Re: [TLS] WG Call for adoption of draft-rescorla-tls-dtls13

Eric Rescorla <ekr@rtfm.com> Fri, 28 April 2017 16:54 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8ECC1294C5 for <tls@ietfa.amsl.com>; Fri, 28 Apr 2017 09:54:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KWWcwhH-VUxl for <tls@ietfa.amsl.com>; Fri, 28 Apr 2017 09:54:20 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3CA151292AE for <tls@ietf.org>; Fri, 28 Apr 2017 09:50:52 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id l18so33750053ywh.3 for <tls@ietf.org>; Fri, 28 Apr 2017 09:50:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=kkAWyT6XkrWyUbqcRPZ5XYqx6+WKIghF1HYFf22Pc2w=; b=xLDfYbT2RzT/oe+nhaIwSlO7eMk7pDdzfdg2ltPyKQ/DQjNGoHY0eaJM+W+e/kuvl6 yJyMoHjP7CSfMxm2Ml9QUDAm4Its0YPCZNMBwMITqxlUmEFYiNh3CSEEOQryOn1xXMWn rfjsHvIR/a6AIDmpsYZ+yLUP44zMq5shXEQFK4nACxyyuxhwGioOQlfrvCYYcvNkjsfh S4RaKY+ge8QGzUHxboJYtEuomPIg7UpofJETp4t3XYKSKNxX/iyZLQLd6k1dJL1pKM7h jkv7whl95HTCGLS2vebrYGGIL/ic60A78/mOxEugF2RZgVBLpTwP1HF716wHTIBdHSWc Z9Aw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=kkAWyT6XkrWyUbqcRPZ5XYqx6+WKIghF1HYFf22Pc2w=; b=QejhxxiwKzZrWVhBVA7Q5g1KnuhGq3jjXZ6OJYpU9WlDdMk7OAigbXPgOncp8EI7Fg 23OQbfuxy1GAGbeZacnC/kmZtdcHGkjproHo+H0JUt5qkIgAEPd8JGhZYvkUtJwvX1GE 1yfC7hBm1o4O/1lzL3/y59HQKGoKKx1LmrfIJg2GThPKFR+xUHUl/bS49/aCDJMhKyTb HlPsbkwYUAgPNCnizRQHKGq5NAzlT9/uyeRThBKxSyEiLCZMSeDBBhYoEQmHZ/Vt/oY+ NHV1qlplh0Mhn6z4tBdb1g2VGSfD3epv7Bj6Y6cauoXvbPiEcjGP1qosxlj9M0/hIFQ1 sP1A==
X-Gm-Message-State: AN3rC/4mqSDxeAjkjFSCR8nxOhDOA2tAsT4N53S3g2BpcjpH1ylYq15I wli+4uc4NCk1rBJ6Uom5qL4mP55XmQ==
X-Received: by 10.129.52.141 with SMTP id b135mr9924609ywa.85.1493398251485; Fri, 28 Apr 2017 09:50:51 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.113.7 with HTTP; Fri, 28 Apr 2017 09:50:11 -0700 (PDT)
In-Reply-To: <F9370EBC-C4CB-4656-BCC0-875399EA3E7E@sn3rd.com>
References: <4CBA4B06-411F-4B87-B664-D451260F8C25@sn3rd.com> <F9370EBC-C4CB-4656-BCC0-875399EA3E7E@sn3rd.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 28 Apr 2017 09:50:11 -0700
Message-ID: <CABcZeBN_M3BYkhaM3oeTM=_hvqRC6Wt7V-tyVgpZWZ5pFXjgYw@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114089844a114e054e3ce0aa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K4gjQL92p6gI_SbyfY6mL1m9cAo>
Subject: Re: [TLS] WG Call for adoption of draft-rescorla-tls-dtls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Apr 2017 16:54:22 -0000

Draft submitted (it should be identical to the individual submission)

-Ekr


On Fri, Apr 7, 2017 at 2:14 PM, Sean Turner <sean@sn3rd.com> wrote:

> It’s now the 7th so the call for adoption is complete.  Though Ben was the
> only commenter on list (and thanks Ben) there was definitely support for
> adopting this draft at the Chicago session.  This bit of administrivia is
> complete so authors feel free to submit a WG version at your leisure.  I’ve
> pre-approved "draft-ietf-tls-dtls13" as the draft's name and created a
> github repo: https://github.com/tlswg/dtls13-spec.
>
> spt
>
> > On Mar 22, 2017, at 18:50, Sean Turner <sean@sn3rd.com> wrote:
> >
> > All,
> >
> > -00 of draft-rescorla-tls-dtls13 [0][1] was discussed at IETF 97 [2].
> It’s now at version -01 and GH issues are slowly rolling in.  It’s also on
> our agenda again at IETF 98, and DTLS a chartered work item, so it seems
> like it’s time to get the WG adoption process started for this individual
> draft.  Please let the list know whether you support adoption of the draft
> and are willing to review/comment on the draft before 20170406.  If you
> object to its adoption, please let us know why.
> >
> > Cheers,
> >
> > J&S
> >
> > [0] https://github.com/ekr/dtls13-spec
> > [1] https://datatracker.ietf.org/doc/html/draft-rescorla-tls-dtls13
> > [2] https://www.ietf.org/proceedings/97/slides/slides-
> 97-tls-dtls-13-01.pdf
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>