[TLS] WG Call for adoption of draft-rescorla-tls-dtls13

Sean Turner <sean@sn3rd.com> Wed, 22 March 2017 22:51 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1326B1293EE for <tls@ietfa.amsl.com>; Wed, 22 Mar 2017 15:51:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PeUi2XJzhFfv for <tls@ietfa.amsl.com>; Wed, 22 Mar 2017 15:50:58 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71EBD12896F for <tls@ietf.org>; Wed, 22 Mar 2017 15:50:58 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id y76so167176170qkb.0 for <tls@ietf.org>; Wed, 22 Mar 2017 15:50:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=zwCRIpLdNEHjoMIGxmNbwUzYJ2MEZHjurTX4Pk4Gco0=; b=YfMV8oWFDDcMql2gD41Y4g63zLuhDg/49sN8aEWBojm2ouU75k3kcVg82k5gXW1ZHQ 3aIVcyevTqlx3xNzWovjCpx5IEPnq3np9axrHMJhYt1164C8njaN44beoCbe0mrO60/j S5sxtTlOeIgMSTO0Io3NcOVNsxj0BgnyAapXs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=zwCRIpLdNEHjoMIGxmNbwUzYJ2MEZHjurTX4Pk4Gco0=; b=Nh3hTOP/TFfk7vGa11BW7IX4R7GsA3yPArZskudxZARwKlaJY0iR0fTaB8yDgMV5IU TEN//bUgwj/ItUd67Dn6BtPCK8p8dMRGMmEouwKY1iHK5fIFCQjZHdMq0V4PagijDLMh p5CsfMLYiOLeTjlvC6z7yvUOwVAAndPrfV8GHZIX+5P56MhDlZsVc5N0UyH1C8+s9jnE 09Mb0BDR7aU8xTwLW8TBc+Y2aqvCImMLYnGCrVGmXvOncz5Fz7/UbjTY5WM3l/0jD2HF 9qZFR1TGYYj1g5lfr4jSuSSx+luwD9EJ0hmhxNr828QEvqB9BlFz0x2ADqnaNrWO3L2R ceVA==
X-Gm-Message-State: AFeK/H0yQSZ2kmtlD4qJ96S3aQ9ZDl2Zoru5r2YjqEx82JcfJ8PrNJ4a6xyNydlNkIX+5Q==
X-Received: by 10.55.8.5 with SMTP id 5mr24122580qki.70.1490223057351; Wed, 22 Mar 2017 15:50:57 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.230.131]) by smtp.gmail.com with ESMTPSA id w123sm1973166qka.24.2017.03.22.15.50.55 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 22 Mar 2017 15:50:56 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Message-Id: <4CBA4B06-411F-4B87-B664-D451260F8C25@sn3rd.com>
Date: Wed, 22 Mar 2017 18:50:52 -0400
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZSdyCzMlnC8l6i39MAohJjeZPiY>
Subject: [TLS] WG Call for adoption of draft-rescorla-tls-dtls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Mar 2017 22:51:00 -0000

All,

-00 of draft-rescorla-tls-dtls13 [0][1] was discussed at IETF 97 [2].  It’s now at version -01 and GH issues are slowly rolling in.  It’s also on our agenda again at IETF 98, and DTLS a chartered work item, so it seems like it’s time to get the WG adoption process started for this individual draft.  Please let the list know whether you support adoption of the draft and are willing to review/comment on the draft before 20170406.  If you object to its adoption, please let us know why.

Cheers,

J&S

[0] https://github.com/ekr/dtls13-spec 
[1] https://datatracker.ietf.org/doc/html/draft-rescorla-tls-dtls13
[2] https://www.ietf.org/proceedings/97/slides/slides-97-tls-dtls-13-01.pdf