[IPP] Fwd: [TLS] RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3

ISTO-PWG Internet Printing Protocol workgroup discussion forum via ipp <ipp@pwg.org> Fri, 22 April 2022 13:55 UTC

Return-Path: <ipp-bounces@pwg.org>
X-Original-To: ietfarch-ipp-archive@ietfa.amsl.com
Delivered-To: ietfarch-ipp-archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6F8C3A15A8 for <ietfarch-ipp-archive@ietfa.amsl.com>; Fri, 22 Apr 2022 06:55:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.108
X-Spam-Level:
X-Spam-Status: No, score=-3.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MAILING_LIST_MULTI=-1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pwg.org header.b=k9LQqDUi; dkim=pass (1024-bit key) header.d=pwg.org header.b=Vkigw5Vz; dkim=fail (2048-bit key) reason="fail (message has been altered)" header.d=gmail.com header.b=F5odAHXI
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M8M8Hv_vA_IC for <ietfarch-ipp-archive@ietfa.amsl.com>; Fri, 22 Apr 2022 06:55:27 -0700 (PDT)
Received: from mail.pwg.org (mail.pwg.org [50.116.7.199]) by ietfa.amsl.com (Postfix) with ESMTP id 241AE3A15A3 for <ipp-archive2@ietf.org>; Fri, 22 Apr 2022 06:55:26 -0700 (PDT)
Received: by mail.pwg.org (Postfix, from userid 1002) id 044DA10CE6; Fri, 22 Apr 2022 13:55:25 +0000 (UTC)
DKIM-Filter: OpenDKIM Filter v2.11.0 mail.pwg.org 044DA10CE6
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=pwg.org; s=default; t=1650635726; bh=ZdHAvq/yfFhCnALUexcL/fhZJeYUj0GyT+KmMlCx/ds=; h=References:In-Reply-To:Date:To:Subject:List-Id:List-Unsubscribe: List-Archive:List-Post:List-Help:List-Subscribe:From:Reply-To: From; b=k9LQqDUiHVR244Z+PLzH1dOSgTEf71Rho8TieOBF7k81KDlU6mpfinEMVyCB8rZQu BMSNHmvNdBrXM3k239pZAwJRpPNIULqaJQ0xONlw07Zoi4EQLaLBAZqUvIEUhatqzh fCo5KH601BXseLtrIJ26mqjb7LAWJdrMG4T2LLWA=
Received: from mail.pwg.org (localhost [IPv6:::1]) by mail.pwg.org (Postfix) with ESMTP id 2AD32EBD8; Fri, 22 Apr 2022 13:55:23 +0000 (UTC)
DKIM-Filter: OpenDKIM Filter v2.11.0 mail.pwg.org 2AD32EBD8
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=pwg.org; s=default; t=1650635723; bh=ZdHAvq/yfFhCnALUexcL/fhZJeYUj0GyT+KmMlCx/ds=; h=References:In-Reply-To:Date:To:Subject:List-Id:List-Unsubscribe: List-Archive:List-Post:List-Help:List-Subscribe:From:Reply-To: From; b=Vkigw5Vzz84TfbLn6RYNNGB4L0BdhV8Swk5cUbcIcpkeezUb/PQTBuFs4zla+p8PV bLn9VknaYnSOUrazXYXG6LKC339pOA7g25626zlUYxzp/2oAx5NvhdU8oatNyijOL6 eo97GGA7ws+fBXzL1VQcg6dJPscuy/BfYLbmFObw=
X-Original-To: ipp@pwg.org
Delivered-To: ipp@pwg.org
DKIM-Filter: OpenDKIM Filter v2.11.0 mail.pwg.org BFE5910CB5
Authentication-Results: mail.pwg.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="F5odAHXI"
DKIM-Filter: OpenDKIM Filter v2.11.0 mail.pwg.org 8CEBFEBD8
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=KnJm51p2M3knRLFrmViUrLCZKGgecVxea2wxKcTzVy4=; b=F5odAHXIq4GDP+zt3sf1gpUP0FR04wuOr68F4Rp4rHZTT5U5aFVRgUNT5DDZbhikVk bTszGXQbntcdPiETGJY9cI9wGdIlt/Al/qTdzbLCeVVTrKMje0rzk2xJRRMLLsGhjfDm wdtRJgfHbvR9dnppuMrFrxORKWkd/Jc09CaVcTUdCYvYG5x2p54AlISZ96193flCI0+z gTzS59zEaHDHdocgEx3Ykw6YQiwfJUAd3CMO0drne2hHWWLqTcjTEyUhwDlqPlF9cpvM Xflvz8Q4+z6NpxgGcSUja9awW9rFqxFKG7V7h8rgkKxC6AmAVRmuez0DAJc0OXifrGwz WOww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=KnJm51p2M3knRLFrmViUrLCZKGgecVxea2wxKcTzVy4=; b=7jf5wZ8IUizc0D+xRu3LrNnKXh+RjH1u0fKR2oByNPeLv+iBe7SXejyU9YDKclinfD KSz2bTvGtaE9LUtkO28F+PmpzbTuKsdhpI6mocCA0ZhTmN4wN+uYsEfXNd5Co5fpB+Df rhJg1fOH2dGvZ29VorCW+jlj0WUa8X+4+ozuHJi995JGQamcDSHo+jsjlzZU+fWo/QNz UKGv20nwe4pRxRNdvyKgpett2voknAYePBCTg8QibOXpVumUDVJWaedfCu71Vuy7DoRr zN1IG80wRDVXEZqmjVHcXQzLOOqucPa7M3d83dX26Iwe3FqDeAKH6Y9voJd2HeLYlZmU Stjw==
X-Gm-Message-State: AOAM531QXf8ygr0IfL78fJ6lOh8E1jUPxxJKq2BAfGuYJDdeDJg0yV9q PAzYQEbBQaAPJLFXFKybS/ZtQ8aSmTZChLaYNrbXbHfevsw=
X-Google-Smtp-Source: ABdhPJwXaM4ajJRoLmwpMliPi/noSUPOPhAqW8H0AsXs0pg1xs0Soq4STFpePyIpIHULS0zC+vhLRZwkxNRbGUwXMZE=
X-Received: by 2002:a1f:28d8:0:b0:349:6247:e614 with SMTP id o207-20020a1f28d8000000b003496247e614mr1688548vko.38.1650635719123; Fri, 22 Apr 2022 06:55:19 -0700 (PDT)
MIME-Version: 1.0
References: <20220421223323.9E88D1E65D@rfcpa.amsl.com>
In-Reply-To: <20220421223323.9E88D1E65D@rfcpa.amsl.com>
Date: Fri, 22 Apr 2022 09:54:24 -0400
To: "ipp@pwg.org" <ipp@pwg.org>, Steven Young <syoung@cusa.canon.com>, "Kennedy, Smith (Wireless Architect)" <smith.kennedy@hp.com>, Michael Sweet <msweet@msweet.org>, Ira McDonald <blueroofmusic@gmail.com>
Message-ID: <mailman.274.1650635722.17602.ipp@pwg.org>
Subject: [IPP] Fwd: [TLS] RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
X-BeenThere: ipp@pwg.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: ISTO-PWG Internet Printing Protocol workgroup discussion forum <ipp.pwg.org>
List-Unsubscribe: <https://www.pwg.org/mailman/options/ipp>, <mailto:ipp-request@pwg.org?subject=unsubscribe>
List-Archive: <http://www.pwg.org/pipermail/ipp/>
List-Post: <mailto:ipp@pwg.org>
List-Help: <mailto:ipp-request@pwg.org?subject=help>
List-Subscribe: <https://www.pwg.org/mailman/listinfo/ipp>, <mailto:ipp-request@pwg.org?subject=subscribe>
From: ISTO-PWG Internet Printing Protocol workgroup discussion forum via ipp <ipp@pwg.org>
Reply-To: ISTO-PWG Internet Printing Protocol workgroup discussion forum <ipp@pwg.org>
Content-Type: multipart/mixed; boundary="===============7165305007173648733=="
Errors-To: ipp-bounces@pwg.org
Sender: ipp <ipp-bounces@pwg.org>

Hooray - DTLS/1.3 is finally published as an RFC!


---------- Forwarded message ---------
From: <rfc-editor@rfc-editor.org>
Date: Thu, Apr 21, 2022 at 6:34 PM
Subject: [TLS] RFC 9147 on The Datagram Transport Layer Security (DTLS)
Protocol Version 1.3
To: <ietf-announce@ietf.org>, <rfc-dist@rfc-editor.org>
Cc: <drafts-update-ref@iana.org>, <tls@ietf.org>, <rfc-editor@rfc-editor.org
>


A new Request for Comments is now available in online RFC libraries.


        RFC 9147

        Title:      The Datagram Transport Layer Security
                    (DTLS) Protocol Version 1.3
        Author:     E. Rescorla,
                    H. Tschofenig,
                    N. Modadugu
        Status:     Standards Track
        Stream:     IETF
        Date:       April 2022
        Mailbox:    ekr@rtfm.com,
                    hannes.tschofenig@arm.com,
                    Nagendra@cs.stanford.edu
        Pages:      61
        Obsoletes:  RFC 6347

        I-D Tag:    draft-ietf-tls-dtls13-43.txt

        URL:        https://www.rfc-editor.org/info/rfc9147

        DOI:        10.17487/RFC9147

This document specifies version 1.3 of the Datagram Transport Layer
Security (DTLS) protocol. DTLS 1.3 allows client/server applications
to communicate over the Internet in a way that is designed to prevent
eavesdropping, tampering, and message forgery.

The DTLS 1.3 protocol is based on the Transport Layer Security (TLS)
1.3 protocol and provides equivalent security guarantees with the
exception of order protection / non-replayability.  Datagram
semantics of the underlying transport are preserved by the DTLS
protocol.

This document obsoletes RFC 6347.

This document is a product of the Transport Layer Security Working Group of
the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the
standardization state and status of this protocol.  Distribution of this
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
ipp mailing list
ipp@pwg.org
https://www.pwg.org/mailman/listinfo/ipp