[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ietf-tls
Subject:    [TLS] Lars Eggert's No Objection on draft-ietf-tls-dtls13-41: (with COMMENT)
From:       Lars Eggert via Datatracker <noreply () ietf ! org>
Date:       2021-03-25 13:08:35
Message-ID: 161667771572.31058.7580704722311028874 () ietfa ! amsl ! com
[Download RAW message or body]

Lars Eggert has entered the following ballot position for
draft-ietf-tls-dtls13-41: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Section 5.8.2, paragraph 1, comment:
> 5.8.2.  Timer Values

I agree with Martin Duke's DISCUSS position (also on 5.8.3).

-------------------------------------------------------------------------------
All comments below are very minor change suggestions that you may choose to
incorporate in some way (or ignore), as you see fit. There is no need to let me
know what you did with these suggestions.

"Abstract", paragraph 1, nit:
> Abstract

The draft header indicates that this document obsoletes RFC6347, but the
abstract doesn't seem to mention this, which it should.

Section 15.1, paragraph 12, nit:
>    [RFC8446]  Rescorla, E., "The Transport Layer Security (TLS) Protocol
>               Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
>               <https://www.rfc-editor.org/info/rfc8446>.
>
>    [TLS13]    Rescorla, E., "The Transport Layer Security (TLS) Protocol
>               Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
>               <https://www.rfc-editor.org/info/rfc8446>.

These are the same.

Section 15.2, paragraph 4, nit:
>    [DEPRECATE]
>               Moriarty, K. and S. Farrell, "Deprecating TLSv1.0 and
>               TLSv1.1", Work in Progress, Internet-Draft, draft-ietf-
>               tls-oldversions-deprecate-12, 21 January 2021,
>               <http://www.ietf.org/internet-drafts/draft-ietf-tls-
>               oldversions-deprecate-12.txt>.

Outdated reference: draft-ietf-tls-oldversions-deprecate has been published as
RFC 8996

Section 4.2.1, paragraph 2, nit:
-    packet loss causes noticeable problems implementations MAY choose to
+    packet loss causes noticeable problems, implementations MAY choose to
+                                          +

Section 5.7, paragraph 2, nit:
-    contains a complete list of message combinations that consitute
+    contains a complete list of message combinations that constitute
+                                                              +



_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic