Re: [TLS] draft-ietf-tls-dtls13-35

Eric Rescorla <ekr@rtfm.com> Mon, 09 March 2020 17:09 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47CB23A1419 for <tls@ietfa.amsl.com>; Mon, 9 Mar 2020 10:09:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2-_zwZTcXOoS for <tls@ietfa.amsl.com>; Mon, 9 Mar 2020 10:09:43 -0700 (PDT)
Received: from mail-lf1-x133.google.com (mail-lf1-x133.google.com [IPv6:2a00:1450:4864:20::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E61153A139A for <tls@ietf.org>; Mon, 9 Mar 2020 10:09:42 -0700 (PDT)
Received: by mail-lf1-x133.google.com with SMTP id t21so8341960lfe.9 for <tls@ietf.org>; Mon, 09 Mar 2020 10:09:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=w4lzWZTF23tAadlFFR/29sUW59kE1lved+rCUdbmun0=; b=bY/A+TzJgS7/aNEFzlDDxN2hZY5xP/RHyT6bD5FFiZ5vIcU8vjb47oEdnopbJ5pXPQ z9wZam5fZ00tM1/9Rx/wSKWVuPrllqimzXNClCnig2J5iqCoVc04Cmh8ytrBQbkFLr7K 1+Hfo7cc4YEgEXeEhfYiOgyGeffDkTCvtuKaYqItRGnIFK2z6cEsOoxVPJKn1x3yGMj8 T3Cd/jTjKQ2SkgaSCFhRw92issHUGymzQkFF0v5OZWz+1pimnVHKaymm9OiEl6dQKXhq zu1c2EB7Bv1HH6jKnaw8FMlZ2VCcQ7FYcl33HUCVjnltqopFnYUpW0+6WHKNy/qlSAqV KsjA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=w4lzWZTF23tAadlFFR/29sUW59kE1lved+rCUdbmun0=; b=RyDyhMWXplPba+OglC3i+sIm3xYPHgDvcpGX4bMKP/Hxc8Cw2jUK/XCP8lBoIH9DRa 9cdAWzuVUllsAgd52Qrz7FCVvuM/sAN5V9ZwhK3vIBU6UTMF/0DJyc0i1JQDX3rCh1uP 67aN1dOi+L0iv5xC7P/HZwhPjYulQZB6BkYh5w2DbYIjuQAG+CmjyVmdlZNF/md35Ei5 N3s2anCpwpvvbef35i3whmOgQ9isJs9QoFKTjQtZN1nqAgPTa7qkW2IY3Ov0wlfih/RJ LZbk5/nah8zbu1zwYYHUCXgXDx8ES+qDkWiHcJH+OIhovZp4BuvjtlRLbwc4clNVPTp7 dFYA==
X-Gm-Message-State: ANhLgQ1BOMb0Tk05mBrbe+DKV1tONrBfAyjsh4Widv5FRAmVlr617QMc tk98Xd3wOjK6lJyk+it52q615kKLDGmYsj86JeIKA8q+IUs=
X-Google-Smtp-Source: ADFU+vuP9ykrn8kUyGpAqXG1r4KHvMMWwo/vwXMu6L0oZLqJ2h23+bNcrJ4I6JPr8y2G96WpEs3XukgyE/F8iH7LOWk=
X-Received: by 2002:a19:2247:: with SMTP id i68mr8156753lfi.168.1583773780714; Mon, 09 Mar 2020 10:09:40 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBPv+y60P85PFf_b+Q+QzCdbJRz1D7FyRAq0foyk1gayBw@mail.gmail.com> <CABcZeBNbp=kczG4bQCqd8LHbByPxz6Ur==E-Jmv6arP=14_TFw@mail.gmail.com>
In-Reply-To: <CABcZeBNbp=kczG4bQCqd8LHbByPxz6Ur==E-Jmv6arP=14_TFw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 09 Mar 2020 10:09:03 -0700
Message-ID: <CABcZeBOJggar4HZCMfAbbD_Bj4RCwrNnTqeMfjnpaQ6z5Ce5jA@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000009ab93805a06f1181"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/seb5HxJNmfNLkaYumZvX1iMCh4o>
Subject: Re: [TLS] draft-ietf-tls-dtls13-35
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Mar 2020 17:09:50 -0000

Oops, and 37 because I missed a spot.

On Mon, Mar 9, 2020 at 9:36 AM Eric Rescorla <ekr@rtfm.com> wrote:

> And -36 is now out, with some more editorial changes and changing the ACK
> code point to avoid collisions.
>
> On Sat, Mar 7, 2020 at 2:24 PM Eric Rescorla <ekr@rtfm.com> wrote:
>
>> Hi folks,
>>
>> I have just submitted -35.
>>
>> This makes the following notable changes:
>>
>> - Fix contradictory text around the legacy cookie field by requiring it
>> to be empty.
>> - Note that you can't ACK records unless you are processing the contents
>> (as noted by Hanno).
>>
>> It also fixes a few editorial problems around the AAD and the figures.
>>
>> -Ekr
>>
>>