[TLS] QUIC work on return route?ability

"Martin Thomson" <mt@lowentropy.net> Thu, 25 July 2019 14:52 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B192B12016D for <tls@ietfa.amsl.com>; Thu, 25 Jul 2019 07:52:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=G8j1Go3Z; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=wlhoPXWT
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id htXBNLKg3Ow6 for <tls@ietfa.amsl.com>; Thu, 25 Jul 2019 07:52:16 -0700 (PDT)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8D081202CB for <tls@ietf.org>; Thu, 25 Jul 2019 07:52:07 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id BBD3922212 for <tls@ietf.org>; Thu, 25 Jul 2019 10:52:06 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Thu, 25 Jul 2019 10:52:06 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:date:from:to:subject:content-type; s= fm2; bh=fKdIre+KehjQIG8XE8p3F1XCowdkrOYH81tSNgbMfPI=; b=G8j1Go3Z QU1E9ZLf+czuIY7oVVRUOXu2D0Hhy/8J4y9QoX+g/RPXppCqz3KMyx1u8jkhJfxr PcwzvnIBAtQbEzeIa6rta6ej+ChoeuZqNANWiqh360q0q/XqRHmNml/doXAr4bLA x3LU/QkvAjkuBSRl/OUSM0Ot2uH402wcSjv1aTSh/d5a/bGDwlq2cVbzubGnkqlh nO7gFf2Mlk6Ycl2hT6GqlxS6N2MpzGfD059Nu2DVtdk8AqwKwU2eh2PnoRIjBEF8 sad6DGgnc4EO5KEZnCFs5hS1L6xArmR4kgY6kNVMK7NvTSe9jEtlIm1VVn413JuA sB8MiDntpWZEsg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm3; bh=fKdIre+KehjQIG8XE8p3F1XCowdkr OYH81tSNgbMfPI=; b=wlhoPXWTOY7jaLdWGHlUfCCAJ5Y8VtkLdDNocq4epWVZd J+RDis8Z2KUajmWpsCo+lrs7mNDqWLse0cJtnK2kB8wcNPbahUMDbBKxbrj4Agnj qPycamwqKY4EpzfQeIY1J3c4Nit02574dGDZosRhLO0gXwg8ffhbY2iFDvZKIXyo XmacamUiy0i458ByUeOoJYypg5QGd4dpb9M9FclYO/f0nYMm+S9Fw94traLlYMIT a2CyU/cRkcBFgwPiWrRFmDDPc/J1/dVBYuN3IJ2FDRsOCCfJ9tBWM79JZ2LFDjmM oZHpqz87eBWfOn2mVXR8spX+hEpj5hyIO5O6SH++w==
X-ME-Sender: <xms:FsI5XVO2BhmkPxZ6w3SnHizDd29zV1pzMP-HFSTZdaF7jpsZMix5vw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduvddrkedvgdektdcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkfffhvffutgesthdtredtre ertdenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehlohifvghn thhrohhphidrnhgvtheqnecuffhomhgrihhnpehgihhthhhusgdrtghomhdpqhhuihgtfi hgrdhorhhgnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophih rdhnvghtnecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:FsI5XdggbDJA8knjmQyzLGr3lXmaBDgcNrEdmgv5jOoazpQvzQ7yYA> <xmx:FsI5XWTjUoCdZiNWv_mtyXHmr9Xrc-SpvbugIMNENuo2V7raSnQwZQ> <xmx:FsI5XQNOvLv_WkA-kCUChGEzjkC3KyDMVMcEFnGZL3axwYs7ua68XQ> <xmx:FsI5Xe0oXzQcmJK_6vKwX0Oq3o7YLOGW_PrcrmTdFKlBxVmItDvy1g>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 5F07AE0129; Thu, 25 Jul 2019 10:52:06 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.6-736-gdfb8e44-fmstable-20190718v2
Mime-Version: 1.0
Message-Id: <5e96f734-167d-4611-96d1-0dcb96f8f393@www.fastmail.com>
Date: Thu, 25 Jul 2019 10:52:05 -0400
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/S2HnRuui5dvYgVmHJgPSvMpHyB0>
Subject: [TLS] QUIC work on return route?ability
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Jul 2019 14:52:18 -0000

https://github.com/quicwg/base-drafts/pull/2925 includes the (incomplete) analysis done by Eric Kinnear.

See also https://quicwg.org/base-drafts/draft-ietf-quic-transport.html#rfc.section.8 and subsequent sections