Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread John Scudder
On Apr 20, 2021, at 5:32 PM, Eric Rescorla mailto:e...@rtfm.com>> wrote: This seems like a pretty basic assumption. These aren't just notational conventions or pseudo-code. They're the protocol description language that TLS is defined in. If one isn't familiar with how to read this syntax, then

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread John Scudder
> On Apr 20, 2021, at 7:33 PM, Rob Sayre wrote: > > The ECH (nee ESNI) spec says "All TLS notation comes from [RFC8446], Section > 3." Something like that should work fine here, in "Conventions and > Terminology". Yes, that would be fine from my point of view. —John _

Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread John Scudder
On Apr 20, 2021, at 7:24 PM, Eric Rescorla wrote: On Tue, Apr 20, 2021 at 3:42 PM John Scudder mailto:j...@juniper.net>> wrote: On Apr 20, 2021, at 5:32 PM, Eric Rescorla mailto:e...@rtfm.com>> wrote: 3. Section 6: * There is a strategy for ensuring that the new peer add

[TLS] John Scudder's Discuss on draft-ietf-tls-dtls13-41: (with DISCUSS and COMMENT)

2021-03-24 Thread John Scudder via Datatracker
John Scudder has entered the following ballot position for draft-ietf-tls-dtls13-41: Discuss When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to https

[TLS] John Scudder's No Objection on draft-ietf-tls-dtls13-41: (with COMMENT)

2021-03-25 Thread John Scudder via Datatracker
John Scudder has entered the following ballot position for draft-ietf-tls-dtls13-41: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to https

[TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

2021-04-20 Thread John Scudder via Datatracker
John Scudder has entered the following ballot position for draft-ietf-tls-dtls-connection-id-11: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please

[TLS] John Scudder's No Objection on draft-ietf-tls-md5-sha1-deprecate-08: (with COMMENT)

2021-09-17 Thread John Scudder via Datatracker
John Scudder has entered the following ballot position for draft-ietf-tls-md5-sha1-deprecate-08: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please