Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-21 Thread Hannes Tschofenig
Hi John, [*] By the way, why not just use “255” in the text instead of “2^8-1”? Eschew obfuscation! Which one of these is clearer seems like a question of taste, I should think. It's worth noting that because the length prefix is determined by the ceiling, arguably 2^8-1 is clearer. I don’t

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread Hannes Tschofenig
To: John Scudder Cc: The IESG ; draft-ietf-tls-dtls-connection...@ietf.org; tls-chairs ; ; Joseph Salowey Subject: Re: John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT) On Tue, Apr 20, 2021 at 2:09 PM John Scudder via Datatracker mailto:nore...@ietf.org

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread Hannes Tschofenig
, April 21, 2021 2:07 AM To: Eric Rescorla Cc: The IESG ; draft-ietf-tls-dtls-connection...@ietf.org; tls-chairs ; tls@ietf.org; Joseph Salowey Subject: Re: John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT) On Apr 20, 2021, at 7:24 PM, Eric Rescorla mailto:e

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread Achim Kraus
HI John, Am 21.04.21 um 00:42 schrieb John Scudder: 3. Section 6:    *  There is a strategy for ensuring that the new peer address is able       to receive and process DTLS records.  No such strategy is defined       in this specification. This is a little

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread John Scudder
On Apr 20, 2021, at 7:24 PM, Eric Rescorla wrote: On Tue, Apr 20, 2021 at 3:42 PM John Scudder mailto:j...@juniper.net>> wrote: On Apr 20, 2021, at 5:32 PM, Eric Rescorla mailto:e...@rtfm.com>> wrote: 3. Section 6: * There is a strategy for ensuring that the new peer address is able

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread John Scudder
> On Apr 20, 2021, at 7:33 PM, Rob Sayre wrote: > > The ECH (nee ESNI) spec says "All TLS notation comes from [RFC8446], Section > 3." Something like that should work fine here, in "Conventions and > Terminology". Yes, that would be fine from my point of view. —John

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread Rob Sayre
On Tue, Apr 20, 2021 at 3:42 PM John Scudder wrote: > On Apr 20, 2021, at 5:32 PM, Eric Rescorla wrote: > > This seems like a pretty basic assumption. These aren't just notational > conventions > or pseudo-code. They're the protocol description language that TLS is > defined in. > If one isn't

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread Eric Rescorla
On Tue, Apr 20, 2021 at 3:42 PM John Scudder wrote: > On Apr 20, 2021, at 5:32 PM, Eric Rescorla wrote: > > 3. Section 6: >> >>* There is a strategy for ensuring that the new peer address is able >> to receive and process DTLS records. No such strategy is defined >> in this

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread John Scudder
On Apr 20, 2021, at 5:32 PM, Eric Rescorla mailto:e...@rtfm.com>> wrote: This seems like a pretty basic assumption. These aren't just notational conventions or pseudo-code. They're the protocol description language that TLS is defined in. If one isn't familiar with how to read this syntax,

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread Eric Rescorla
On Tue, Apr 20, 2021 at 2:09 PM John Scudder via Datatracker < nore...@ietf.org> wrote: > John Scudder has entered the following ballot position for > draft-ietf-tls-dtls-connection-id-11: No Objection > > When responding, please keep the subject line intact and reply to all > email addresses

[TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread John Scudder via Datatracker
John Scudder has entered the following ballot position for draft-ietf-tls-dtls-connection-id-11: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please