[TLS] 2nd WGLC for draft-ietf-tls-dtls13

Sean Turner <sean@sn3rd.com> Mon, 14 October 2019 01:13 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D90C112006A for <tls@ietfa.amsl.com>; Sun, 13 Oct 2019 18:13:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NqFiE2QLnCvF for <tls@ietfa.amsl.com>; Sun, 13 Oct 2019 18:13:04 -0700 (PDT)
Received: from mail-qk1-x72a.google.com (mail-qk1-x72a.google.com [IPv6:2607:f8b0:4864:20::72a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6555712001A for <tls@ietf.org>; Sun, 13 Oct 2019 18:13:04 -0700 (PDT)
Received: by mail-qk1-x72a.google.com with SMTP id p10so14467089qkg.8 for <tls@ietf.org>; Sun, 13 Oct 2019 18:13:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=3lyFAWmcFL4+4GtwfGNjeJ29L+P4p8aUWhBAS77PGM0=; b=T69GEWK9qZPSRvIsB86cJRtCzxcfXI3l03UnwXWX5Hd/3PPlL+gkAbPdMgvAxJMBff 8rbXRegcramTAHuLCsfNBpIZ5T/iffxha+qSV+U6rFuRG0IB29YSUESvJDvDYUFVaw5u B2m9nATngxVk1g/PiEB/Ya9ElGNQpb7ALgJ7M=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=3lyFAWmcFL4+4GtwfGNjeJ29L+P4p8aUWhBAS77PGM0=; b=aHuoaCKga2EMPhaA1JYozE5czCCXyKZk1apEbToecU/G9j96qVf0Z/VDxCfYOkIQYx 7ywkFOes6QbloJAbnTSa7yYRYnDOGcx0JhuJxJpU+1hLKDwpfen5d78OX4HD45w4T09Y jkY6n0eZCwY+ikfDOOHI+uN34XdfeoL4X1TF94uJ7YFqqnvCuNmw5hkKMF9QzzDQMPJW 8veEDrNoPQQdtg5elZd2GLcA4JHZRf7QcdIAg5zTJrX7Acr/XF6rCghGH5xESP0X66T+ l2CQHmQ5swGTzmSJh43ntBFpPnnrGhW55ZDW2cG+OjvqiJaALS/GjsFGp/jgNsapEE9w qAHg==
X-Gm-Message-State: APjAAAVqNzlo+RS+kB7PNnYHYqyuZDitUCO+4icsW5OlVmUwDCLYoQ6I 8bO47PanOdnDVHAYImGnxBls03DpB74=
X-Google-Smtp-Source: APXvYqwIDhtYALz8ZHJpAuV3CtaPYr2so/MzyrstJXEBg6gWearpHkAbIZ7maStXbXGzaKpOcPviJA==
X-Received: by 2002:a05:620a:b07:: with SMTP id t7mr26767161qkg.382.1571015583196; Sun, 13 Oct 2019 18:13:03 -0700 (PDT)
Received: from sn3rd.lan ([75.102.131.36]) by smtp.gmail.com with ESMTPSA id r19sm8579517qte.63.2019.10.13.18.13.02 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 13 Oct 2019 18:13:02 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Message-Id: <12219D44-9FB9-4B55-9B86-6B9AB4FCC5C5@sn3rd.com>
Date: Sun, 13 Oct 2019 21:13:01 -0400
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_1Xe8XPHPitMs0_F9iI-cxl2L2A>
Subject: [TLS] 2nd WGLC for draft-ietf-tls-dtls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Oct 2019 01:13:06 -0000

This is the second working group last call for the "The Datagram Transport
Layer Security (DTLS) Protocol Version 1.3" draft available at
https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/. Please
review the document and send your comments to the list by 2359 UTC on
28 October 2019.

Please note that we are now on at version -33. -30 was the subject of the
1st WGLC and the WG should focus on changes introduced since -30
version.  Diffs between -30 and -33 can be found at:
https://www.ietf.org/rfcdiff?url1=draft-ietf-tls-dtls13-30&url2=draft-ietf-tls-dtls13-33

Note the the GH repo for this draft can be found at:
https://github.com/tlswg/dtls13-spec

Thanks,
Chris, Joe, and Sean