[TLS] Closing DTLS 1.3 PRs

Christopher Wood <caw@heapingbits.net> Tue, 05 January 2021 04:21 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12B2F3A0E7F for <tls@ietfa.amsl.com>; Mon, 4 Jan 2021 20:21:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.12
X-Spam-Level:
X-Spam-Status: No, score=-2.12 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=LUnAtP2f; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=MVhYYiyz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R9Ae_8jI8GqS for <tls@ietfa.amsl.com>; Mon, 4 Jan 2021 20:21:32 -0800 (PST)
Received: from wout1-smtp.messagingengine.com (wout1-smtp.messagingengine.com [64.147.123.24]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 177983A0E7E for <TLS@ietf.org>; Mon, 4 Jan 2021 20:21:32 -0800 (PST)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.west.internal (Postfix) with ESMTP id 0B31F762 for <TLS@ietf.org>; Mon, 4 Jan 2021 23:21:30 -0500 (EST)
Received: from imap4 ([10.202.2.54]) by compute4.internal (MEProxy); Mon, 04 Jan 2021 23:21:31 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:date:from:to:subject:content-type; s= fm3; bh=HMzugXaAvbWTpSIyl1m5tY3A3BGM/3NrhQqWdp1eNLQ=; b=LUnAtP2f vzA8Wtqi0kYPBcHkqTqWvg4NScYnwhD7mYvi+YtmvAjG17EwZ1zaz7Ai0/lNm6qN O+v9nrqEEScY8haL1sq8XvGpjlOQedi93mP/+ZD+TtcUbgitSgDIYTrHJQUcgASH 5Gru68biYnfBFXSHeJIWSsMiyHwd4Lc653cFhBjfFD2m9NwHK12WxAH9tg9S7Qw+ VGU2wTmC022ZBfP8Dn12+6yOxxu2q/wTl3K8yKcQb1jEOOuv6waK6B0bbUdZvjUV p3XP7eMORhlW2Zk0rdoYf1KMDgcoeinEpVqGrcW6CAK67Hyum0On8B/Cv81Eab01 WUp9oXpE+Mx3Pg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm1; bh=HMzugXaAvbWTpSIyl1m5tY3A3BGM/ 3NrhQqWdp1eNLQ=; b=MVhYYiyz+vU9YLazDbL+NzzYSciDQto9vBnXbQCzW596w y93/4uxbrE3gYHlKM+0HAe+jS3XOnhw8ItdFcA5E9Oz92PTQJ8+kjXAdiqTBK2Td R9JwhGrUUjNre4yMLy+7yJwmDdmHkK1ZMoAra8kG+xarJoRQ5re+qm2byPHefaX8 4VFYWVSYsoijcXf0QqM4rACl5R9kP0rzCHOzq7LG0g6eNcx2ZoPmRHlgxLJvDNm2 8UaCEUdzmeoIojFJ3fa1Izy3o22trdfEY2dvUqqEPpwYyBYnTTx0VAxtGbwulVep 9wY1WImukXF717LfB7eLNot1IzorRtWBD209HkPgA==
X-ME-Sender: <xms:SunzX3yeqOQx9qUCYPtuaj3EEemYpdZyKdeFKt4s4nWOYdNQz1JOEA> <xme:SunzX_T-dMQv_mq80j6JP5JYFz7MwgIR0lOiqyDoRo-NFE_v1MnvRBiz_-t4QGk1p 1Zj0u4q6xmauVWKgn4>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedujedrvdefgedgieekucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfffhffvufgtsehttdertd erredtnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgifsehh vggrphhinhhgsghithhsrdhnvghtqeenucggtffrrghtthgvrhhnpedvieejgedttefgue ehhffhueehjeeuheeutedvueduudejgeeivdelgfffgeejgeenucffohhmrghinhepghhi thhhuhgsrdgtohhmpdhivghtfhdrohhrghenucevlhhushhtvghrufhiiigvpedtnecurf grrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhgsghithhsrdhnvght
X-ME-Proxy: <xmx:SunzXxUeMFsCUgeBx40fPiE_aUYZE8bUkQ28bu_Q0vpbQh10dPBDiQ> <xmx:SunzXxgZw0R3lUFbhthgIeUwsvAxLX1xyY2XxUMx1y7vQt7Ed7MpWw> <xmx:SunzX5ADAb53dGteWpQ_Zfin9-s4czvDV-1k_Xt_KpE-JxFKlToG9A> <xmx:SunzX8PcZ6xXb3Dzv3v3TXYo4pHpreOrkuFB9Hp_fsghbsGk0V1IcQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 3EFF33C00A1; Mon, 4 Jan 2021 23:21:30 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.1-61-gb52c239-fm-20201210.001-gb52c2396
Mime-Version: 1.0
Message-Id: <476ff209-ccbd-4255-824f-c6d5dc7e26a5@www.fastmail.com>
Date: Mon, 04 Jan 2021 20:21:09 -0800
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PSLADRU36Inbh9b2Enn6aV_vXT4>
Subject: [TLS] Closing DTLS 1.3 PRs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jan 2021 04:21:34 -0000

There are currently 12 open PRs [1] against the DTLS 1.3 specification generated in response to Ben's review [2]:

- Require that cipher suites define a record number encryption algorithm (#166)
- PMTU estimates (#168)
- Updates to cookie text (#169)
- Clarify buffering and retransmission requirements (#171)
- Relax age out text (#172)
- Records with bogus epochs should be discarded, not generate alerts (#177)
- RCID excessive (#179)
- Alerts are unreliable (#180)
- Rationale for spare CIDs (#185)
- Forbid going from an empty CID to a non-empty CID (#194)
- Clarify mixing sequence and length settings on the same connection (#195)
- Use DTLS style version values, even for DTLS 1.3 (#196)

Please have a look and provide feedback! Barring objections, we plan to merge these on Monday, January 18. We'll then cut a new version of the draft and move forward.

Best,
Chris, for the chairs

[1] https://github.com/tlswg/dtls13-spec/pulls?q=is%3Apr+is%3Aopen+label%3Aconsensus-needed
[2] https://mailarchive.ietf.org/arch/msg/tls/FJM6OHfvLJP_pF5uUcR86pzrdYo/