Re: [TLS] Spencer Dawkins' No Objection on draft-ietf-tls-ecdhe-psk-aead-04: (with COMMENT)

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Wed, 24 May 2017 21:03 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26037129BBD; Wed, 24 May 2017 14:03:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ihDx9xlU5S6q; Wed, 24 May 2017 14:03:52 -0700 (PDT)
Received: from mail-pf0-x231.google.com (mail-pf0-x231.google.com [IPv6:2607:f8b0:400e:c00::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47FF7128854; Wed, 24 May 2017 14:03:52 -0700 (PDT)
Received: by mail-pf0-x231.google.com with SMTP id m17so146669358pfg.3; Wed, 24 May 2017 14:03:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=vziskLflKXcg7kHgF+tbm1oRoyl8H6HPrudVF5wDbG0=; b=C8T1KNlq1pOwnN4G4gF+ugH/fDpesByHAbTcBtW9XY4dMoL6M7/1Hycybamh3fyeC4 xCNQWPEgtT/Qsv10Y5aB+BAicG+eqEUbTuxS7S4z7ziI/u2xLSs2tgyZ3blFfHvnSGe0 e4o0Y6r8XoyM30DBlLcUlBsimZPygTsXzkFGNvtVQiiHqzq8YuBx8oQBrhK6dKr5J0Ka 29Mi027Pqxb1HhVboy1rPL3YopgaYT1bhLGNhdq9Qb7OTh+RKnoR6kie6OhcnycyDYAh jYlZ486vqRCB9RgONZ9jxNCBV6M4NLtRctdX43JnFBweaSvx5LhAnV5ex1f2eOUpuqD9 uV8Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=vziskLflKXcg7kHgF+tbm1oRoyl8H6HPrudVF5wDbG0=; b=jGYoAhlXmglqf89qta/Stnc9wRjc4Dk4YXMyds0Aaqkmxtkdz0YK2CZ9qnvt5i8Fmh MJr6H814ZSAzVab0k2CQmEqg2+FU4IptXtVl4tWlWDa7d1QE3rScENrIBqx0bTtevhoL riyXE4slfljrnpzcnKIb/lTJMruXYeyL018MJwP7UL0GXG09i/tmM/yZRwql4gJYb1OI Yzu9M7QAbfM8H1hmop5+M6TuhgSny7T6JLr0Asvdo3Ydct4RtNPnaXiDnhw7u0l0IWS9 1oKr0yVCTl3FJQuJGNa62xDuwbxrhWL9uxMaJkDKVmvvyxCDJ5g7w7eOfMqbUIIsX7wz PMaA==
X-Gm-Message-State: AODbwcDjd/ZRcGOPyuXuI+1Hv7sL2R/GIiB7UuVwzQJ434AQ2LPW7+jv Tj+yt0/CHIEzk8TVHpY9p4ufGmBkuQ==
X-Received: by 10.98.86.207 with SMTP id h76mr39764784pfj.205.1495659831893; Wed, 24 May 2017 14:03:51 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.186.135 with HTTP; Wed, 24 May 2017 14:03:11 -0700 (PDT)
In-Reply-To: <149565899558.8677.16612425338646271478.idtracker@ietfa.amsl.com>
References: <149565899558.8677.16612425338646271478.idtracker@ietfa.amsl.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Wed, 24 May 2017 17:03:11 -0400
Message-ID: <CAHbuEH7gz-ohp5S45XqSM1tDGE46qya332R5oNFBGJKyki1qGw@mail.gmail.com>
To: Spencer Dawkins <spencerdawkins.ietf@gmail.com>
Cc: The IESG <iesg@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>, "joe@salowey.net" <joe@salowey.net>, tls-chairs <tls-chairs@ietf.org>, draft-ietf-tls-ecdhe-psk-aead@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HdZAY9Ng3H2FF9m7-5ttGdg4ZPk>
Subject: Re: [TLS] Spencer Dawkins' No Objection on draft-ietf-tls-ecdhe-psk-aead-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 May 2017 21:03:54 -0000

On Wed, May 24, 2017 at 4:49 PM, Spencer Dawkins
<spencerdawkins.ietf@gmail.com> wrote:
> Spencer Dawkins has entered the following ballot position for
> draft-ietf-tls-ecdhe-psk-aead-04: No Objection
>
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
>
>
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
>
>
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-ecdhe-psk-aead/
>
>
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> Ciphersuite drafts for TLS are usually above my pay grade, but I
> understand most of EKR's Discuss, and agree with Adam's suggestion to
> change the document title to "ECDHE_PSK with AES-GCM and AES-CCM Cipher
> Suites for Transport Layer Security Version 1.2 (TLS 1.2)" at an absolute
> minimum.

The shepherd proposed a resolution that should clear up the discuss points.
>
>



-- 

Best regards,
Kathleen