[TLS] Lars Eggert's No Objection on draft-ietf-tls-dtls13-41: (with COMMENT)

Lars Eggert via Datatracker <noreply@ietf.org> Thu, 25 March 2021 13:08 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: tls@ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id B88853A20BB; Thu, 25 Mar 2021 06:08:35 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Lars Eggert via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-tls-dtls13@ietf.org, tls-chairs@ietf.org, tls@ietf.org, Sean Turner <sean@sn3rd.com>, sean@sn3rd.com
X-Test-IDTracker: no
X-IETF-IDTracker: 7.27.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Lars Eggert <lars@eggert.org>
Message-ID: <161667771572.31058.7580704722311028874@ietfa.amsl.com>
Date: Thu, 25 Mar 2021 06:08:35 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Nb-k-OO9pb1SVWVxUJh7CRDWbqk>
Subject: [TLS] Lars Eggert's No Objection on draft-ietf-tls-dtls13-41: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Mar 2021 13:08:36 -0000

Lars Eggert has entered the following ballot position for
draft-ietf-tls-dtls13-41: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Section 5.8.2, paragraph 1, comment:
> 5.8.2.  Timer Values

I agree with Martin Duke's DISCUSS position (also on 5.8.3).

-------------------------------------------------------------------------------
All comments below are very minor change suggestions that you may choose to
incorporate in some way (or ignore), as you see fit. There is no need to let me
know what you did with these suggestions.

"Abstract", paragraph 1, nit:
> Abstract

The draft header indicates that this document obsoletes RFC6347, but the
abstract doesn't seem to mention this, which it should.

Section 15.1, paragraph 12, nit:
>    [RFC8446]  Rescorla, E., "The Transport Layer Security (TLS) Protocol
>               Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
>               <https://www.rfc-editor.org/info/rfc8446>.
>
>    [TLS13]    Rescorla, E., "The Transport Layer Security (TLS) Protocol
>               Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
>               <https://www.rfc-editor.org/info/rfc8446>.

These are the same.

Section 15.2, paragraph 4, nit:
>    [DEPRECATE]
>               Moriarty, K. and S. Farrell, "Deprecating TLSv1.0 and
>               TLSv1.1", Work in Progress, Internet-Draft, draft-ietf-
>               tls-oldversions-deprecate-12, 21 January 2021,
>               <http://www.ietf.org/internet-drafts/draft-ietf-tls-
>               oldversions-deprecate-12.txt>.

Outdated reference: draft-ietf-tls-oldversions-deprecate has been published as
RFC 8996

Section 4.2.1, paragraph 2, nit:
-    packet loss causes noticeable problems implementations MAY choose to
+    packet loss causes noticeable problems, implementations MAY choose to
+                                          +

Section 5.7, paragraph 2, nit:
-    contains a complete list of message combinations that consitute
+    contains a complete list of message combinations that constitute
+                                                              +