Re: [TLS] WG adoption call: draft-rescorla-tls-esni

Eric Rescorla <ekr@rtfm.com> Wed, 25 July 2018 03:26 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B720A130F9C for <tls@ietfa.amsl.com>; Tue, 24 Jul 2018 20:26:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NCPLqdrAg0Tc for <tls@ietfa.amsl.com>; Tue, 24 Jul 2018 20:26:43 -0700 (PDT)
Received: from mail-lf1-x135.google.com (mail-lf1-x135.google.com [IPv6:2a00:1450:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3688D130F79 for <tls@ietf.org>; Tue, 24 Jul 2018 20:26:43 -0700 (PDT)
Received: by mail-lf1-x135.google.com with SMTP id u202-v6so4389086lff.9 for <tls@ietf.org>; Tue, 24 Jul 2018 20:26:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Ku9Jf8QrIy5SvmZZYHTbYQuPXxtdAdZbkCuNgh7nCBs=; b=Z+rp27VfG61G9d4N0lqBOm6HMib0fYCZpvQ97BnZij9OmzqiikHq5AsgWsFBQgTibX lFBRJsmdB/GPirBO4OlBVyREaj5ABBCkWiM1nnJepXECJPJUyGavNe168Nj8pFa23WT5 RR/4a8kWVe7V13pCuLe1h3owNDU5KDCwwC3OwxnmYOSDE9tvUafcfO0rCVlM5Uq0IaOu c7eZu8winLJRaa5qysh769+yVM8PgPdpGWhNwmw8gztEPsAVF+nBALQ092bR5L+TYKao VWqVJzepnXkFRpdyCOtcDEv79v6QrI/rCyTvvMYIr0Ds2VCd4MO4KcfGwuz/vk/HcnNw voiQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Ku9Jf8QrIy5SvmZZYHTbYQuPXxtdAdZbkCuNgh7nCBs=; b=SI5g1Gh0ogvTfN+linmOZm1WIk/2t5glGmF10PGKDQ/IGQwf8jYN9Wm8EIqKzsNYhs 7dZogHt3gXRXJem4JhkzOXUSlX/h1xSq9hPhC0Wd7maMdKfSKvO7C/j+mO92P7wTqL9R vTWk79yf4k6AGGr3FBqQFjDFllyYXFMcY67Po3iCI9JtRJYbDPxvj/iWO4klT6chpWeg DuArKLTOZEL4Zl3b8kTPyDP1IsH9vWc1/8WBIgFFb9/Z30eDuARHwJcuntFMiTsWklmv fAckFOlKuIBWdb675hBLiadPRCWirK9rpbdQ2MPin5xq1gnzq0lbPNA5t9N60PlhADyy WlBw==
X-Gm-Message-State: AOUpUlG5TJuwyPaOXgEJSnEjXGHxI6JB1kAsZit7zi93AQ1FkPADRYF4 9g8lPJWJgMYihxfvHMadqESl5s5txGJsbEPQfdJung==
X-Google-Smtp-Source: AAOMgpcliBSQGkkPDXN9ccsT5T3yORlL7gijXEWDuANaOCB6l3I9Eqmp99Om64evwFHytTyxUKX0ONzzdBPukB+j3Xc=
X-Received: by 2002:a19:db44:: with SMTP id s65-v6mr10953535lfg.109.1532489201478; Tue, 24 Jul 2018 20:26:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:4091:0:0:0:0:0 with HTTP; Tue, 24 Jul 2018 20:26:00 -0700 (PDT)
In-Reply-To: <CAF8qwaAfts9MGz3uqVh0gVDw9QWEWGpS2-6aGOOErYfW51kEEw@mail.gmail.com>
References: <CAOgPGoBwPxFJJBBnhbE3j5iwRXG0OzeCa9ywWUk5FC+ce0MpYA@mail.gmail.com> <0480BB90-0C76-4968-A6BC-CFC77F8577CD@apple.com> <CAF8qwaAfts9MGz3uqVh0gVDw9QWEWGpS2-6aGOOErYfW51kEEw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 24 Jul 2018 20:26:00 -0700
Message-ID: <CABcZeBPoQgy+w7VSmoURPQ4w11vDbKW+frwrP1QTChb9Z=Kztg@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: David Schinazi <dschinazi@apple.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000007a00c10571ca72ad"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fMcB0As2UlKPiLIhaSvb1oMOq9g>
Subject: Re: [TLS] WG adoption call: draft-rescorla-tls-esni
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Jul 2018 03:26:46 -0000

Unsurprisingly, I support adoption

On Tue, Jul 24, 2018 at 8:08 PM, David Benjamin <davidben@chromium.org>
wrote:

> I too support adoption and am happy to review it.
>
>
> On Tue, Jul 24, 2018 at 10:19 PM David Schinazi <dschinazi@apple.com>
> wrote:
>
>> I support adoption, and I'm happy to review it.
>>
>> David
>>
>>
>> On Jul 24, 2018, at 19:16, Joseph Salowey <joe@salowey.net> wrote:
>>
>>
>> The sense of the TLS@IETF102 room was the the WG should adopt
>> https://datatracker.ietf.org/doc/draft-rescorla-tls-esni/ as a WG item.
>> But, we need to confirm this on list.  If you would like for this draft to
>> become a WG document and you are willing to review it as it moves through
>> the process, then please let the list know by 2359UTC 20180807.  If you are
>> opposed to this being a WG document, please say so (and say why).
>>
>> Note that the draft has been marked as a "Candidate for WG Adoption” in
>> the datatracker.
>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>