Re: [TLS] WGLC for draft-ietf-tls-dtls-connection-id

Martin Thomson <martin.thomson@gmail.com> Tue, 20 November 2018 03:02 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6757127333 for <tls@ietfa.amsl.com>; Mon, 19 Nov 2018 19:02:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mY-VX9-BPLWK for <tls@ietfa.amsl.com>; Mon, 19 Nov 2018 19:02:36 -0800 (PST)
Received: from mail-ot1-x336.google.com (mail-ot1-x336.google.com [IPv6:2607:f8b0:4864:20::336]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BDFE0124BAA for <tls@ietf.org>; Mon, 19 Nov 2018 19:02:36 -0800 (PST)
Received: by mail-ot1-x336.google.com with SMTP id a11so379072otr.10 for <tls@ietf.org>; Mon, 19 Nov 2018 19:02:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=xfTJD4jJQyrs7g00h5AXFyHDu2pD7vCZxt5tioEO5JU=; b=W3yVubEgPkEFtfi8DBVb4WgynZvEuOREwR1pOGvvrYIsWKMbPm+eC2yrQLFprB1GyT Jh38vP8G0uQCE9yPlBIQgzdjxWAqVOwlCAKmgw/MdaMTkyKf8SoXaZJOVJGs7eCCjGcz +vnMtvIhzYh0G4zEsPTblB/EweE90oRWJGrY5xP6Z7GNfTZVzZyi7QbevN2sRKP38+CP GQI8UvgzNAmBh8+mUt0n/MKIfrZxLtLfyAfyZQebh1dPpn2P/HSnwRwflSWRcYZdUuVE 9MH6QG0KwhO0mzVSWkzgOmBP6bx+cJQlrwK0v589U2YO7RexVyQqJq2DjNVrQyKuVQa7 ut1Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=xfTJD4jJQyrs7g00h5AXFyHDu2pD7vCZxt5tioEO5JU=; b=WHJHXx0jemxEdTc/iyyDrbtW0ex1aujFmMQlPbC16tCv0K/z0gKDBzW+H6m0bhqcNe ewzi5UZcD3eWDy38UuabzSZeDbqPcYgJwr3iL0fl7d5XpcQ4tOlmV1quvr4X1a9gMJff nX7MkDnFupBY/tsY/MUj05aWIWLbaMYIRsloX9kRioObfFWDmtvVFpx6hcxRRtIar93P xPaXoGrKMP0GnX7++oISuL2z7vf1av5fjRaaL1CIsk1xb05z14+n3YqYFSxy4spWvQxp hRgwnoptDUkiPEXdwtKEG1bxTLCcY4lM33vBZ8fbZFRhh9Z1O5OUJPZtTH1zXRidlHY6 djlA==
X-Gm-Message-State: AA+aEWZB11p/LfranuyNUZKfT0fm7LHTZH9Yx2/r8QweyFCQgrdRUcL6 Z8SH2Wy8VZ7INLZeAP9BFX79FaH2QFA+AmT8+u20zurl
X-Google-Smtp-Source: AFSGD/X5SSu4NLcn0HJFvWAZa4sjiAGC7M5FOdLUUaI5tUD54iPNCpLVk10UtsfaGRYtUHZCHSC8Oau6Qmey8ZCTRgc=
X-Received: by 2002:a9d:bee:: with SMTP id 101mr165876oth.120.1542682955921; Mon, 19 Nov 2018 19:02:35 -0800 (PST)
MIME-Version: 1.0
References: <CAOgPGoBDfeNKwm46rpSNZgPuHi_AALB63HwwbdsTgVcada76fA@mail.gmail.com>
In-Reply-To: <CAOgPGoBDfeNKwm46rpSNZgPuHi_AALB63HwwbdsTgVcada76fA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 20 Nov 2018 14:02:27 +1100
Message-ID: <CABkgnnXCaUfCRT8WoT6oR3_wUuBE6h1PTrGX7_bQVJ-XQC6WLw@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sUQoNThG1Vxx4eU53vvEtsqzm-s>
Subject: Re: [TLS] WGLC for draft-ietf-tls-dtls-connection-id
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Nov 2018 03:02:39 -0000

Comments and PRs in GitHub:
https://github.com/tlswg/dtls-conn-id/issues?utf8=%E2%9C%93&q=is%3Aopen+author%3Amartinthomson+

One thing I didn't add as an issue, but is worth considering: This
makes zero mention of DTLS 1.3 and the vastly superior design that is
available there.  I think that it should make that reference.
On Wed, Nov 7, 2018 at 6:40 PM Joseph Salowey <joe@salowey.net> wrote:
>
> This is the working group last call for the "Connection Identifiers for DTLS 1.2" draft available at https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-connection-id/. Please review the document and send your comments to the list by 2359 UTC on 30 November 2018.
>
> Thanks,
> Chris, Joe, and Sean
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls