Re: [Teep] Call for adoption (confirmation) for draft-tschofenig-teep-protocol

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Sat, 07 December 2019 17:46 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: teep@ietfa.amsl.com
Delivered-To: teep@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B9C2120809; Sat, 7 Dec 2019 09:46:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=0fhq4Vtz; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=armh.onmicrosoft.com header.b=2IFnjU3L
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c_icgiQMxbpj; Sat, 7 Dec 2019 09:46:38 -0800 (PST)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00053.outbound.protection.outlook.com [40.107.0.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61003120019; Sat, 7 Dec 2019 09:46:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1oBEeKv1v0Rt6i+ZrAWshNg8/Hi0Pp9eiQDIUyon6K0=; b=0fhq4VtzMzFvs51cDTRMzqS5J6bWYYJSq8zynWE8OYxoFS1AcBydrXdFAtQslbH2nccHnsDJCmIu3ylG9BHTfj49WO8Tokvc0vldBlcudxE+y9AomSmEzQXOqIhrj8983zEfnbn11PRdR9NHlIKvOm/1Ww1SX71ibeBpcFOImfs=
Received: from VI1PR08CA0208.eurprd08.prod.outlook.com (2603:10a6:802:15::17) by AM6PR08MB4868.eurprd08.prod.outlook.com (2603:10a6:20b:c5::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2516.12; Sat, 7 Dec 2019 17:46:29 +0000
Received: from AM5EUR03FT016.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e08::208) by VI1PR08CA0208.outlook.office365.com (2603:10a6:802:15::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2516.12 via Frontend Transport; Sat, 7 Dec 2019 17:46:29 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT016.mail.protection.outlook.com (10.152.16.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2495.18 via Frontend Transport; Sat, 7 Dec 2019 17:46:29 +0000
Received: ("Tessian outbound 5574dd7ffaa4:v37"); Sat, 07 Dec 2019 17:46:27 +0000
X-CR-MTA-TID: 64aa7808
Received: from d07194ff303f.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 3C048AC6-F701-4CFB-BEAD-B45B5A763704.1; Sat, 07 Dec 2019 17:46:22 +0000
Received: from EUR02-VE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id d07194ff303f.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Sat, 07 Dec 2019 17:46:22 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jalRGbu9cmCww5eTcM/jOT2+8GeqdoEqg+vYjO4fhj4zHeFCTH0eO1L9/DsQJju+uO5V/oGa2tGobAI3HPL1F8y8zrlgv8ewGrAqYgbj01ApoBEeCmS9Sa62XSeKR4EnGQxKrqi5rMg+nc7oaZuO1F1uJ9axH8MWC5E1BliJhv1JMtMLm2+gna8l4+mfLkqkvHwlgtuQen8MIIh30beZYVFYCaTiN4D/Dn4dfLTJhaU/uk8gjvipB4bFXtKH6/F/L1KEdoyHrhhaHy9HegMbseR6wZUQQGMd5i9HyBi32R80WQI01VJHCnsvKjWRDey+41TxiuTr8qRqKRv5ENHYtw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mUZtkV7kvfnDr4+QBLIuZih2F5vSp/I4O2SraU9CjDw=; b=FBT3KmF3xN1n1hSVTpoTgaOWRAiUHUErW0h69hYAZCuDNNiUHcSN8KULi4Sj8L60Iy00SOV3SoqaZO93tDB3NqBLzHxe1Pk1rp0YENk70zoaFXMtJoCln0ycfFTggTaBMFKG4w+pGVSg2VAjjvsbQ8J9AsvyVy8+NGeKKTHg/aXrjjeD2kj9JFV3LRjEalzgyG/DmFpwkkYoVApukOSOr68qkeWUHrfoghnA32h9bi9+VN4159Y703ExGJd1Sa5NrquYLhkgXhGp1i5FpiyUhJUCOhBzmRiYs5Z/6FY0LFbRoMH+ZBcVooLmNqGuTvGSL7Kq5dX21VQQVJXj9PrmOQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mUZtkV7kvfnDr4+QBLIuZih2F5vSp/I4O2SraU9CjDw=; b=2IFnjU3LuGJ6+UOw+n0juI+Ku9jQSXpwhwabO0lb5JQvoUoyVbOBR0YogimpRqJybVzVTdNwO+lWFTFpeX4fxvTA3I8PQ0raEP3mnUxzgoR8nJY9MPDhjhj4w3qcjIEhNBcqNdkX5rXGEUTR8Gyy4Egl9/MgNbfq5gWQXEc4yG8=
Received: from VI1PR08MB5360.eurprd08.prod.outlook.com (52.133.245.74) by VI1PR08MB4622.eurprd08.prod.outlook.com (20.178.15.17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2516.14; Sat, 7 Dec 2019 17:46:20 +0000
Received: from VI1PR08MB5360.eurprd08.prod.outlook.com ([fe80::4044:55a8:a969:fd1d]) by VI1PR08MB5360.eurprd08.prod.outlook.com ([fe80::4044:55a8:a969:fd1d%7]) with mapi id 15.20.2516.017; Sat, 7 Dec 2019 17:46:20 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com>, "draft-tschofenig-teep-protocol@ietf.org" <draft-tschofenig-teep-protocol@ietf.org>
CC: "teep@ietf.org" <teep@ietf.org>
Thread-Topic: Call for adoption (confirmation) for draft-tschofenig-teep-protocol
Thread-Index: AQHVpoJPwIK+9wmNZkCI/W2PTlEoqaetwAgAgAE/asA=
Date: Sat, 07 Dec 2019 17:46:20 +0000
Message-ID: <VI1PR08MB5360E684984462872FD7970BFA5E0@VI1PR08MB5360.eurprd08.prod.outlook.com>
References: <C4739D99-23D3-4289-88D6-0F5B06CDA9E3@cisco.com> <F3363DBA-70B5-48F0-935C-C97DCEB57A5E@cisco.com>
In-Reply-To: <F3363DBA-70B5-48F0-935C-C97DCEB57A5E@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: e8fe74cb-1ee4-40c6-8bda-46aa5fd14a73.0
x-checkrecipientchecked: true
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [80.92.119.90]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: adc6fafb-16e8-4514-4994-08d77b3d63a8
X-MS-TrafficTypeDiagnostic: VI1PR08MB4622:|AM6PR08MB4868:
X-Microsoft-Antispam-PRVS: <AM6PR08MB4868D90BE0EF6E10701CE079FA5E0@AM6PR08MB4868.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
x-ms-oob-tlc-oobclassifiers: OLM:8273;OLM:8273;
x-forefront-prvs: 0244637DEA
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(346002)(376002)(366004)(396003)(39860400002)(136003)(189003)(199004)(478600001)(74316002)(81166006)(8676002)(81156014)(8936002)(966005)(229853002)(26005)(33656002)(102836004)(6506007)(5660300002)(53546011)(186003)(52536014)(66446008)(76116006)(66476007)(66556008)(66946007)(54896002)(9686003)(790700001)(86362001)(4326008)(55016002)(99286004)(71190400001)(110136005)(71200400001)(76176011)(64756008)(2906002)(7696005)(316002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR08MB4622; H:VI1PR08MB5360.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: XHTO/ZZwaHHTjMzBLFqX5UvLvGBa4TNokuOUi/XTogwqO5HwcfsCm6Mg0/nzh6mVJpBhAhgt5cXspFjXMs/iVxB+ENv4eiihM4uco/vtOoxpWNOe2kCI4OiBz6uHm8bwJZ3JLssLKlRIXo30NQ2V62W4z/Sw6CKImANPbZK84w/XrDlz5oCrcyWo+iCOO5l5Uot/dZUsYCs5Hr0aEu51PkLvk49b+d7hL41ewlRmnO6LUXJ6V8i3AbIDoWh+GrlqsrmUFv+DI8pMJhyWVb/t+Xu2esAOxmHNV4OgaORml9vMQ2jmo4CVhdZlgVv8nk8YnPIcCqDB7Au4gnXM2H1F8AiC/B6BdrxV/yAmYSlgWCDEtzC/qaIraxfDCe1bZUv3ekcXQaC4KCTg9aYDAUHBaeOhkBJ98Gfk2EnRgSGXQ8BHzITkQW9wOd0u3QCht/YZe1QdDSyax2VFpj8/3jE+y9OyB1GVQlB6NEuL1WzgZ8Q=
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_VI1PR08MB5360E684984462872FD7970BFA5E0VI1PR08MB5360eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB4622
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT016.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; IPV:CAL; SCL:-1; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(346002)(396003)(39860400002)(136003)(376002)(199004)(189003)(40434004)(33964004)(2906002)(76176011)(71190400001)(790700001)(86362001)(52536014)(186003)(76130400001)(26005)(336012)(5660300002)(102836004)(6506007)(316002)(7696005)(110136005)(53546011)(36906005)(356004)(99286004)(74316002)(55016002)(9686003)(54896002)(478600001)(26826003)(966005)(229853002)(4326008)(450100002)(33656002)(70206006)(70586007)(8936002)(81166006)(81156014)(8676002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM6PR08MB4868; H:64aa7808-outbound-1.mta.getcheckrecipient.com; FPR:; SPF:Pass; LANG:en; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; A:1; MX:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: cc301fef-3446-4a7e-98d8-08d77b3d5eb3
X-Forefront-PRVS: 0244637DEA
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Dec 2019 17:46:29.0388 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: adc6fafb-16e8-4514-4994-08d77b3d63a8
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB4868
Archived-At: <https://mailarchive.ietf.org/arch/msg/teep/RVEtOiyp1JpZF2IeBtchzDaMpPY>
Subject: Re: [Teep] Call for adoption (confirmation) for draft-tschofenig-teep-protocol
X-BeenThere: teep@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: A Protocol for Dynamic Trusted Execution Environment Enablement <teep.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teep>, <mailto:teep-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teep/>
List-Post: <mailto:teep@ietf.org>
List-Help: <mailto:teep-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teep>, <mailto:teep-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Dec 2019 17:46:42 -0000

Thanks, Nancy. I have submitted version -00 based on what was presented to the group at the Singapore IETF meeting.
-00 has been uploaded to the Github repo.

I have also created a branch with an initial version of the -01, also based on the feedback received during the meeting. It is not yet ready for a -01 submission because further changes are needed to align with the latest work in the RATS group.

Ciao
Hannes

From: Nancy Cam-Winget (ncamwing) <ncamwing@cisco.com>
Sent: Saturday, December 7, 2019 7:43 AM
To: draft-tschofenig-teep-protocol@ietf.org
Cc: teep@ietf.org
Subject: Re: Call for adoption (confirmation) for draft-tschofenig-teep-protocol

Hello TEEP Protocol authors.
As there’s been no objections on the mail list, please rename the draft now to draft-teep-teep-protocol and import the material to the TEEP GitHub:
https://github.com/ietf-teep/teep-protocol

You should have gotten an invite to be the collaborators for this new repository.

Best, Nancy

From: ncamwing <ncamwing@cisco.com<mailto:ncamwing@cisco.com>>
Date: Thursday, November 28, 2019 at 10:57 PM
To: "teep@ietf.org<mailto:teep@ietf.org>" <teep@ietf.org<mailto:teep@ietf.org>>
Subject: Call for adoption (confirmation) for draft-tschofenig-teep-protocol

There was consensus at our IETF 106 TEEP session to adopt:
https://datatracker.ietf.org/doc/draft-tschofenig-teep-protocol/

To confirm this on the list, if you believe that the TEEP WG should NOT adopt this as a WG document, please respond to this adoption call (by December 6, 2019 and your rationale for the objection.

Warm regards,
   Nancy


IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.