Re: [TLS] Updated text in regards to draft-ietf-avtcore-rfc5764-mux-fixes

Joseph Salowey <joe@salowey.net> Tue, 17 May 2016 21:07 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0D8C12D615 for <tls@ietfa.amsl.com>; Tue, 17 May 2016 14:07:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Trfaf-l0uZn6 for <tls@ietfa.amsl.com>; Tue, 17 May 2016 14:07:04 -0700 (PDT)
Received: from mail-qk0-x22d.google.com (mail-qk0-x22d.google.com [IPv6:2607:f8b0:400d:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F55D12D1DF for <tls@ietf.org>; Tue, 17 May 2016 14:07:04 -0700 (PDT)
Received: by mail-qk0-x22d.google.com with SMTP id n63so16356748qkf.0 for <tls@ietf.org>; Tue, 17 May 2016 14:07:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=MpDejFVdzXRMlhi3UwAuCgy+LfcPDe2Us2az5bmMBak=; b=uSSEYN1UHoOmpWv4UN+6uDRZTu+/u+kwhdWvUnoHjQluswhkWcMwCyIY3IJmzdi+NE 6cJfSnK/jqS1Dw57NDxAE6TbdLvq44WFGHu8ceGXtGOTtMAOURvE+KFsSarBxL/J73Tp L7aVGJplzdyTzeVBjfL60XtnCzA8k8dcBylHFpOQGm81PkhRSPeLDENnbHdtTTdkTf8s 3GO2al59qtCSL11JqEAb/L8BQTMt3WtsLzJ7oUMvLoAYK70xSugp9QaC9i6pxC/rva23 wC013SwmSLTH0RCIgGOAtMcWAhny4CIsO6UulsPWkKqPbJkVPkMZWYH5ocoGMPfKRZUQ +QaQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=MpDejFVdzXRMlhi3UwAuCgy+LfcPDe2Us2az5bmMBak=; b=KeZMNTo393e13dojCiIbwXSR4Wpsc+pSAmTK6MJ5y85wqft/BMcUYcqueKxpAZlDf9 Y9wl0HO7XeSpeOVkiFzzZaO6eU9hO0zRQ+paEKr9vL1AorW2uMT0EMU+kHKf62iS3FlM CvITabbRaSJGa245JyYmMlX0xOt78gKxgHSIiffr9rYSvvnyFZC5HAbeq226k5IT2P8n i+vC73RcEc3DUGBoIFjmxX7wiYV/3u3QWzp4kNcKWeBcFTZK312vxaaYFAJNatWWvTsb SGNMgahXSArT9HjcOdVo2VGplTq7lgzF2kB3Qjee2I0GM4EPgTu9TgYq1ZmqIsZUYswj GsxA==
X-Gm-Message-State: AOPr4FULKcPFWXr3NxP/sy4PQ6VFVA5c67R64HBUdjCaZgya1L7o3eAcjKbPRA+6UenDUY+iIZI2sAEnNTfKEQ==
X-Received: by 10.55.203.132 with SMTP id u4mr4125935qkl.12.1463519223477; Tue, 17 May 2016 14:07:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.55.175.196 with HTTP; Tue, 17 May 2016 14:06:44 -0700 (PDT)
In-Reply-To: <5739981E.501@ericsson.com>
References: <5739981E.501@ericsson.com>
From: Joseph Salowey <joe@salowey.net>
Date: Tue, 17 May 2016 14:06:44 -0700
Message-ID: <CAOgPGoA7NKgapoM2jLy4LDDPWO+vFjQYbLMyG7Q8PtQY2WUSjg@mail.gmail.com>
To: Magnus Westerlund <magnus.westerlund@ericsson.com>
Content-Type: multipart/alternative; boundary="001a11416c707030e90533101f81"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GaMWDnbm2u6X_dF5XffRnhx1lMs>
Cc: "tls@ietf.org" <tls@ietf.org>, IETF AVTCore WG <avt@ietf.org>
Subject: Re: [TLS] Updated text in regards to draft-ietf-avtcore-rfc5764-mux-fixes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 May 2016 21:07:07 -0000

Hi Magnus,

The revision addresses the comments I had.  If anyone else still has
concerns please respond this week.

Thanks,
Joe

On Mon, May 16, 2016 at 2:51 AM, Magnus Westerlund <
magnus.westerlund@ericsson.com> wrote:

> TLS WG,
> (Cc AVTCORE WG)
>
> When AVTCORE run a WG last call earlier this year on "Multiplexing Scheme
> Updates for Secure Real-time Transport Protocol (SRTP) Extension for
> Datagram Transport Layer Security (DTLS)":
> https://datatracker.ietf.org/doc/draft-ietf-avtcore-rfc5764-mux-fixes/
>
> There was several comments from the TLS WG in regards to the update of the
> TLS content type registry as well as the limited applicability of the
> multiplexing scheme used.
>
> The authors have written an updated text proposal. I would really
> appreciate if you could review these changes and provide any feedback.
>
> A diff between the previously WG version and the current one:
>
> https://www.ietf.org/rfcdiff?url1=draft-ietf-avtcore-rfc5764-mux-fixes-05&url2=draft-ietf-avtcore-rfc5764-mux-fixes-07
>
> The update TLS related text is:
>
> 4.  Implicit Allocation of New Codepoints for TLS ContentTypes
>
>    The demultiplexing scheme in [RFC5764] dictates that if the value of
>    the first byte is between 20 and 63 (inclusive), then the packet is
>    identified to be DTLS.  For DTLS 1.0 [RFC4347] and DTLS 1.2 [RFC6347]
>    that first byte corresponds to the TLS ContentType field.
>    Considerations must be taken into account when assigning additional
>    ContentTypes in the code point ranges 0 to 19 and 64 to 255 so this
>    does not prevent demultiplexing when this functionality is desirable.
>    Note that [RFC5764] describes a narrow use of DTLS that works as long
>    as the specific DTLS version used abides by the restrictions on the
>    demultiplexing byte (the ones that this document imposes on the TLS
>    ContentType Registry).  Any extension or revision to DTLS that causes
>    it to no longer meet these constraints should consider what values
>    may occur in the first byte of the DTLS message and what impact it
>    would have on the multiplexing that [RFC5764] describes.
>
>    With respect to TLS packet identification, this document explicitly
>    adds a warning to the codepoints from 0 to 19 and from 64 to 255
>    indicating that allocations in these ranges require coordination, as
>    described in this document.  The proposed changes to the TLS
>    ContentType Registry are:
>
>    OLD:
>
>    0-19    Unassigned
>    20      change_cipher_spec
>    21      alert
>    22      handshake
>    23      application_data
>    24      heartbeat
>    25-255  Unassigned
>
>    NEW:
>
>    0-19    Unassigned (Requires coordination, see RFCXXXX)
>    20      change_cipher_spec
>    21      alert
>    22      handshake
>    23      application_data
>    24      heartbeat
>    25-63   Unassigned
>    64-255  Unassigned (Requires coordination, see RFCXXXX)
>
> As document shepherd I intended to run a new WG last call in a weeks time,
> so please provide feedback quickly so that we know if this update is okay,
> or needs additional revisions.
>
> Cheers
>
> Magnus Westerlund
> AVTCORE WG chair
>
>
> ----------------------------------------------------------------------
> Services, Media and Network features, Ericsson Research EAB/TXM
> ----------------------------------------------------------------------
> Ericsson AB                 | Phone  +46 10 7148287
> Färögatan 6                 | Mobile +46 73 0949079
> SE-164 80 Stockholm, Sweden | mailto: magnus.westerlund@ericsson.com
> ----------------------------------------------------------------------
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>