Re: [TLS] 2nd WGLC for draft-ietf-tls-dtls13

Sean Turner <sean@sn3rd.com> Mon, 04 November 2019 16:09 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB618120A17 for <tls@ietfa.amsl.com>; Mon, 4 Nov 2019 08:09:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m5tM2cVg5sEB for <tls@ietfa.amsl.com>; Mon, 4 Nov 2019 08:09:00 -0800 (PST)
Received: from mail-qt1-x835.google.com (mail-qt1-x835.google.com [IPv6:2607:f8b0:4864:20::835]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A7621209F4 for <tls@ietf.org>; Mon, 4 Nov 2019 08:09:00 -0800 (PST)
Received: by mail-qt1-x835.google.com with SMTP id o3so24691116qtj.8 for <tls@ietf.org>; Mon, 04 Nov 2019 08:09:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=Oegmr0aXLWEa8m9unYHd9U2HUc3Fn1/dWbCovJ/i4DY=; b=BGfV0a6tRBdKVXhqE9iMSEP3DFA8N1SnEDkSqD3O6OR7UELwDbNQwC3YpvGyjds60P kDEkaMV0Zw63x8TQ2AFodNrsx2WLWpa33U5Min90/kA343/1mKmfgVH66s6Vsi8Th2z/ WlcqGXGeDOJ06TySY1AHkPVPb9DcHmhAVlBQw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=Oegmr0aXLWEa8m9unYHd9U2HUc3Fn1/dWbCovJ/i4DY=; b=JkUp4p5dq12AwiEpcPB9G9aKmxuTX+WyTubfkIhpfmCQ93hWiBwMYI+nOJx6pfD2Qp pD0xjSKvJxV/4FmrcRcVnkLjN3wU8kL4txDhQeZB/y1ZcA0wGJbpF7/WoclD8gJ5lmKZ orPisPVUgPOpkjF/avj4pkKSrN0G2eshSipffejWIReRWlMaizyIUG6N7pHYVavc3yO1 d34FCtklkiJWH2dG1m4RwJOUHQIs5Y9bWOl/nsCBtMLL2nx4JSbOt03cDvFYZFkwMKX/ YKO3A0nGBNdaYE1F0Dri3XOejd0ocggAdTWCVRmvQqInFB94CP48qvNMsC9YwKbozkEU VQhA==
X-Gm-Message-State: APjAAAVa+zDsjAK8jWJ2GfyIcMYSMSpe8qL3f+W4DkfkU7WY0nxpm2aR EuhMx4HFwtD348DeLCRetfeJr2/ofLI=
X-Google-Smtp-Source: APXvYqyptG8SkSccO2WW3dznk9hNAdw/1FrIDRu5VrTQo/V5cSZRSDl3/XJSMmiLG087UTRGSFJxzQ==
X-Received: by 2002:ac8:30dc:: with SMTP id w28mr8644774qta.21.1572883739096; Mon, 04 Nov 2019 08:08:59 -0800 (PST)
Received: from sn3rd.lan ([75.102.131.36]) by smtp.gmail.com with ESMTPSA id o1sm9744166qtb.82.2019.11.04.08.08.57 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 04 Nov 2019 08:08:57 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Mon, 04 Nov 2019 11:08:56 -0500
References: <12219D44-9FB9-4B55-9B86-6B9AB4FCC5C5@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <12219D44-9FB9-4B55-9B86-6B9AB4FCC5C5@sn3rd.com>
Message-Id: <FC1FA601-3132-442E-9AF9-7440D4717353@sn3rd.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/s_lJskyabExR5A5kLkdABj_7Dnc>
Subject: Re: [TLS] 2nd WGLC for draft-ietf-tls-dtls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Nov 2019 16:09:02 -0000

This WGLC has concluded.  I will complete my shepherd write-up and forward this to the IESG once I have received the BCP 78 and 70 confirmations.

spt

> On Oct 13, 2019, at 21:13, Sean Turner <sean@sn3rd.com> wrote:
> 
> This is the second working group last call for the "The Datagram Transport
> Layer Security (DTLS) Protocol Version 1.3" draft available at
> https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/. Please
> review the document and send your comments to the list by 2359 UTC on
> 28 October 2019.
> 
> Please note that we are now on at version -33. -30 was the subject of the
> 1st WGLC and the WG should focus on changes introduced since -30
> version.  Diffs between -30 and -33 can be found at:
> https://www.ietf.org/rfcdiff?url1=draft-ietf-tls-dtls13-30&url2=draft-ietf-tls-dtls13-33
> 
> Note the the GH repo for this draft can be found at:
> https://github.com/tlswg/dtls13-spec
> 
> Thanks,
> Chris, Joe, and Sean