[TLS] 3rd WGLC for draft-ietf-tls-dtls13

Sean Turner <sean@sn3rd.com> Fri, 20 March 2020 14:17 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4447D3A09BE for <tls@ietfa.amsl.com>; Fri, 20 Mar 2020 07:17:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fYw7p9_i2x6i for <tls@ietfa.amsl.com>; Fri, 20 Mar 2020 07:17:34 -0700 (PDT)
Received: from mail-qk1-x731.google.com (mail-qk1-x731.google.com [IPv6:2607:f8b0:4864:20::731]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D4633A09F4 for <tls@ietf.org>; Fri, 20 Mar 2020 07:17:23 -0700 (PDT)
Received: by mail-qk1-x731.google.com with SMTP id j4so6882042qkc.11 for <tls@ietf.org>; Fri, 20 Mar 2020 07:17:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:mime-version:subject:message-id:date:to; bh=oOpVL+IuRRRP/z88w/f7pS+W2P+HllfQjO874tWXLzo=; b=A6ImzVkEtgU8iBqf9tDv01hHnDfoc5njF2c8xBQuXvAM5g/cMxMbPulzqPpDVk9BX6 TCmnCsIHUSMV4tLwmPYtWrmppz/odBudv1HbFXkGNg8PRQ2DYpMNlOKGgvuM3Z9+i95q YhopG0Ki/n+IAUpC5IqBINyhYcX3K75Mnj2uk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:message-id:date:to; bh=oOpVL+IuRRRP/z88w/f7pS+W2P+HllfQjO874tWXLzo=; b=q8WfpRWonOnNKT3MqGmaqVegEuzfgXC/3zbhGqpfty6FJtsuXOz5bb5Q3Gl6WNnpHo pNzpzdQi5nGlXgsUqWf0SD57uiaXOhwBBCyoIcFE5PhcyL6J43t36NLOkHib6SivI3X8 +rpA2gBSPaR52JJw+uyMXjqnWvwfr++4lRGa2L4wWJgqkrGoNgQH4bosmqoQFZjpZKrB dUEYyqku9XQr4JMR9BdSZgYAAdAebvDNIfOYGaAU7AkyqKSwAj8Zp04PB+ttIpNL+xgM 54+YRFTAHRYtGox8x3aecWY9m8/g+7ql7KftRkbAqYWirZqMjnhSEY6VbZGWehWODrBQ jBng==
X-Gm-Message-State: ANhLgQ2B62MqzQCrJfTzmUP03RYaFaByJRWbDsHGWm/k/mVTWMZ2wdZG YacyVTah+wGsYZ27QA3XoGIasxxevrM=
X-Google-Smtp-Source: ADFU+vt4u15XWw6Er3xZFMhE0f1TkTrPg7q2/ryPAB3rGCTZQiyZe7dBEe6/3/syo2+PZs/CAjwxDg==
X-Received: by 2002:a37:bc82:: with SMTP id m124mr8242440qkf.477.1584713841504; Fri, 20 Mar 2020 07:17:21 -0700 (PDT)
Received: from [172.17.8.33] ([75.102.131.34]) by smtp.gmail.com with ESMTPSA id m15sm1184345qkk.26.2020.03.20.07.17.20 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 20 Mar 2020 07:17:21 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_F95EB2C0-0345-477B-A8EE-3614897F4149"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3608.60.0.2.5\))
Message-Id: <150AD400-C080-4676-80DE-7A0EC0ECE7BD@sn3rd.com>
Date: Fri, 20 Mar 2020 10:17:18 -0400
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3608.60.0.2.5)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rszN-0GKwXS2QX36SccKvYYvNgg>
Subject: [TLS] 3rd WGLC for draft-ietf-tls-dtls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Mar 2020 14:17:42 -0000

This is the third working group last call for the "The Datagram Transport
Layer Security (DTLS) Protocol Version 1.3" draft available at
https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/ <https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/>. Please
review the document and send your comments to the list by 2359 UTC on
27 March 2019.

This is a targeted one-week WGLC intended to focus on the changes from -34, which was the subject of the second working group last call, and -37. The diffs between -34 and -37 can be found at:
https://www.ietf.org/rfcdiff?url1=draft-ietf-tls-dtls13-34&url2=draft-ietf-tls-dtls13-37 <https://www.ietf.org/rfcdiff?url1=draft-ietf-tls-dtls13-34&url2=draft-ietf-tls-dtls13-37>
As you will see in the diffs, the changes include 2119-language related changes in s5.1 and s7. These two changes were introduced in -35, which was post in November.

Note the the GH repo for this draft can be found at:
https://github.com/tlswg/dtls13-spec <https://github.com/tlswg/dtls13-spec>

Thanks,
Chris, Joe, and Sean