Re: [TLS] DTLS/SCTP and fragmentation

Martin Thomson <mt@lowentropy.net> Mon, 05 April 2021 23:37 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52AF53A2C9F for <tls@ietfa.amsl.com>; Mon, 5 Apr 2021 16:37:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.82
X-Spam-Level:
X-Spam-Status: No, score=-2.82 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=G9yXmRKM; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=gy/fVIQV
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3NDAeCNCR4gU for <tls@ietfa.amsl.com>; Mon, 5 Apr 2021 16:37:36 -0700 (PDT)
Received: from wout4-smtp.messagingengine.com (wout4-smtp.messagingengine.com [64.147.123.20]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48CE13A2CBF for <tls@ietf.org>; Mon, 5 Apr 2021 16:37:36 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id DD3211620 for <tls@ietf.org>; Mon, 5 Apr 2021 19:37:31 -0400 (EDT)
Received: from imap10 ([10.202.2.60]) by compute1.internal (MEProxy); Mon, 05 Apr 2021 19:37:32 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=sNH21lV39t5kgxpU3iYbnR3sOwCU8Li gZkg27+zjo80=; b=G9yXmRKM5fZAtHO+1eqnnx57K2EG6y2vtU8VErpC24F1tYf TfXqPhmDSsNrzgV9OXuyPP2orKZ/QmwPp/mWzv+zLFJ5kIHflpy66P67LxeLeDbo iYPSotYex5Pn7+EU1bBKCCmeTrTu7KwmZe+gpFDapPuW7qStn42Z4icAKa1NEkNu 9HWyCJLyIddHVxpBttLUad4JFrw39aIB12zKQ/WYtzierAnNJXEX46Fcm4/bZJwd u8xRhx1T6Hh5kJkCDPacskfcAoPAcYBJNre3VOwoPwi/Pn8SPqdCsfAwNgWD0amA SOxfK8FNEpPnQOFAI6yOUtOfwQ82POBaCBxmWEA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=sNH21l V39t5kgxpU3iYbnR3sOwCU8LigZkg27+zjo80=; b=gy/fVIQVUMgPV7RIWsb6KN lfU5FdmPT8M8UPm5ePw4XRfBMtZ6xo2iahzxVuWe73c8yVkEqk5o1OU5xVFcYv1+ nT84zdTTPv8A5LREB7tFcpQK+KbIN8FbtBkaBZZS+iNqLjh/BgWRHMbAaUMPApeC P9bUe7pC3GAJMVqC26kDUesnQyObD7MTeUwmPxNaL1ofTvkyfTHXLguh2s/S475w WI/oimdpLtNIWGvj7HIAmcsG86kGhNlmd5M8JZDomMZVvZAlwzkt2ZXoAfD1/JtH dwWYAeEsdo2uy8vRBcR7LP1tbxvPX5nawx2G3XC1Aq/nUrH5gBcRq+TK1LFcax5Q ==
X-ME-Sender: <xms:Op9rYOvM0xbxN2GqZqvPLioqoGXqTZxntQ3AjgG2lUPSapQiyP-7wg> <xme:Op9rYDd-4_xjFQYU7FBoDJhLV6XNj8-DMEYsdmKxqs6StJGCAgZEgEc8DJNYDCpKS 1IBuqtdLVpOC9Gkldk>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrudejfedgvdefucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpefhiedttdeviefhjeejgf evfeeuudfggfekveekheeugeegleevkeevkedthfeuieenucffohhmrghinhepihgvthhf rdhorhhgnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomh epmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:Op9rYJx_VhRiBL_7SHoNR7MFWuAmJ7js3gG4zbQYyYnJ_AFuzHOFlA> <xmx:Op9rYJPpLZDiAX0-w9g3VmBicLX3BnHiRtrsiSgOR9LvrE8MM85reA> <xmx:Op9rYO9JLq01ajAIH5zRDLqV29rqBIzxSzIWDsCc4lCC_3xe1ju4fw> <xmx:O59rYBLK2px6X_DnMp2DYLns519dQUjg9lazhlLT-FF3kFGrzn74pA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 7E70D4E04EB; Mon, 5 Apr 2021 19:37:30 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-273-g8500d2492d-fm-20210323.002-g8500d249
Mime-Version: 1.0
Message-Id: <6c90e2a4-707a-4cbe-bb88-39c478331cd5@www.fastmail.com>
In-Reply-To: <606B3D98.8050108@openfortress.nl>
References: <6067909D.6090907@openfortress.nl> <3F261C0D-4382-4ABE-9E32-F5FCA3FD4C1E@lurchi.franken.de> <606B3D98.8050108@openfortress.nl>
Date: Tue, 06 Apr 2021 09:37:10 +1000
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O5eVk55ItiChFCuzQ0GV_XS-6S0>
Subject: Re: [TLS] DTLS/SCTP and fragmentation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Apr 2021 23:37:41 -0000

You could also do SCTP over DTLS, which is what WebRTC uses.

On Tue, Apr 6, 2021, at 02:40, Rick van Rein wrote:
> Hello Michael,
> 
> Thank you!  I was searching for options, things that should go into
> DTLS, but I was unaware of the attempts of mapping it better to SCTP.
> 
> > What about using: https://tools.ietf.org/html/draft-westerlund-tsvwg-dtls-over-sctp-bis-01
> 
> This looks very good, thank you for the pointer!
> 
> -Rick
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>