[TLS]Re: progressing -rrc
Sean Turner <sean@sn3rd.com> Wed, 22 May 2024 15:27 UTC
Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24454C14F708 for <tls@ietfa.amsl.com>; Wed, 22 May 2024 08:27:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d4PH4-MJEWoJ for <tls@ietfa.amsl.com>; Wed, 22 May 2024 08:27:34 -0700 (PDT)
Received: from mail-oi1-x233.google.com (mail-oi1-x233.google.com [IPv6:2607:f8b0:4864:20::233]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E6B9C1D5C7E for <tls@ietf.org>; Wed, 22 May 2024 08:27:34 -0700 (PDT)
Received: by mail-oi1-x233.google.com with SMTP id 5614622812f47-3c9cc681e4fso2553538b6e.0 for <tls@ietf.org>; Wed, 22 May 2024 08:27:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1716391653; x=1716996453; darn=ietf.org; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=X0ZD4Stslo+bDgNXnnDFPjGf0b2byZ8qBS6o6lPj+84=; b=Xrh1iShWpst/9HydpQc/VIEaPmdD7jaqB43njMMDBp1j0ZkhYC1u3AcQuIaEoxPC59 cLw4QTvIXdVK5yvo3RJ8k6OeqsprOQB4+FaYXxvrSCMULzi43uIP0pH5UCfWrZ5Tlwy7 GRXcalhXzV+t7Pj01+WdFDy4qsPQvJBARr1qk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716391653; x=1716996453; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=X0ZD4Stslo+bDgNXnnDFPjGf0b2byZ8qBS6o6lPj+84=; b=pRgAwrR5uzgZUPphxxhsN25lWpPIdXxxaFogKS43MMfhn70EWNlEYaXNgK+V7oW0xZ iqQIdnx+h/bPdLGc8TfSC7FXC5a/2K7NUmmgRP+vnROjhM9X/aS/mSNrrcLn39jpOL+v Zb3optgm0KR3jSaCm3uXGV9ZXLx56WARu3KTcc3uZlbQyXnUeZV7y9rk/6yVMrDTaAuX N7sT9Y2cmKRFacWdnbw2lVOXGZVw6hIu6O4KD5o36K6uWm1Rra6ebkUNLSM1JgS7xCXN 6wwW4i74n8wp1ny8Y4bBH3M3vTUMo85nADijxhCXpHqsaMlpMbo9S+laab82tZTfnF79 2ssw==
X-Gm-Message-State: AOJu0YwWtmY6CE3TNj/AMkv3ey+ayR1IS+UgKQrf1VZ65LEbVBf3QYKq gCntGnYoLVwMxgmcgSDa/Lx4IMiv1TSaPr0bShCehfWNWKL8CAGhlDSU6EwINkDnW3urzIfMZ7N +v54=
X-Google-Smtp-Source: AGHT+IEnNWI+/fd3kuXzCkjQe3OTWLIxLLA2w07MH0BIVWbkS7xjAX42jqU/XpYs6v1764vH1AH83Q==
X-Received: by 2002:a54:4781:0:b0:3ca:b0a8:4a65 with SMTP id 5614622812f47-3cdb5198937mr2931677b6e.16.1716391652823; Wed, 22 May 2024 08:27:32 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id af79cd13be357-792bf2972cdsm1387872985a.54.2024.05.22.08.27.31 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 22 May 2024 08:27:32 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Date: Wed, 22 May 2024 11:27:31 -0400
References: <04213864-8FD6-42F4-8F19-E363E39E82FA@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <04213864-8FD6-42F4-8F19-E363E39E82FA@sn3rd.com>
Message-Id: <D1E468C6-B17F-4543-9666-F2AD3A2370D3@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Message-ID-Hash: BEWX7J4HH3FNCRMRNAVOKO7QJHU6IH2K
X-Message-ID-Hash: BEWX7J4HH3FNCRMRNAVOKO7QJHU6IH2K
X-MailFrom: sean@sn3rd.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [TLS]Re: progressing -rrc
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
> On May 22, 2024, at 10:09, Sean Turner <sean@sn3rd.com> wrote: > > Hi! If you recall we paused progressing -rrc [1] while we awaited implementations. Well, we now have that; we have one server and two clients (all DTLS 1.2) [2]. However, we now also have the formal analysis triage panel so we need to run the I-D through them. Once we run the I-D through that process we will revisit progressing the I-D. I [have noted / will note] in the datatracker that the document is awaiting external review. > > Cheers, > spt > > [1] https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-rrc/ > [2] https://github.com/tlswg/dtls-rrc/issues/72 I should have added that we are sending this I-D to the formal analysis triage team because this I-D might be changing security assumptions in DTLS 1.3 or extending it and generally we want those sort of changes to TLS 1.3 evaluated. You’ll note we are not suggesting passing the Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3 I-D to them. Cheers, spt
- [TLS]progressing -rrc Sean Turner
- [TLS]Re: progressing -rrc Sean Turner