[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ietf-tls
Subject:    [TLS] Proto write-up for draft-ietf-tls-rfc4347-bis-04 (DTLS 1.2)
From:       Joe Salowey <jsalowey () cisco ! com>
Date:       2010-11-09 5:56:07
Message-ID: E6AB4FCD-860F-45F1-A26C-311E570548AD () cisco ! com
[Download RAW message or body]

Here is the proto write-up for draft-ietf-tls-rfc4347-bis-04 (DTLS 1.2).  The \
document completed WGLC last year, but was delayed during the discussion of TLS \
renegotiation.  I will forward this to the IESG next week.  


 (1.a) Who is the Document Shepherd for this document? Has the
        Document Shepherd personally reviewed this version of the 
        document and, in particular, does he or she believe this 
        version is ready for forwarding to the IESG for publication? 

Joe Salowey, working group co-chair,  is the document Shepherd for this document.  He \
has reviewed this version and believes it is ready for forwarding to the IESG for \
publication. 


  (1.b) Has the document had adequate review both from key WG members 
        and from key non-WG members? Does the Document Shepherd have 
        any concerns about the depth or breadth of the reviews that 
        have been performed?  

The document has had adequate review from key WG and from key non-WG members.  THe \
document shepherd has no concerns about the depth or breadth of the reviews.  


  (1.c) Does the Document Shepherd have concerns that the document 
        needs more review from a particular or broader perspective, 
        e.g., security, operational complexity, someone familiar with 
        AAA, internationalization or XML? 

No.

  (1.d) Does the Document Shepherd have any specific concerns or 
        issues with this document that the Responsible Area Director
        and/or the IESG should be aware of? For example, perhaps he 
        or she is uncomfortable with certain parts of the document, or 
        has concerns whether there really is a need for it. In any 
        event, if the WG has discussed those issues and has indicated 
        that it still wishes to advance the document, detail those 
        concerns here. Has an IPR disclosure related to this document 
        been filed? If so, please include a reference to the 
        disclosure and summarize the WG discussion and conclusion on 
        this issue. 

The document shepherd does not have any specific concerns or issues with the \
document.  There is an IPR disclosure, https://datatracker.ietf.org/ipr/1154/, which \
lists this document as related material.  This disclosure has been discussed by the \
working group in relation to this and other documents such as 4366-bis.  

  (1.e) How solid is the WG consensus behind this document? Does it 
        represent the strong concurrence of a few individuals, with 
        others being silent, or does the WG as a whole understand and 
        agree with it?   

There is strong working group consensus around this document. 

  (1.f) Has anyone threatened an appeal or otherwise indicated extreme 
        discontent? If so, please summarise the areas of conflict in 
        separate email messages to the Responsible Area Director. (It 
        should be in a separate email because this questionnaire is 
        entered into the ID Tracker.) 

No,

  (1.g) Has the Document Shepherd personally verified that the 
        document satisfies all ID nits? (See the Internet-Drafts Checklist and 
         http://tools.ietf.org/tools/idnits/). Boilerplate checks are 
        not enough; this check needs to be thorough. Has the document 
        met all formal review criteria it needs to, such as the MIB 
        Doctor, media type and URI type reviews? 

Yes, there are some formatting issues, but these can be fixed by the RFC editor.

  (1.h) Has the document split its references into normative and 
        informative? Are there normative references to documents that 
        are not ready for advancement or are otherwise in an unclear 
        state? If such normative references exist, what is the 
        strategy for their completion? Are there normative references 
        that are downward references, as described in [RFC3967]? If 
        so, list these downward references to support the Area 
        Director in the Last Call procedure for them [RFC3967]. 

The references are split and OK.  One reference needs to be updated. 

  (1.i) Has the Document Shepherd verified that the document IANA 
        consideration section exists and is consistent with the body 
        of the document? If the document specifies protocol 
        extensions, are reservations requested in appropriate IANA 
        registries? Are the IANA registries clearly identified? If 
        the document creates a new registry, does it define the 
        proposed initial contents of the registry and an allocation 
        procedure for future registrations? Does it suggest a 
        reasonable name for the new registry? See [RFC5226]. If the 
        document describes an Expert Review process has Shepherd 
        conferred with the Responsible Area Director so that the IESG 
        can appoint the needed Expert during the IESG Evaluation? 

The IANA actions are complete. 

  (1.j) Has the Document Shepherd verified that sections of the 
        document that are written in a formal language, such as XML 
        code, BNF rules, MIB definitions, etc., validate correctly in 
        an automated checker? 

Not applicable.

  (1.k) The IESG approval announcement includes a Document 
        Announcement Write-Up. Please provide such a Document 
        Announcement Write-Up? Recent examples can be found in the
        "Action" announcements for approved documents. The approval 
        announcement contains the following sections: 

     Technical Summary 

  This document specifies Version 1.2 of the Datagram Transport Layer
   Security (DTLS) protocol.  The DTLS protocol provides communications
   privacy for datagram protocols.  The protocol allows client/server
   applications to communicate in a way that is designed to prevent
   eavesdropping, tampering, or message forgery.  The DTLS protocol is
   based on the Transport Layer Security (TLS) protocol and provides
   equivalent security guarantees.  Datagram semantics of the underlying
   transport are preserved by the DTLS protocol. This document updates
   DTLS 1.0 to work with TLS version 1.2.

     Working Group Summary 
       
This document has been extensively reviewed int he working group.  
There is strong consensus to move the document forward.  The document 
completed working group last call last year, but was delayed during the 
discussion of other higher priority documents. 

     Document Quality 

There are several vendors who implement DTLS 1.1.  Vendors have indicated
they would support DTLS 1.2 to take advantage of AEAD cipher suites.  The 
document has ve reviewed by security and transport experts.  The document
has been reviewed by implementers. 


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic