[TLS] Re: I-D Action: draft-ietf-tls-dtls-rrc-15.txt
Thomas Fossati <thomas.fossati@linaro.org> Wed, 11 June 2025 07:16 UTC
Return-Path: <thomas.fossati@linaro.org>
X-Original-To: tls@mail2.ietf.org
Delivered-To: tls@mail2.ietf.org
Received: from localhost (localhost [127.0.0.1]) by mail2.ietf.org (Postfix) with ESMTP id 2FDCF33821CC for <tls@mail2.ietf.org>; Wed, 11 Jun 2025 00:16:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at ietf.org
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: mail2.ietf.org (amavisd-new); dkim=pass (2048-bit key) header.d=linaro.org
Received: from mail2.ietf.org ([166.84.6.31]) by localhost (mail2.ietf.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0nW-Z3GNfiNz for <tls@mail2.ietf.org>; Wed, 11 Jun 2025 00:16:58 -0700 (PDT)
Received: from mail-ej1-x62d.google.com (mail-ej1-x62d.google.com [IPv6:2a00:1450:4864:20::62d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by mail2.ietf.org (Postfix) with ESMTPS id A74A033821C7 for <tls@ietf.org>; Wed, 11 Jun 2025 00:16:58 -0700 (PDT)
Received: by mail-ej1-x62d.google.com with SMTP id a640c23a62f3a-ade4679fba7so640211966b.2 for <tls@ietf.org>; Wed, 11 Jun 2025 00:16:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; t=1749626217; x=1750231017; darn=ietf.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=CXl/af8/qZM1gyunNphwXRGiFMLxbtSforV+cLrt/ys=; b=MxyUya/8Ku9g64iyD2Uz6nzi9/c4IFUB2h7sJ27A4WwsQFaPTlXagwfdcuU1y0MoH2 IyXhe8/x2Syp/Y0zhZ65wCn8B6lRBz6vN7V7W2RW7JFlkFJjnziVfu4zlAmniqjtQzH5 MEG80YekbMEWXPjmQD8n0nvS4K2r4aWOK6RVT6M8FCWhf3FTZTd9/E+Bu71kEJoT9Qgz aV1pXfgloiz1DPYuVlV6Ign2QCeuXd3B2/1mfsI6/AzokeOsqez4nO1qLmCNxwi9GosQ 1+uBqZA+34lXa1BJcwwptVUpnj3YWTc62t928tU0zi6jhypUZFPMCTrpeEeWiNBukbDS s9gA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1749626217; x=1750231017; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=CXl/af8/qZM1gyunNphwXRGiFMLxbtSforV+cLrt/ys=; b=OEEQJP1R3RkyLY/i20VH4kIOHq/10nFL5Z90FU/BcRBp+ECzfGyzHfMQn7hpNfRn1k Zx9645BL+/CKFK/NwgdvbQxt4Z2yFQ7cASyVttXQipNfjA0mYRoD44duhxs5r0zC0sYf 7hpuEvzLWbOu11F6IiPwAQYV61jFvPumhg/V5W5xXMfoR9Y8xKXnXrWumkveSXudEpyf oZdc54tVA7glnsttsz2bHylycI/8JF5JH3ck9GU7o8TPcfpjAw2zb6F1ZPY9XjcPt7jl dMCnEPpJXA2n4dZCWOPlq7kEhiTXYGr4SO9u9I7n/8TAYW/W2wFQn52J5JpAX7tSLlyE PSDw==
X-Gm-Message-State: AOJu0YwgmhaTnAvHYuCwZ1FL/x8SldmUNYit+ndKdfzALeylTf5vto6A 82hc4bmfSji+AKSl03/8ueOVzlT01dj4fsYtC/C0R8He2HSlqcLvg5h6GwwTLBcuVfiXRJ4V0NV pJIWy
X-Gm-Gg: ASbGnct51nYu2/k7of/2aNdnrws6pF49Od6nRLrQohvF24bPXj5wV+abESa4fwP36MX qwRTN/yR2hY+Pywvco/NPLNnsy8Tr0js8O3X9lcMzmvkxDqcPHszebF7/BCYAQRziPtUg9p4YUu 0RjwpLRH5/G/nr2VKBGi58/+7E0fbML/woXYAiB/jGtsiekYVW5hmv1ngw/2cQ2yhSXdbhceJZH UmpfHEFuKacdTW93Yckp+oGlQfYR9gY/h+XIR5V3i4GXytkW6NgU8PcezfUB7r4zi5wozDnxzq1 G0RvZ3U7/K0Nmat+CuENSV4bJUgI63j2LI/U1Ve1fgF37+LDRUD2X+zyyL0gHJ2Q3Nc1buQasb1 hSaiHcT5/Z2MHTtGv
X-Google-Smtp-Source: AGHT+IHkejPnn+ZECLcSCd3C8H/NFWnRecnUU4jWu3cCwJhrqLDbk3g5P9eVwgR+GcsoXBZGH5Cd0A==
X-Received: by 2002:a17:907:3f8d:b0:ade:198c:4b6f with SMTP id a640c23a62f3a-ade893d9c52mr243422066b.1.1749626217192; Wed, 11 Jun 2025 00:16:57 -0700 (PDT)
Received: from tho-mbp.home ([2a02:1210:6ac5:f500:bdc9:8ce9:4198:5e40]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-ade1dc7b202sm833718566b.161.2025.06.11.00.16.56 for <tls@ietf.org> (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 11 Jun 2025 00:16:56 -0700 (PDT)
Date: Wed, 11 Jun 2025 09:16:55 +0200
From: Thomas Fossati <thomas.fossati@linaro.org>
To: tls@ietf.org
Message-ID: <jjq34azid7mvgfij5te4di6u2pwroo53ns6gnmwgssuxerl3je@okcgixg67vwi>
References: <174962531699.3924764.14318711445594912839@dt-datatracker-59b84fc74f-84jsl>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Content-Disposition: inline
In-Reply-To: <174962531699.3924764.14318711445594912839@dt-datatracker-59b84fc74f-84jsl>
Message-ID-Hash: UDCWJ76GRZKK556OVQNSXKXHFKKLU4RZ
X-Message-ID-Hash: UDCWJ76GRZKK556OVQNSXKXHFKKLU4RZ
X-MailFrom: thomas.fossati@linaro.org
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: I-D Action: draft-ietf-tls-dtls-rrc-15.txt
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SQtkuEuZFoEwnlidYq_Owfg5GQ8>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
This version addresses the reviews from the OPS, Sec and ART directorates. One thing worth noting is we added the following editorial change: A client offering the rrc extension MUST also offer the connection_id extension [RFC9146]. A client offering the connection_id extension SHOULD also offer the rrc extension, unless the application using DTLS has its own address validation mechanism. I'm calling this "editorial" even though it introduces one new MUST and one new SHOULD, as I believe the intent was already impilcit, and thus the text is merely reiterating an existing expectation. Let us know if you disagree. Note that the consensus call on the registry procedure changes for the RRC Message Type registry ends today; shout if you have concerns with that (late) change. cheers! On Wed, Jun 11, 2025 at 12:01:57AM +0100, internet-drafts@ietf.org wrote: >Internet-Draft draft-ietf-tls-dtls-rrc-15.txt is now available. It is a work >item of the Transport Layer Security (TLS) WG of the IETF. > > Title: Return Routability Check for DTLS 1.2 and DTLS 1.3 > Authors: Hannes Tschofenig > Achim Kraus > Thomas Fossati > Name: draft-ietf-tls-dtls-rrc-15.txt > Pages: 23 > Dates: 2025-06-10 > >Abstract: > > This document specifies a return routability check for use in context > of the Connection ID (CID) construct for the Datagram Transport Layer > Security (DTLS) protocol versions 1.2 and 1.3. > >Discussion Venues > > This note is to be removed before publishing as an RFC. > > Discussion of this document takes place on the Transport Layer > Security Working Group mailing list (tls@ietf.org) which is archived > at https://mailarchive.ietf.org/arch/browse/tls/. > > Source for this draft and an issue tracker can be found at > https://github.com/tlswg/dtls-rrc. > >The IETF datatracker status page for this Internet-Draft is: >https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-rrc/ > >There is also an HTML version available at: >https://www.ietf.org/archive/id/draft-ietf-tls-dtls-rrc-15.html > >A diff from the previous version is available at: >https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-dtls-rrc-15 > >Internet-Drafts are also available by rsync at: >rsync.ietf.org::internet-drafts > > >_______________________________________________ >TLS mailing list -- tls@ietf.org >To unsubscribe send an email to tls-leave@ietf.org
- [TLS] I-D Action: draft-ietf-tls-dtls-rrc-15.txt internet-drafts
- [TLS] Re: I-D Action: draft-ietf-tls-dtls-rrc-15.… Thomas Fossati