Re: [TLS] WG Call for adoption of draft-rescorla-tls-dtls13

Sean Turner <sean@sn3rd.com> Fri, 28 April 2017 21:59 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFA29129467 for <tls@ietfa.amsl.com>; Fri, 28 Apr 2017 14:59:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ugp5aoZKxGO5 for <tls@ietfa.amsl.com>; Fri, 28 Apr 2017 14:59:42 -0700 (PDT)
Received: from mail-it0-x231.google.com (mail-it0-x231.google.com [IPv6:2607:f8b0:4001:c0b::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BCF06129AC6 for <tls@ietf.org>; Fri, 28 Apr 2017 14:57:07 -0700 (PDT)
Received: by mail-it0-x231.google.com with SMTP id 70so50427919ita.0 for <tls@ietf.org>; Fri, 28 Apr 2017 14:57:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=M/MB4RfKgCvzqeprh+67AXwHaUSUQEoReGdAWwy0rRM=; b=ipzUBWlpxvou2aibbsz1pV86WbKf5GpxFm6A71OQbSZf/DQpfVRtU2lvHarzoKmRQQ oePCa2/qO5w8yTYbfp0UzyjHTUd0crrXIQrVjNeO4+b2yjKY9duDM6A2XDh5aMeFuV/v hRaH1E5e2zxoc703JK2+RavspzeS3xxRRISYA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=M/MB4RfKgCvzqeprh+67AXwHaUSUQEoReGdAWwy0rRM=; b=sXsoAUjmnZGmwRupuIMOmN+RY7LfTlEiLRoI3re7bdcz8jdZTKpzq5L7lNbXG4kFA2 2Rvda3wcOHmpaw8+2DB0cT+zist3uPqY4wgSCjvqvGCJndHSo17jC0eUy9klWFYx0qfd AVNFt/GTRsonUTIoLiy+lL5cKxiCTRNsmk/BAbzC1+7Zzp8svAAak20ra7Vg0D2eMQck Cq5zMhzvtvrvl9KOnGkGvjeolWPpi3J6g1Od5JAD059XM9gM9D0stLfZXwEk7HZnnqfl CgX1WQikLILwzFai0+sjZhv05S4Z1MEJL8l6AfxYulLZE6IQmRaN+TkeGJdLfpACf5ku 5+dg==
X-Gm-Message-State: AN3rC/4Jve0xfTC94WIADY0fwSjSL6Hgcc0QjQYKI/VacPMonzOOkxgo MJM12Xo9kNfAQB+57Dc=
X-Received: by 10.36.147.65 with SMTP id y62mr12232703itd.68.1493416627093; Fri, 28 Apr 2017 14:57:07 -0700 (PDT)
Received: from [5.5.33.51] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id v66sm354020ith.18.2017.04.28.14.57.05 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 28 Apr 2017 14:57:06 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABcZeBN_M3BYkhaM3oeTM=_hvqRC6Wt7V-tyVgpZWZ5pFXjgYw@mail.gmail.com>
Date: Fri, 28 Apr 2017 17:57:02 -0400
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <1F169304-68E1-4BCD-83DF-C40613A3DF45@sn3rd.com>
References: <4CBA4B06-411F-4B87-B664-D451260F8C25@sn3rd.com> <F9370EBC-C4CB-4656-BCC0-875399EA3E7E@sn3rd.com> <CABcZeBN_M3BYkhaM3oeTM=_hvqRC6Wt7V-tyVgpZWZ5pFXjgYw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-2BlsYMECQsnFSPmfDoeI1z0FOA>
Subject: Re: [TLS] WG Call for adoption of draft-rescorla-tls-dtls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Apr 2017 21:59:45 -0000

Thanks!

spt

> On Apr 28, 2017, at 12:50, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> Draft submitted (it should be identical to the individual submission)
> 
> -Ekr
> 
> 
> On Fri, Apr 7, 2017 at 2:14 PM, Sean Turner <sean@sn3rd.com> wrote:
> It’s now the 7th so the call for adoption is complete.  Though Ben was the only commenter on list (and thanks Ben) there was definitely support for adopting this draft at the Chicago session.  This bit of administrivia is complete so authors feel free to submit a WG version at your leisure.  I’ve pre-approved "draft-ietf-tls-dtls13" as the draft's name and created a github repo: https://github.com/tlswg/dtls13-spec.
> 
> spt
> 
> > On Mar 22, 2017, at 18:50, Sean Turner <sean@sn3rd.com> wrote:
> >
> > All,
> >
> > -00 of draft-rescorla-tls-dtls13 [0][1] was discussed at IETF 97 [2].  It’s now at version -01 and GH issues are slowly rolling in.  It’s also on our agenda again at IETF 98, and DTLS a chartered work item, so it seems like it’s time to get the WG adoption process started for this individual draft.  Please let the list know whether you support adoption of the draft and are willing to review/comment on the draft before 20170406.  If you object to its adoption, please let us know why.
> >
> > Cheers,
> >
> > J&S
> >
> > [0] https://github.com/ekr/dtls13-spec
> > [1] https://datatracker.ietf.org/doc/html/draft-rescorla-tls-dtls13
> > [2] https://www.ietf.org/proceedings/97/slides/slides-97-tls-dtls-13-01.pdf
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>