[Ace] Robert Wilton's No Objection on draft-ietf-ace-dtls-authorize-16: (with COMMENT)

Robert Wilton via Datatracker <noreply@ietf.org> Thu, 25 March 2021 09:35 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: ace@ietf.org
Delivered-To: ace@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C30D3A17C6; Thu, 25 Mar 2021 02:35:49 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Robert Wilton via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-ace-dtls-authorize@ietf.org, ace-chairs@ietf.org, ace@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 7.27.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Robert Wilton <rwilton@cisco.com>
Message-ID: <161666494909.28975.7548084943604194377@ietfa.amsl.com>
Date: Thu, 25 Mar 2021 02:35:49 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ace/oiOm2pJJsjXzLkI0ohBRXKCszGg>
Subject: [Ace] Robert Wilton's No Objection on draft-ietf-ace-dtls-authorize-16: (with COMMENT)
X-BeenThere: ace@ietf.org
X-Mailman-Version: 2.1.29
List-Id: "Authentication and Authorization for Constrained Environments \(ace\)" <ace.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ace>, <mailto:ace-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ace/>
List-Post: <mailto:ace@ietf.org>
List-Help: <mailto:ace-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ace>, <mailto:ace-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Mar 2021 09:35:49 -0000

Robert Wilton has entered the following ballot position for
draft-ietf-ace-dtls-authorize-16: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-ace-dtls-authorize/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Hi,

Thanks for this document.  Like Eric V, I was slightly surprised to see this
defined to use DTLS 1.2 when DTLS 1.3 is on the same telechat, which is
obsoleting the DTLS 1.2 RFC.

But what is not obvious to me is whether the protocol is allowed to use a later
version of DTLS, or whether it is strictly tied to DTLS 1.2 and an updated RFC
would be required to use a newer version of DTLS.  Either way, possibly a few
words to clarify this may be beneficial to readers, but I'll leave it to the
author's discretion.

Thanks,
Rob