Re: [TLS] WG Call for adoption of draft-rescorla-tls-dtls13

Sean Turner <sean@sn3rd.com> Fri, 07 April 2017 21:14 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3ED8B12786A for <tls@ietfa.amsl.com>; Fri, 7 Apr 2017 14:14:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t4CKkykHT0pN for <tls@ietfa.amsl.com>; Fri, 7 Apr 2017 14:14:36 -0700 (PDT)
Received: from mail-io0-x22f.google.com (mail-io0-x22f.google.com [IPv6:2607:f8b0:4001:c06::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CE62A127867 for <tls@ietf.org>; Fri, 7 Apr 2017 14:14:35 -0700 (PDT)
Received: by mail-io0-x22f.google.com with SMTP id r16so3153403ioi.2 for <tls@ietf.org>; Fri, 07 Apr 2017 14:14:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=BQQdK2QlDvGm0CptI8WfvBF5AjsG6DUBqzzkMn/LzLo=; b=VOW08gxVnA3fOXdk1wRfGsj2n05jbub9Z1iABJSk0hkCXwvygUzWBfjmmb2vi/rNnL 8g/Kd2bliB2r+rrvht+QybO32EvJgmIf1RKUfgNs8Gz0bdrE6HX7ki1NrUAvegFaoGb1 er8eeHHFksh/zlnIl/PlnpkVfUBL/OUbqHvK8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=BQQdK2QlDvGm0CptI8WfvBF5AjsG6DUBqzzkMn/LzLo=; b=n2j41Bmh6mLKNkfQFeqoaHBfrS/B2QYdQeuOfwru0Z3YBvW7ux8tRsYIHy0hAq3s6m R80e0N60x3MNzgUgFeP6xyaeHKcZrj/MxoH0YdfaobL3OrQz/k5JbMo53sR6MJJk0Hwt xqCmuaxrzNBzQSZuArYe0FPBWBhfykTzZaJctTJ3h/pkfEa56CUKF2a+gF4U4BMSWrGT 2TZ2uRCccUBL82AdGdDX8lr2k4ijDECQ0EFUVv2LQD+hvIYNQte1n/36SFsQrl/W1C4N 3kYNA22QGH7kAbTtvbUYqFegsdPTk2REik8x85YIIrne0aGqn9zzoMuH4N8uM8LQeLxX Vgcg==
X-Gm-Message-State: AN3rC/6loQ50ZVg0vctKDUb9BQpC3l+6f4XJ9PIWAC8MEJZFTG7nelpWC6Bas1u5x8TcZw==
X-Received: by 10.107.18.5 with SMTP id a5mr6881280ioj.189.1491599674933; Fri, 07 Apr 2017 14:14:34 -0700 (PDT)
Received: from [5.5.33.122] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id y124sm100887itd.19.2017.04.07.14.14.33 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 07 Apr 2017 14:14:34 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Fri, 07 Apr 2017 17:14:33 -0400
References: <4CBA4B06-411F-4B87-B664-D451260F8C25@sn3rd.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <4CBA4B06-411F-4B87-B664-D451260F8C25@sn3rd.com>
Message-Id: <F9370EBC-C4CB-4656-BCC0-875399EA3E7E@sn3rd.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AjrULq_1EECmfr6ROaOVSMRQ4O8>
Subject: Re: [TLS] WG Call for adoption of draft-rescorla-tls-dtls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Apr 2017 21:14:47 -0000

It’s now the 7th so the call for adoption is complete.  Though Ben was the only commenter on list (and thanks Ben) there was definitely support for adopting this draft at the Chicago session.  This bit of administrivia is complete so authors feel free to submit a WG version at your leisure.  I’ve pre-approved "draft-ietf-tls-dtls13" as the draft's name and created a github repo: https://github.com/tlswg/dtls13-spec.

spt

> On Mar 22, 2017, at 18:50, Sean Turner <sean@sn3rd.com> wrote:
> 
> All,
> 
> -00 of draft-rescorla-tls-dtls13 [0][1] was discussed at IETF 97 [2].  It’s now at version -01 and GH issues are slowly rolling in.  It’s also on our agenda again at IETF 98, and DTLS a chartered work item, so it seems like it’s time to get the WG adoption process started for this individual draft.  Please let the list know whether you support adoption of the draft and are willing to review/comment on the draft before 20170406.  If you object to its adoption, please let us know why.
> 
> Cheers,
> 
> J&S
> 
> [0] https://github.com/ekr/dtls13-spec 
> [1] https://datatracker.ietf.org/doc/html/draft-rescorla-tls-dtls13
> [2] https://www.ietf.org/proceedings/97/slides/slides-97-tls-dtls-13-01.pdf