Re: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc

Martin Thomson <mt@lowentropy.net> Thu, 23 July 2020 00:33 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E8B53A0A87 for <tls@ietfa.amsl.com>; Wed, 22 Jul 2020 17:33:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.12
X-Spam-Level:
X-Spam-Status: No, score=-2.12 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=e+WnPgIR; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=A3cvvWPj
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZNeBYgzyuBd6 for <tls@ietfa.amsl.com>; Wed, 22 Jul 2020 17:33:09 -0700 (PDT)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE72B3A0A84 for <tls@ietf.org>; Wed, 22 Jul 2020 17:33:08 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id 230A25C00D7 for <tls@ietf.org>; Wed, 22 Jul 2020 20:33:08 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute2.internal (MEProxy); Wed, 22 Jul 2020 20:33:08 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=INsA/82UKKDN3Oh1F4DZpFUuGo4FwXH CJcGvtcQj1E8=; b=e+WnPgIRkRjrzwi5zv6ZbJSEGuMEUJh11ZFyLAWu7aoitH0 pM0BO8mwzTD3pvEWKmxkFyBg2Wl0+E744FU9G23uzn/duHKnil1uU+COxe4aQWpK W4e6P+oPM5cwHkN7vSvboMO3tsxRS7V667UrESqnS1AUJZG3Nh+9BM2AOQrZk26+ a0Z/HlK2m621rH7xzqavIRWFuNasHjooSTFEcjzakaP4xCRGR7ZrVo5HFlXJLs1o VbF9v7lutoHdh03DCUpwc3nF6H8gvHJAwuT+rJ/p1n2BPVE7Ot++sVcQXUhjSMGG I5gVMTEsj//ph5E3pMwMBHq23ywDlGygwEpwRFg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=INsA/8 2UKKDN3Oh1F4DZpFUuGo4FwXHCJcGvtcQj1E8=; b=A3cvvWPjri6PG6VmYaT1hW 0O6CxG3ZSRGdajWL1QpjW+UKfklPxzE7vHr6eZmztQnYYo2r7u8REMrDChEvIJnB duOI1IK7hwP9/3n0K2uz35Hc2bqO/su7K+NlRs5CXxywOMn+uVbzG/rx126un9iY jpb3okHJ7DwCAp1XK1cvrCjueZJEQU1NTUSAxDRCdY7duP2u3dRLAZZIAObP5RaV Fl8rXQMowmTRzF88E15hkDPL98rvzzpv7uOsk3vqCn2u2ymyPg/6qndZIRueqlPU 1W8PkAtwlohVcW/mp7+SECVgB7+UmQ9Alx61MuXmO2ghzuiqPDWAn/k6qgD40NyQ ==
X-ME-Sender: <xms:w9oYX-8k61IVDy-UMKcVYmdxMhwmYj-7620bp1VGGf753c1K_AehoA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduiedrhedtgdefkecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehlohif vghnthhrohhphidrnhgvtheqnecuggftrfgrthhtvghrnhephfeitddtveeihfejjefgve efuedugffgkeevkeehueeggeelveekveektdfhueeinecuffhomhgrihhnpehivghtfhdr ohhrghenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpe hmtheslhhofigvnhhtrhhophihrdhnvght
X-ME-Proxy: <xmx:w9oYX-uPlyci_hq4KbplZH4AOUba6BY9dj9sokcWaRWUBEZa6JPr0A> <xmx:w9oYX0DB2XRPoRYE3PYUZE4LfDiiUhsI2wGbbtjuERK_wnqtKJ999g> <xmx:w9oYX2c0OlAY4vkEQZG7ZKDUtF0CB0y3MLzJf_HRGv3ZfUs3OFX43w> <xmx:xNoYX5teMNu-IYSOyoXArtOPM5PFr1LmNUXVLhPdqrWzesRBFybg2w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id B74F6E00A8; Wed, 22 Jul 2020 20:33:07 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-92-g11c785d-fm-20200721.004-g11c785d5
Mime-Version: 1.0
Message-Id: <401eb156-e8de-482a-92c5-aa423e211b5d@www.fastmail.com>
In-Reply-To: <0A9203D5-C4F3-4AA8-B59E-7D63E4650B3B@sn3rd.com>
References: <0A9203D5-C4F3-4AA8-B59E-7D63E4650B3B@sn3rd.com>
Date: Thu, 23 Jul 2020 10:32:48 +1000
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5-L1QpxfI1ii3UDSgVaEYJRotkU>
Subject: Re: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2020 00:33:10 -0000

I'm OK with adoption.  

That said, I believe that this falls a long way short of addressing the attacks that I'm aware of.  But that assumes we share an understanding about what those attacks are.  To begin with, we probably need a clearer description of goals.  

To give an idea, address validation in QUIC is much more complex than is proposed here, for reasons I believe to be good.  If this document does less than QUIC, it needs to justify that.

On Thu, Jul 23, 2020, at 04:55, Sean Turner wrote:
> Hi!
> 
> The authors of "Return Routability Check for DTLS 1.2 and DTLS 1.3" 
> have asked for adoption of their draft as a WG item.  Please state 
> whether you support adoption of this draft as a WG item by posting a 
> message to the TLS list by 2359 UTC 06 August 2020.  Please include any 
> additional information that is helpful in understanding your position.
> 
> NOTE:
> We discussed this draft at IETF 105 in connection with 
> draft-ietf-tls-dtls-connection-id [0]. The plan at the time was to 
> progress draft-tschofenig-tls-dtls-rrc after we progressed 
> draft-ietf-tls-dtls-connection-id. That time is now.
> 
> Thanks,
> Chris, Joe, and Sean
> 
> [0] 
> https://datatracker.ietf.org/meeting/105/materials/slides-105-tls-sessb-cid-00
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>