[TLS] Fwd: RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3

Sean Turner <sean@sn3rd.com> Wed, 27 April 2022 00:32 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1CAA9C1D132E for <tls@ietfa.amsl.com>; Tue, 26 Apr 2022 17:32:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uh-9LeGIgLvw for <tls@ietfa.amsl.com>; Tue, 26 Apr 2022 17:32:07 -0700 (PDT)
Received: from mail-qk1-x732.google.com (mail-qk1-x732.google.com [IPv6:2607:f8b0:4864:20::732]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 66190C1D1325 for <tls@ietf.org>; Tue, 26 Apr 2022 17:32:07 -0700 (PDT)
Received: by mail-qk1-x732.google.com with SMTP id e128so269299qkd.7 for <tls@ietf.org>; Tue, 26 Apr 2022 17:32:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:mime-version:subject:message-id:references:to:date; bh=BJ4i90EnTbz/VReNg8ly2c7VduP8ui/X3FawATbBZ2g=; b=bvRqNgwy72NZtE3GLfpo7MStVYTd51ddPsgwavIFGrYwxKOrTb3YJTFtq74949bALr 2ei2KhFSkV+5qXnBNdnk08adnjHOLr23Z7re097zsqUPuyVXYpi9ODVx616LjAcpQ45C jmhFRpNfNgZ3EjJTh5Y1TFRisr07uaGSAuKEE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:mime-version:subject:message-id:references :to:date; bh=BJ4i90EnTbz/VReNg8ly2c7VduP8ui/X3FawATbBZ2g=; b=HrgdZy6OVpfUuIf37zzQXwJctOc6mf6UgsDLS3RmUN/h+s7iYZ0xSkMvRwjojxExRN P7E1f7nW+E2RrvneJe7vOajnxKZrve76zVgNnx1bhvLLMXObP/pSwPL+xfvsG8OPMqHA NkgStrRRZ5vYBNTGOxSNd7H2fUAsvLleA4bo0eShK27fb5Q2WpVpJVlT37CG8pperNSX 1fkpXd+gRJR/saB7c0Bz8UYk7NVfR1LC6jYLljJUgd5lcj9Nxgb5U29vgyrKWVLTEA/q HWUKfxzvNrq7LX5QsENL3yH3WPpxXd7neDFEtZIdQqciMklMwdfsju62fMoofx+fJDqN LMEQ==
X-Gm-Message-State: AOAM530ZWoall3Y9KEJGtv0hcEe+uAoiY7dCdw+FeeZlaPQLXo8fNqQF jwJ8TYM9VnOySIn0nX5Zm3fs/KhAKa3FYw==
X-Google-Smtp-Source: ABdhPJzDfWR2KgA+3JuYwW3C8zGX0Yd5x5nD401vPoUmIaKbdwE2Hx+6lm+GrRahNCCsP3wQw18+yA==
X-Received: by 2002:a37:aa8a:0:b0:69f:85e9:fcb1 with SMTP id t132-20020a37aa8a000000b0069f85e9fcb1mr2375138qke.88.1651019525780; Tue, 26 Apr 2022 17:32:05 -0700 (PDT)
Received: from smtpclient.apple (pool-72-83-85-4.washdc.east.verizon.net. [72.83.85.4]) by smtp.gmail.com with ESMTPSA id n8-20020ac85a08000000b002f1fc230725sm8684342qta.31.2022.04.26.17.32.04 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 26 Apr 2022 17:32:04 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_027E26E3-D601-44F0-AB1E-C6689B162548"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
Message-Id: <1AE66D9C-2452-4ABE-83A5-4BA114302E2A@sn3rd.com>
References: <20220421223323.9E88D1E65D@rfcpa.amsl.com>
To: TLS List <tls@ietf.org>
Date: Tue, 26 Apr 2022 20:32:02 -0400
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8F1tYo2PMrqZEDcRGAoXswwp7hw>
Subject: [TLS] Fwd: RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Apr 2022 00:32:11 -0000

Belated congrats to all those who contributed!

spt

> Begin forwarded message:
> 
> From: rfc-editor@rfc-editor.org
> Subject: [TLS] RFC 9147 on The Datagram Transport Layer Security (DTLS) Protocol Version 1.3
> Date: April 21, 2022 at 18:33:23 EDT
> To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
> Cc: drafts-update-ref@iana.org, tls@ietf.org, rfc-editor@rfc-editor.org
> 
> A new Request for Comments is now available in online RFC libraries.
> 
> 
>        RFC 9147
> 
>        Title:      The Datagram Transport Layer Security 
>                    (DTLS) Protocol Version 1.3 
>        Author:     E. Rescorla,
>                    H. Tschofenig,
>                    N. Modadugu
>        Status:     Standards Track
>        Stream:     IETF
>        Date:       April 2022
>        Mailbox:    ekr@rtfm.com,
>                    hannes.tschofenig@arm.com,
>                    Nagendra@cs.stanford.edu
>        Pages:      61
>        Obsoletes:  RFC 6347
> 
>        I-D Tag:    draft-ietf-tls-dtls13-43.txt
> 
>        URL:        https://www.rfc-editor.org/info/rfc9147
> 
>        DOI:        10.17487/RFC9147
> 
> This document specifies version 1.3 of the Datagram Transport Layer
> Security (DTLS) protocol. DTLS 1.3 allows client/server applications
> to communicate over the Internet in a way that is designed to prevent
> eavesdropping, tampering, and message forgery.
> 
> The DTLS 1.3 protocol is based on the Transport Layer Security (TLS)
> 1.3 protocol and provides equivalent security guarantees with the
> exception of order protection / non-replayability.  Datagram
> semantics of the underlying transport are preserved by the DTLS
> protocol.
> 
> This document obsoletes RFC 6347.
> 
> This document is a product of the Transport Layer Security Working Group of the IETF.
> 
> This is now a Proposed Standard.
> 
> STANDARDS TRACK: This document specifies an Internet Standards Track
> protocol for the Internet community, and requests discussion and suggestions
> for improvements.  Please refer to the current edition of the Official
> Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
> standardization state and status of this protocol.  Distribution of this 
> memo is unlimited.
> 
> This announcement is sent to the IETF-Announce and rfc-dist lists.
> To subscribe or unsubscribe, see
>  https://www.ietf.org/mailman/listinfo/ietf-announce
>  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
> 
> For searching the RFC series, see https://www.rfc-editor.org/search
> For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk
> 
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
> 
> 
> The RFC Editor Team
> Association Management Solutions, LLC
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls