Re: [TLS] 2nd WGLC: draft-ietf-tls-tls13

Martin Thomson <martin.thomson@gmail.com> Tue, 04 July 2017 05:21 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B284129B28 for <tls@ietfa.amsl.com>; Mon, 3 Jul 2017 22:21:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bEmZIyedHXUs for <tls@ietfa.amsl.com>; Mon, 3 Jul 2017 22:21:53 -0700 (PDT)
Received: from mail-lf0-x22b.google.com (mail-lf0-x22b.google.com [IPv6:2a00:1450:4010:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DADEE1200C5 for <tls@ietf.org>; Mon, 3 Jul 2017 22:21:52 -0700 (PDT)
Received: by mail-lf0-x22b.google.com with SMTP id z78so70889381lff.0 for <tls@ietf.org>; Mon, 03 Jul 2017 22:21:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=eWEZQN7Kr7yMDrPZcnpxJ/PdrqU/2ShVJ/LdRCGeAFU=; b=pGfJxb8Vq9NQAx7ost1eENUkYDsxlqf3AVNBrR4y3ygl9v3vBGndf1nWP1WWZOM7QR nHYyD3+fldr1yvjpfqgzIbsVAtMxM6G/7gOst87pdvPJAno7VfEVfoEUpB/LawgxILs3 z/FLni78jF7m4Aa8i8gISbteAetyPyGTtj1FPdaJ+XShK6dNbgcqVKHRWHPd2v1lFwUR ChehiNyhCnUDSNRyFtBLiT45CvVOFSQpuXmpi3lDpicONkvs1qBgv1aGrk9IbiESRd8b UHS00J6I9fuNcivP6oQmfmWQzQXhFsiCnhp5cN4E77HSenbHA/s4JLmdvJsICMgoCYhX rtCg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=eWEZQN7Kr7yMDrPZcnpxJ/PdrqU/2ShVJ/LdRCGeAFU=; b=VZPmUvHy8Mit2yyhKJx/cExel0Blq2dFisWTeshOvtE/WMg7OyB2MWn/b6gitAHOz6 LGku6+hdDhpz3I9M3dY8bBNfDl+8Ppme5oKns/L9xnKmJYkxJaTJYS2zD5B74yVfeaXO oBdkq1rgO95O3UQeNtVPR6seWgYoiVqY5fBqdMC58CjLkfbTMMOSd3ktkF514f9Xk040 yIezqhD33EoL6T2n1RlSih7aQsIRJ4eZC0Z/y35WccpxLr3iMWHKCnsHO/S7TDMs+aU6 EKHWGgVP9E8JSWp6tv6g1ncwqy+6CJKV74i0B2XJIY2lGoCbIA63/1/4se9hkRg5mzAb +zhg==
X-Gm-Message-State: AIVw112P0d2AKTNe/ind9t+LIsoRW17/XSAO+CTlhi98ou2SpITntuXa vfdnL8YoQ+fD7rs6TKRN7Y6sulFEb/agrRU=
X-Received: by 10.25.206.203 with SMTP id e194mr4424345lfg.43.1499145711084; Mon, 03 Jul 2017 22:21:51 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.46.69.84 with HTTP; Mon, 3 Jul 2017 22:21:50 -0700 (PDT)
In-Reply-To: <4783B0DF-445C-4AF0-8EF1-AB396A97B947@sn3rd.com>
References: <4783B0DF-445C-4AF0-8EF1-AB396A97B947@sn3rd.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 04 Jul 2017 15:21:50 +1000
Message-ID: <CABkgnnVWt8ZOXWFBmvhWQekhhZYSGWuTGY37AY9JLoZxP1cn=A@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8oJFl63j_SYewWWjf6xQb6oj83k>
Subject: Re: [TLS] 2nd WGLC: draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Jul 2017 05:21:55 -0000

I think that everything IETF is a little bit slow today, which I'm
sure has nothing at all to do with the draft submission deadline.

https://tools.ietf.org/rfcdiff?url1=https://tools.ietf.org/id/draft-ietf-tls-tls13-18.txt&url2=https://tools.ietf.org/id/draft-ietf-tls-tls13-21.txt

I have reviewed the diff and found a few extremely minor nits that
I'll send in a PR.



On 4 July 2017 at 13:53, Sean Turner <sean@sn3rd.com> wrote:
> All,
>
> This is the 2nd working group last call (WGLC) announcement for draft-ietf-tls-tls13 to run through July 18th.  This time the WGLC is for version -21 (https://datatracker.ietf.org/doc/draft-ietf-tls-tls13/).  Note that this WGLC ends before the Wednesday TLS WG session @ IETF 99.
>
> Also note that this WGLC is a targeted WGLC that only address changes introduced since the 1st WGLC on version -18, i.e., changes introduced in versions -19 through -21.  Note that the editor has kindly included a change log in s1.2 and the datatracker can also produce diffs (for some reason it’s not working for me right now).  In general, we are considering all other material to have WG consensus, so only critical issues should be raised about that material at this time.
>
> Cheers,
>
> spt
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls