Re: [TLS] 2nd WGLC for draft-ietf-tls-dtls13

Sean Turner <sean@sn3rd.com> Wed, 20 November 2019 06:34 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE864120125 for <tls@ietfa.amsl.com>; Tue, 19 Nov 2019 22:34:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KV3vq3WEWdh0 for <tls@ietfa.amsl.com>; Tue, 19 Nov 2019 22:34:24 -0800 (PST)
Received: from mail-qt1-x82f.google.com (mail-qt1-x82f.google.com [IPv6:2607:f8b0:4864:20::82f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78EBB12004C for <tls@ietf.org>; Tue, 19 Nov 2019 22:34:24 -0800 (PST)
Received: by mail-qt1-x82f.google.com with SMTP id g50so27778463qtb.4 for <tls@ietf.org>; Tue, 19 Nov 2019 22:34:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=vSsk5Mxmd6nPXV9jXyhrdPMcsaVb8hAuajFLpvJ7Ppk=; b=KY2f0WGHACvPaN+U/gAYOC/+zYgYtaxSacRp+qRzbit4nOvs8JrDtH6A11iL42tvcH +VUR2wZlihkbbyZyRzWgW5zrQfimRVJnPcsz4C+ZLBPowXMtvNbEWMJcmfmQuAW8nGrg GfiZ85Ckh/RCZ9DupkyuNiptz+o7z7Iw5Mp74=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=vSsk5Mxmd6nPXV9jXyhrdPMcsaVb8hAuajFLpvJ7Ppk=; b=Rt8Gc+CclgWQmpAlKdHu8JU8oq8PdTMKg/aLI+QGijpb43EVXd89gYXBEi9/pQEutw M+AQ6hNL+ESpelvGz7Rn1bhtzLrVDrocYdVYuHPcaKK5nh9AI5hzvLIDUq2kcCSycn8O ydbEu19Udl94priKrSBsH7CyVU2Q5GU0EiKlAZz2HIQyFrc8ZKb7hrPs9p6+9TfWrFmO 3t/G2mJvZz/jWgl0jnymCZmo8faNRkZtDlLs5HzKcXfoECq9ZXyMVRVjQML6OU9TZTJ5 rDVH/CGOjen/5VSDfSINrYRsfW7reKWPzhSrmPiPGnhoRhLRre8GfYrKCsnxQKTy95EW Zyzw==
X-Gm-Message-State: APjAAAUX++mfT1ohxe7U/oI8DTy8EIT0OVK4o9DYxOk7IEwf6T6tTopc llZSNw85z3gAvfJyRuQ15dcEc7NPPjjw5A==
X-Google-Smtp-Source: APXvYqx1mZsf2QnlF1IvWTXSkpgGekT99y8hFFeCGuQlpLbZL17vYhRMvBKwU91EQugh36Crapb85A==
X-Received: by 2002:ac8:60d9:: with SMTP id i25mr1153025qtm.26.1574231663349; Tue, 19 Nov 2019 22:34:23 -0800 (PST)
Received: from ?IPv6:2001:67c:370:128:189f:f4c9:cf51:7c93? ([2001:67c:370:128:189f:f4c9:cf51:7c93]) by smtp.gmail.com with ESMTPSA id j3sm11185929qke.25.2019.11.19.22.34.21 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 19 Nov 2019 22:34:22 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Wed, 20 Nov 2019 14:34:17 +0800
References: <12219D44-9FB9-4B55-9B86-6B9AB4FCC5C5@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <12219D44-9FB9-4B55-9B86-6B9AB4FCC5C5@sn3rd.com>
Message-Id: <54F82BCD-4D4A-4935-AB8C-580634759AD4@sn3rd.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q3WMZXojkUXXno-zqcQlkAOEWH0>
Subject: Re: [TLS] 2nd WGLC for draft-ietf-tls-dtls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Nov 2019 06:34:28 -0000

I should have noted sometime ago that the WGLC has concluded.  The final issues have been addressed and I will forward the message to Ben for his AD review.

spt

> On Oct 14, 2019, at 09:13, Sean Turner <sean@sn3rd.com> wrote:
> 
> This is the second working group last call for the "The Datagram Transport
> Layer Security (DTLS) Protocol Version 1.3" draft available at
> https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/. Please
> review the document and send your comments to the list by 2359 UTC on
> 28 October 2019.
> 
> Please note that we are now on at version -33. -30 was the subject of the
> 1st WGLC and the WG should focus on changes introduced since -30
> version.  Diffs between -30 and -33 can be found at:
> https://www.ietf.org/rfcdiff?url1=draft-ietf-tls-dtls13-30&url2=draft-ietf-tls-dtls13-33
> 
> Note the the GH repo for this draft can be found at:
> https://github.com/tlswg/dtls13-spec
> 
> Thanks,
> Chris, Joe, and Sean