[TLS] I-D Action: draft-ietf-tls-dtls-connection-id-07.txt

Joseph Salowey <joe@salowey.net> Thu, 21 November 2019 05:41 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 827731201EF for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:41:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CfN7zDZFlDaS for <tls@ietfa.amsl.com>; Wed, 20 Nov 2019 21:41:23 -0800 (PST)
Received: from mail-qt1-x829.google.com (mail-qt1-x829.google.com [IPv6:2607:f8b0:4864:20::829]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 194321200FB for <tls@ietf.org>; Wed, 20 Nov 2019 21:41:23 -0800 (PST)
Received: by mail-qt1-x829.google.com with SMTP id i17so2425616qtq.1 for <tls@ietf.org>; Wed, 20 Nov 2019 21:41:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=2bEeOpTemc9guMYpn7rlLAxOxyMZaEB/gcslyPoDPBk=; b=0C5zCE+zQlXus4ji3vS1aWhudynNLSuSvR8YaZCBEn62/zARuhDBz9r9q8mOmdd2h5 X4TbaHFJuak6bvYjSoHJRbG1MriQWRwyNVDM/7sFQz/UVRX6XbI+CACw+/JV7j+fZCq8 zFeOXxC8WUmFhatGU/yLA2pLk89twUbrfNZEIq/LfyTMDKsBLWLnNXVDsrTRF+ZVeVQp rFNrWM0Qmn3H2nYQfSZJE/86Rh9ZYO25cNNXTWelLkC359LL9XbTTNUUs01pZlQ6/eTV ci/IkSIUYQ6gTSY4EW04yUqXDnJoa/+R+KzodBJ08bO+Gvs/65SqNBdUfM8mlvm62v9b ++dQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=2bEeOpTemc9guMYpn7rlLAxOxyMZaEB/gcslyPoDPBk=; b=txXoWaZBAF6kSiCFLDa9Gq2OZyAhWKCzCc4IUV6U2sKdZ5xLPY3do+6aWUo+jETMwl z1em4ffx5Nm6ucwRNZsuGXhiwtmkz5m7QsqV45k54OgXEv/9s9+ChZQSzEgyFj5dINpN cAmJnBzhccH800Gv7OtVf8g5vzgCPdObAiJyjiZuqbYvRLtDKMc22JlreUWhhJ6iHUth cCVvs2t2JAzM3zdtDaGEZoKSmuLdxPwHysYKbeylp9Q9mIMOGd8/PGYEfydMUOX+ddba EX/auCiTnWKu6+2ZQNla6g+Ca+JaRXZJMFdsYsrdoO3u3VCKEsWvufaDAv+P8AMs9cLk GhIg==
X-Gm-Message-State: APjAAAVrTZ0iKl3401h06zIt857AVCRo+mnA2vqxaGvQaRLBcd26pdv9 yWNPALwsUqjYUVy2TV1C6MRNSYC0l9YkXWYMUNjR7oVu
X-Google-Smtp-Source: APXvYqxB5a8n7UnHgxxMUUcF9eCJMj4AzK1C4b7mvZQaQMORfRRyjoO6YyE8e/DXwB62wUjwH/CJfmyQoXU/PebZ9D8=
X-Received: by 2002:ac8:23d3:: with SMTP id r19mr7020296qtr.297.1574314881930; Wed, 20 Nov 2019 21:41:21 -0800 (PST)
MIME-Version: 1.0
References: <157164508164.31795.18313531664029121455@ietfa.amsl.com>
In-Reply-To: <157164508164.31795.18313531664029121455@ietfa.amsl.com>
From: Joseph Salowey <joe@salowey.net>
Date: Thu, 21 Nov 2019 13:41:10 +0800
Message-ID: <CAOgPGoDRDUPBB=FejGOR=UsL3T-43aXCy5onWHTRqjz4mP=3Ww@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004d689e0597d4bf6e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BYQFMyveuDT4okU8Dk0EWgN4x7M>
Subject: [TLS] I-D Action: draft-ietf-tls-dtls-connection-id-07.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 05:41:27 -0000

This revision addresses comments raised by the working group and will be
submitted to the IESG.

On Mon, Oct 21, 2019 at 4:04 PM <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
>
>         Title           : Connection Identifiers for DTLS 1.2
>         Authors         : Eric Rescorla
>                           Hannes Tschofenig
>                           Thomas Fossati
>         Filename        : draft-ietf-tls-dtls-connection-id-07.txt
>         Pages           : 16
>         Date            : 2019-10-21
>
> Abstract:
>    This document specifies the Connection ID (CID) construct for the
>    Datagram Transport Layer Security (DTLS) protocol version 1.2.
>
>    A CID is an identifier carried in the record layer header that gives
>    the recipient additional information for selecting the appropriate
>    security association.  In "classical" DTLS, selecting a security
>    association of an incoming DTLS record is accomplished with the help
>    of the 5-tuple.  If the source IP address and/or source port changes
>    during the lifetime of an ongoing DTLS session then the receiver will
>    be unable to locate the correct security context.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-connection-id/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-07
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-dtls-connection-id-07
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-dtls-connection-id-07
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>