Re: [TLS] WGLC for draft-ietf-tls-dtls13

Sean Turner <sean@sn3rd.com> Mon, 19 November 2018 14:11 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E7D6130DC8 for <tls@ietfa.amsl.com>; Mon, 19 Nov 2018 06:11:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TojVNBI1UGVI for <tls@ietfa.amsl.com>; Mon, 19 Nov 2018 06:11:44 -0800 (PST)
Received: from mail-qk1-x72c.google.com (mail-qk1-x72c.google.com [IPv6:2607:f8b0:4864:20::72c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F62212008A for <tls@ietf.org>; Mon, 19 Nov 2018 06:11:44 -0800 (PST)
Received: by mail-qk1-x72c.google.com with SMTP id y16so48732471qki.7 for <tls@ietf.org>; Mon, 19 Nov 2018 06:11:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=61cBJRVZWO3TCWBQt/u5lmNdIBQZwSTNKONXps9QplY=; b=JEUynAR9wUphOa5Rc6V34tXN6hKRmtvGgoeqsbsnCUyTlyb613DJjtwGqDxxbynBNb 4iSPNdsccyjAM/5KISSV/asZzsWMd+GG0R6x/HRoBtHeA1iGm70rI4H/K/EOagkBLwgl ef7FhhnFODUEiEK4KT2BsgEmdDrttkPxVsTzw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=61cBJRVZWO3TCWBQt/u5lmNdIBQZwSTNKONXps9QplY=; b=ZMWcedADiQs4m1V/9faNqBlCJdV1eHrXhdfVwGz4pUKhPvF40WLmN+PHSBNsPw+nts O5mhH+KEr9bYn79eoZpOjGxnzDDwHv/mZI85zyPKOMaTF6zvRqqbtfzMD8vmaTikfOut BNb7C4Q601SOq6OaX067KiMCzobmX3kYM2IUAp3gMlBg0Mp9jnwSSdfeKvVo9fdxfCnB nhE7QH3ZX/Ld9VAGHEBYDRwZoiMt4sjUX7Anu168jwwt5O8QNgH1Cu4T/002C84OZPX4 5I327/iWzA4aqkNOtpFvBxQ8t8/r7Jv9A2ikEDfbIFpSjzHTpxLgld1CC6nNZTjPP2aU 8zvw==
X-Gm-Message-State: AGRZ1gJCqRu/Rx97QDGBN15/XEsCENkXfvfT1eUM7oCqYjel3Ia1wmOf FI64DFsWFvPdiVi8BJ0SJ6fE1DUulbg=
X-Google-Smtp-Source: AJdET5dP5KlWpw9rFXTpq1FyrUsGu+7tFM17zPvHFt5MYdf7JkSWIS07FkMZX/lO0XMg+npd6sNDdA==
X-Received: by 2002:a37:3c9:: with SMTP id 192mr21171836qkd.113.1542636703666; Mon, 19 Nov 2018 06:11:43 -0800 (PST)
Received: from [172.16.0.18] ([96.231.221.42]) by smtp.gmail.com with ESMTPSA id w22sm19390742qtw.71.2018.11.19.06.11.42 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 19 Nov 2018 06:11:43 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.1 \(3445.101.1\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABkgnnWcGEGhK-MO1scyq4Vx-wd4-QtTkUio-5dGtco7tewtmw@mail.gmail.com>
Date: Mon, 19 Nov 2018 09:11:42 -0500
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <EE91F8EC-F799-48B6-A92C-81919B7E5524@sn3rd.com>
References: <75F890BA-3AFB-4CFA-A048-26FA2466567F@sn3rd.com> <CABkgnnWcGEGhK-MO1scyq4Vx-wd4-QtTkUio-5dGtco7tewtmw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3445.101.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mgXME7vEFU6yVPLGeddrzav7MBY>
Subject: Re: [TLS] WGLC for draft-ietf-tls-dtls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Nov 2018 14:11:46 -0000

Thanks for your review Martin!

Definitely not trying to rush this out the door, but it is time to move the goal posts a bit.

spt

> On Nov 19, 2018, at 04:40, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> As discussed, we'll want some more time for analysis and
> implementation of this one.  I did a thorough pass and have opened a
> few PRs and issues.  Mostly editorial, though some likely would
> benefit from discussion.
> 
> https://github.com/tlswg/dtls13-spec/issues?utf8=%E2%9C%93&q=is%3Aopen+author%3Amartinthomson+
> On Wed, Nov 7, 2018 at 6:39 PM Sean Turner <sean@sn3rd.com> wrote:
>> 
>> This is the working group last call for the "The Datagram Transport
>> Layer Security (DTLS) Protocol Version 1.3" draft available at
>> https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/.  Please
>> review the document and send your comments to the list by 2359 UTC on
>> 30 November 2018.
>> 
>> Thanks,
>> Chris, Joe, and Sean
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls