Re: [TLS] WG adoption call: draft-rescorla-tls-esni

Loganaden Velvindron <loganaden@gmail.com> Thu, 26 July 2018 17:23 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8F32130E20 for <tls@ietfa.amsl.com>; Thu, 26 Jul 2018 10:23:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FpbAHFHSOb6o for <tls@ietfa.amsl.com>; Thu, 26 Jul 2018 10:23:32 -0700 (PDT)
Received: from mail-io0-x22e.google.com (mail-io0-x22e.google.com [IPv6:2607:f8b0:4001:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64CF3126BED for <tls@ietf.org>; Thu, 26 Jul 2018 10:23:32 -0700 (PDT)
Received: by mail-io0-x22e.google.com with SMTP id q19-v6so1970317ioh.11 for <tls@ietf.org>; Thu, 26 Jul 2018 10:23:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=Es4x8FIUygjiP093JXcmv4bIT3kMnwnQ9rygn6d4cN4=; b=Htngl4coL12YRPCxiFIGPZu6aUhzsERZ3RUK1ty6PNu7vWFvIho6O6rKngse2TJnFl qvKTIrcz2KJjx4dlQnOFLShLN7SCMYYVe/h6Cl5SIGo0vS/jRXEiMNP++m6JjKGRbHtT E9X3J818CqHeNizW1yYGMCT2qMpLpOIhm58rHqPGC0T403V/jt9S6GgPBVmFZ3obLJ+3 BjDWSdodiwtftBCrLayvJaf293C1iLlzpg7BXzvhpBW51XLIaDXixH/BKn85jC8YHyG7 gpkb6yF4yyobyO38JjXk3qeHRokJChrPtP57V+KvEVr06ZRq9543Rkg5fR9SdkWlXyEN cTlQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=Es4x8FIUygjiP093JXcmv4bIT3kMnwnQ9rygn6d4cN4=; b=BA/Xm/yocZSPLsrEpYbBgdJYCjAu2IHmwzudJOXwGfpUytMXDlu5DEBpxJp86/0qt6 UuU9ldbjEpQuk10lrwJ6NWK66KYcfNQNbs35nFz5CzzuRbOMviFYz+f5bDyAlZ+Zmp9j vcpJ1hLB5siR/WhOj2bumWaTM2uBR18vXL1keVRWKLBinS5OdvZ+am7bBWn/8zs6jJyu zTXUwjTPKgjeaCGyqhTUWPmPbtI9FNulEFFCbkAl7s+TQ3CVh5aiQ67omLgwUB6Q7nyn mDN9E/EO+cyKtr0hb60CT4t1W+i31CqrZenWVDdjR6iDcGPF2l+YeshipXi/yiRBRD+x +Vnw==
X-Gm-Message-State: AOUpUlGeYFz3zxFd3077KDpomt3tzRA9Fw8yy8md8vBFF73yfybHZzb4 l3842gJrvJPMDRX/Vm0/FpLJuQmbewFldiR2tbU=
X-Google-Smtp-Source: AAOMgpcnWu1KL8k+56Ed3btXWFTZsy4yKlTwX/1Q6dnikEWDNDAP8zFc9kB9//Uwhw9EDrVI+v8sJIBffSB8pzFet2E=
X-Received: by 2002:a6b:310d:: with SMTP id j13-v6mr2449469ioa.250.1532625811789; Thu, 26 Jul 2018 10:23:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a4f:6985:0:0:0:0:0 with HTTP; Thu, 26 Jul 2018 10:23:31 -0700 (PDT)
In-Reply-To: <8982EE96-1AAD-4603-87BE-AA0DDCBD738C@akamai.com>
References: <CAOgPGoBwPxFJJBBnhbE3j5iwRXG0OzeCa9ywWUk5FC+ce0MpYA@mail.gmail.com> <8982EE96-1AAD-4603-87BE-AA0DDCBD738C@akamai.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Thu, 26 Jul 2018 21:23:31 +0400
Message-ID: <CAOp4FwR3j9XAxb-83YR7Z7UT-B9FPG8v9m=YKZ3wmw9M+a2eYg@mail.gmail.com>
To: "Short, Todd" <tshort=40akamai.com@dmarc.ietf.org>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K80MnyJGxvA2BONN92ZlsKuGwRA>
Subject: Re: [TLS] WG adoption call: draft-rescorla-tls-esni
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jul 2018 17:23:35 -0000

I support the adoption as well.

On Thu, Jul 26, 2018 at 9:20 PM, Short, Todd
<tshort=40akamai.com@dmarc.ietf.org> wrote:
> I support WG adoption.
>
>
>
> --
>
> -Todd Short
>
> // tshort@akamai.com
>
> // "One if by land, two if by sea, three if by the Internet."
>
>
>
>
>
> From: Joseph Salowey <joe@salowey.net>
> Date: Tuesday, July 24, 2018 at 10:18 PM
> To: "<tls@ietf.org>" <tls@ietf.org>
> Subject: [TLS] WG adoption call: draft-rescorla-tls-esni
>
>
>
>
> The sense of the TLS@IETF102 room was the the WG should adopt
> https://datatracker.ietf.org/doc/draft-rescorla-tls-esni/ as a WG item.
> But, we need to confirm this on list.  If you would like for this draft to
> become a WG document and you are willing to review it as it moves through
> the process, then please let the list know by 2359UTC 20180807.  If you are
> opposed to this being a WG document, please say so (and say why).
>
> Note that the draft has been marked as a "Candidate for WG Adoption” in the
> datatracker.
>
>
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>