=0 lowpriorityscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2009020156
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xse3Ww6gYOhG1uUE7aWTUBxXRvA>
Subject: Re: [TLS] Adoption call for draft-rescorla-tls-rfc8446-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Sep 2020 16:20:33 -0000

I support this and will help work on it.