Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis

Yoav Nir <ynir.ietf@gmail.com> Thu, 27 November 2014 08:13 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E73A1A1BF0 for <tls@ietfa.amsl.com>; Thu, 27 Nov 2014 00:13:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qkSamvAqY9ba for <tls@ietfa.amsl.com>; Thu, 27 Nov 2014 00:13:38 -0800 (PST)
Received: from mail-wi0-x234.google.com (mail-wi0-x234.google.com [IPv6:2a00:1450:400c:c05::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77E471A01F0 for <tls@ietf.org>; Thu, 27 Nov 2014 00:13:38 -0800 (PST)
Received: by mail-wi0-f180.google.com with SMTP id n3so7440458wiv.1 for <tls@ietf.org>; Thu, 27 Nov 2014 00:13:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Y0oOJWV93k9fqyRJkVUYRaCHSpLEG7RnH5p5zJpLg0o=; b=lAUUNUToED/Ug3LeNZ7Cpx7J9Eej0DYGk6wq6esmho9IHAJAaWU0FWpByA7ShR9EHd LR+C/w1ZtEMBizsmfWwb8pMU3nYwWYl4DyDhx17O+tH5pbfJspP/afEJAnChNRHLYJ1y Fbv6fe9alnBeurEktqM1uNnQ3EH/PEH99ZJ+bcCJHFUmQHO6w8Tw5NNeRnQLZeCtI14l /NNUmjIXa5Gv6uBWlfooo4todjom6gZ6LWBDzOt5/PuLY9RNNiPTjTJHBhKCMwG2hR7Q y7W/gHWrbRC7l+nzPgym0cQGy+zR6JpA6m0OC0LU74gI4MyntuJsHMwL/F5mVVNNLjGZ ytDg==
X-Received: by 10.180.87.72 with SMTP id v8mr49490809wiz.22.1417076017152; Thu, 27 Nov 2014 00:13:37 -0800 (PST)
Received: from [172.24.251.68] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id hs1sm24187910wib.1.2014.11.27.00.13.36 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 27 Nov 2014 00:13:36 -0800 (PST)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 8.1 \(1993\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <AA93BAA4-5C5F-4969-8DF6-A83287D80F6D@ieca.com>
Date: Thu, 27 Nov 2014 10:13:34 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <AFF9C4EE-6BCA-4AA6-BAB5-A457CDCC67AA@gmail.com>
References: <AA93BAA4-5C5F-4969-8DF6-A83287D80F6D@ieca.com>
To: Sean Turner <TurnerS@ieca.com>
X-Mailer: Apple Mail (2.1993)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/yiBPQZN70E0LN1FMB17bJtpOx6Y
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Nov 2014 08:13:41 -0000

Seeing as the 18th has come and gone, can I take the near silence as confirmation that I can resubmit as a WG draft?

Yoav

> On Nov 11, 2014, at 5:17 AM, Sean Turner <TurnerS@ieca.com> wrote:
> 
> All,
> 
> This message is confirming the WG consensus we reached in Toronto about producing an updated RFC4492 that is bound for standard track.* Yoav has produced an individual draft that can be found here:
> 
> http://datatracker.ietf.org/doc/draft-nir-tls-rfc4492bis/
> 
> that we would like the WG to consider adopting.  Please let us know by November 18th whether you object to adopting Yoav’s draft (and why).
> 
> spt
> 
> * This is for pre-TLS 1.3 because the 1.3 spec is going to incorporate the EC text directly in the base spec.  
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls