[TLS] sending draft-ietf-tls-sni-encryption to IESG

Joseph Salowey <joe@salowey.net> Thu, 24 January 2019 19:32 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D4FA61311CF for <tls@ietfa.amsl.com>; Thu, 24 Jan 2019 11:32:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.041
X-Spam-Level:
X-Spam-Status: No, score=-2.041 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.142, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WnWOvYffggXh for <tls@ietfa.amsl.com>; Thu, 24 Jan 2019 11:32:05 -0800 (PST)
Received: from mail-qk1-x72c.google.com (mail-qk1-x72c.google.com [IPv6:2607:f8b0:4864:20::72c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB513131159 for <tls@ietf.org>; Thu, 24 Jan 2019 11:32:04 -0800 (PST)
Received: by mail-qk1-x72c.google.com with SMTP id c21so4022977qkl.6 for <tls@ietf.org>; Thu, 24 Jan 2019 11:32:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=r6rEJVmAWqIi9j+qnJWBOoKhShzcBnjbAomHf1K/ypk=; b=rHnvPecrWe0jyXIO6wlGd9LTBJ03MZLGGmowmdKe7qahB/C4w0o2UarvS3QizyYkQA y/49lhOD8dTlvCaJ9vai9YtTLcUmcK+CzTPaUpNOf8alnII0SOuewbNnIkXTCnda3oUI yfg/au7TvfIlelgShdZR0OoIqVGZosHvNYqXiWh6e7HB7TH6g1L861xKDCyTLYNOerXx l5XYmmShF4NM+UQpzkS8Bc3nu5iul+Xc794In5BNu/QfSvZzVtwiEk/KOcUp6HrLe/9J SAUSP0+d2phcHywC2m/HJ/1p9mohqsDbeVA0pnDOgJsHSwfCaDh+7BvNldXfltLnmYm6 4W7g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=r6rEJVmAWqIi9j+qnJWBOoKhShzcBnjbAomHf1K/ypk=; b=ooK4aru4Vae42RQIt+lcHffNsOZ+EMzUwnzla1wy1eAx5juU8hbm7AWgUwrZ2zPbqt AvyBWHwY2QEW2FfrnHQdsz7H+109Nu8kOrLuuxLkLREeR8OCdtESWAAbnt7LuWyzxKEG bre8LknqIMgNxZ3fHmwL6q3RG+sqRkpozJ5VTBLUvsbJo76mIR3xl+rstrm5yzNTd2HB I6UOAdATyriNUKy3VR7mvttG8aRl9uVidpStD+NqoLF+Zn0DOhuNdWmQBDGmgCCq5BUW S973iGYzY5sL8v/ri7oHyyVYq2D/O/C3eZnaLBPsH8jhs/CAsKsYfuTVHQDcdN12B9yR OzxQ==
X-Gm-Message-State: AJcUukcwSOIkbjUndpnCrEkJb+u2kKcKWU/m5x4Fretw2OdiZ0fQlqmS Hw9grB9CrO7WXsELbeBkh3sR2mmSiAFdB/TEkRwNSFBsu0Nilw==
X-Google-Smtp-Source: ALg8bN7WvK2vxQ8O1jdtJIKiDMfzQSDG1XM+R6p+m30hM2Utn8TW/QaFv/9LayyM0mRLq4L0qAsqcKE7KbgtxkG205g=
X-Received: by 2002:a37:9906:: with SMTP id b6mr7036279qke.208.1548358323682; Thu, 24 Jan 2019 11:32:03 -0800 (PST)
MIME-Version: 1.0
From: Joseph Salowey <joe@salowey.net>
Date: Thu, 24 Jan 2019 11:31:52 -0800
Message-ID: <CAOgPGoD5CqQysW219RuwKyJwZDFOjT-buW0F+u2vSot6W-a+Vg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
Content-Type: multipart/alternative; boundary="000000000000de53660580394373"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jZMEFDc-JEeQhEtlUeWNAsDEVV8>
Subject: [TLS] sending draft-ietf-tls-sni-encryption to IESG
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jan 2019 19:32:07 -0000

WGLC last call completed some time ago and we have a revised draft and
shepherd writeup -
https://datatracker.ietf.org/doc/draft-ietf-tls-sni-encryption/.  We'll be
sending this draft to the IESG soon.

Thanks,

Chris, Joe, and Sean