Re: [TLS] Review of draft-ietf-tls-rfc4492bis-15

joel jaeggli <joelja@bogus.com> Thu, 23 March 2017 17:03 UTC

Return-Path: <joelja@bogus.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 54735129A68; Thu, 23 Mar 2017 10:03:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 89tGSgANAWfe; Thu, 23 Mar 2017 10:03:39 -0700 (PDT)
Received: from nagasaki.bogus.com (nagasaki.bogus.com [IPv6:2001:418:1::81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 281D6129A97; Thu, 23 Mar 2017 10:03:39 -0700 (PDT)
Received: from mb.local (c-73-202-177-209.hsd1.ca.comcast.net [73.202.177.209]) (authenticated bits=0) by nagasaki.bogus.com (8.15.2/8.15.2) with ESMTPSA id v2NH3Scm089073 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NOT); Thu, 23 Mar 2017 17:03:29 GMT (envelope-from joelja@bogus.com)
X-Authentication-Warning: nagasaki.bogus.com: Host c-73-202-177-209.hsd1.ca.comcast.net [73.202.177.209] claimed to be mb.local
To: Yoav Nir <ynir.ietf@gmail.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <CABcZeBPp2mJ3KeR_yzQH7bHzJ2TnJBmLzaFcCbbO7OYW9E7Svg@mail.gmail.com> <014753DA-5D5A-47ED-88D3-2291DC3DE78A@gmail.com> <9467ab9e-1b4f-d108-c144-3f21792b4b50@cs.tcd.ie> <DA70B862-17CC-40AD-BB51-57EF1095B82C@gmail.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>, IESG <iesg@ietf.org>
From: joel jaeggli <joelja@bogus.com>
Message-ID: <512716bf-f87a-f8c6-2c47-64293a2ca30f@bogus.com>
Date: Thu, 23 Mar 2017 10:03:22 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <DA70B862-17CC-40AD-BB51-57EF1095B82C@gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha1"; protocol="application/pgp-signature"; boundary="4njKm3MEUAL1RUnDenp6wppFnumJC95GC"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ciJusrygPFz9bbvJsj1duq14q2k>
Subject: Re: [TLS] Review of draft-ietf-tls-rfc4492bis-15
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Mar 2017 17:03:41 -0000

On 3/23/17 9:38 AM, Yoav Nir wrote:
> 
>> On 21 Mar 2017, at 11:04, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
>>
>>
>> Thanks Yoav,
>>
>> On 21/03/17 07:44, Yoav Nir wrote:
>>> Some that are not addressed, I’ve answered below.  Let me know if you
>>> want me to merge and submit.
>>
>> I'd say give it a chance for one round of comments from Eric
>> and/or others, and then submit. Or, submit before you head
>> for an airport on your way to Chicago if that happens first.
>> If we're left with an RFC editor note being needed, that's
>> ok so long as it's simple enough.
> 
> OK, so how is that technically done?  The Upload page is defunct until Monday.

send to ietf-action@ietf.org with the request for posting, cc the
responsible ad and they will approve.

> Yoav
>