Re: [TLS] WG Adoption call for draft-sbn-tls-svcb-ech

Sean Turner <sean@sn3rd.com> Mon, 01 May 2023 13:05 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B422EC15155B for <tls@ietfa.amsl.com>; Mon, 1 May 2023 06:05:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id slAb5vVxG-Hn for <tls@ietfa.amsl.com>; Mon, 1 May 2023 06:05:14 -0700 (PDT)
Received: from mail-qk1-x72b.google.com (mail-qk1-x72b.google.com [IPv6:2607:f8b0:4864:20::72b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84714C14CF0D for <tls@ietf.org>; Mon, 1 May 2023 06:05:14 -0700 (PDT)
Received: by mail-qk1-x72b.google.com with SMTP id af79cd13be357-74e462a540aso107784885a.1 for <tls@ietf.org>; Mon, 01 May 2023 06:05:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1682946313; x=1685538313; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=7otZYmfw9oKXouFsdXly19Q/kZlYaDo1Nq3Qia340ug=; b=b3uamRvX85YhOgzTu1h31jMavaPhoI7e+F8/ezdS/VWGN6oWzuv5z0cVxlgazmGmn4 8BRa6TmEY3yKldNHiHXOTlIdIHqSN7vFxlZGz0OQBjkNy2vtzsNZA9a9HVRrbp80bGGM udyjxC4WOdLXPCmYfzh8Fuor3dIuCe84UapPQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1682946313; x=1685538313; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=7otZYmfw9oKXouFsdXly19Q/kZlYaDo1Nq3Qia340ug=; b=XZU0vwb9J3LYVY7fJ8S2g4IhaCRvyY6BDLlHrLLoxixg4czhtaYgHWRTDkr7lQWPKN OHwZy8J/PZo8IjqjbmMkE3MDS3a95BYL0MyubyHvgcqxgNpyuZBT7u+Hs6hQhgdmL/Xf fFM4oR/cwDfY1nw5HUKYq+lf5hKLXfrhHyFWcY+nFacIgJhf3ZycyyJLqQfV9c7m4Bvf uDWTgid6BA1iwlVIyjJNxwZEbodA3Np0TrVtXyON61ZBw7Z2q/ABUoh0z6FN9Q8N4KyB XqEczGpeHBhXKtviSFCDwUoSIg1As6vMu3ZfTDlw0t7/1Aa+X7rjoIv0Ho8Ngay2G+H5 AkyQ==
X-Gm-Message-State: AC+VfDxtYxPTgjW5LUsT+oIqptQdyMzegzaQDLXam4Dhg/OgNE+Sd/Nf OVC8R8MTWA9axchY7NA13Tmo1tf3kAVusXkYaDk=
X-Google-Smtp-Source: ACHHUZ5yyJyihRlP700vSBIBTvJfZw4UoHKf1c+F8+BYhbtpWvwM9oJFRvHvg0IRc2EEwOL11+yfoA==
X-Received: by 2002:a05:6214:1bc6:b0:5e0:e52c:5d7a with SMTP id m6-20020a0562141bc600b005e0e52c5d7amr23851251qvc.38.1682946313087; Mon, 01 May 2023 06:05:13 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id v9-20020a0c8e09000000b005eab96abc9esm7078072qvb.140.2023.05.01.06.05.12 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 01 May 2023 06:05:12 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Date: Mon, 01 May 2023 09:05:11 -0400
References: <053F1D40-A30F-467F-B2BE-E1E85C65B76A@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <053F1D40-A30F-467F-B2BE-E1E85C65B76A@sn3rd.com>
Message-Id: <2FFA2413-7723-43D0-8B9B-120E0BCA9611@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/f8iP0xmM_pQctMRM5XAwFLFCd-g>
Subject: Re: [TLS] WG Adoption call for draft-sbn-tls-svcb-ech
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 May 2023 13:05:18 -0000

This WG adoption call has ended. There is consensus to adopt this I-D as a WG item.

Authors: Please submit a WG version when you get the chance.

Cheers,
spt

> On Mar 28, 2023, at 00:54, Sean Turner <sean@sn3rd.com> wrote:
> 
> At TLS@IETF116, the sense of the room was that there was WG support to adopt draft-sbn-tls-svcb-ech [1].  This message is to confirm the consensus in the room. Please indicate whether you do or do not support adoption of this I-D by 2359UTC on 18 April 2023. If do not support adoption, please indicate why.
> 
> Cheers,
> Chris, Joe, and Sean
> 
> [1] https://datatracker.ietf.org/doc/draft-sbn-tls-svcb-ech/