Re: [TLS] 2nd WG Last Call for draft-ietf-tls-dtls-rrc

Thomas Fossati <thomas.fossati@linaro.org> Mon, 09 October 2023 13:50 UTC

Return-Path: <thomas.fossati@linaro.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 369DFC14CF1A for <tls@ietfa.amsl.com>; Mon, 9 Oct 2023 06:50:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=linaro.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1k32ocM_DyKI for <tls@ietfa.amsl.com>; Mon, 9 Oct 2023 06:50:24 -0700 (PDT)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C72EC14CE2B for <tls@ietf.org>; Mon, 9 Oct 2023 06:49:57 -0700 (PDT)
Received: by mail-lj1-x231.google.com with SMTP id 38308e7fff4ca-2c135cf2459so51938491fa.0 for <tls@ietf.org>; Mon, 09 Oct 2023 06:49:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; t=1696859395; x=1697464195; darn=ietf.org; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=e+qkJHhwjWj+ne7RcT56rEqDyQfUoOePyBoOz958sDo=; b=CTljrzBPiiIXibgLm9N+edfcqI08KNE5puCBjf9yPYP9bBdNU5AHn1j2SCpwji5fvy IJNHXLN27m1jd+TliHeyaqdrk6HofQ0E1ISTg5/BnTMMfNIe/M+SLs/w4VZqsRXBrmn7 B0iRtn5sG98WLMKFwIIoCyZb8EIpGQ/YNS6iWYPz3mRkeLi21khTiuzM/AdOweu35WZm wtuW0RonofWoSdwDqAbITWZVsjPtzCbd5plMcP+17CVRqUr3E2qqhCXAqy/PLElkFeez RllDDimJNAeofVi3JNciMnTK/25DYOkQ8KGPfoMICAqRuYTvoxCyzcJfMvkgTgxAYbCD U62w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696859395; x=1697464195; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=e+qkJHhwjWj+ne7RcT56rEqDyQfUoOePyBoOz958sDo=; b=ftKvyh8d2AO5T84fTBJTCyF8Kg4vcsi25RJDqDEC+u4wzhxpeAPG8Bo5Kj0hiV+AVJ j8eLHO9UenLC9l4dn0yY03wMmdzuRugxWo+WBppX6R1Zq+UFGA5O/VgcXo1eNicBLh3+ WUG31I1H6i4Er971Xx1lefEt+VjKI0x7SqshVrdDhotPWUf9ubZ0u5s9fAdlLI6zihEH HFTPDBz3r6P4i5I+8/4cDyn738g6vRbI2ugoJYIBWmRUfEl62EQ+kG8iOpOeqH9p27lt dmmygcD1cTNQ/s7vMbOyeSyIGBYq+3blluTvwtj7LdgfALcUrpkQ6MG3oN/8n/T2D/2R uLQw==
X-Gm-Message-State: AOJu0YzCX+V/TWnlebA8TCAMZ/zJllD8wnAD0AP7HM6zQEDDhLlywE7H knH6NsIjnYULDhqXKr8t73EqozCfLTkFJqgJfiVrWA9crmspSSXDeicRgg==
X-Google-Smtp-Source: AGHT+IFLbSmJ5jFLqlBTfk+oQUYya5+N6GplixRIOAMziBBjRxKZ6ZAYGsUW3YG1HySPMdT6qYZplxxueMxT6HAHQPw=
X-Received: by 2002:a2e:9ad5:0:b0:2bf:f84e:c1ec with SMTP id p21-20020a2e9ad5000000b002bff84ec1ecmr14012250ljj.13.1696859395673; Mon, 09 Oct 2023 06:49:55 -0700 (PDT)
MIME-Version: 1.0
References: <50990212-57EB-4228-A259-BB8FEA6AC364@sn3rd.com> <e72afcd5-d3bf-2d85-7cee-5f42684b9981@ri.se> <CA+1=6yeLgfDMaV0pXkSvN5JtnUtp3eiWOv6F71rdZq-z6=bMXQ@mail.gmail.com> <bb78c96a-ab25-4295-a091-d2f01e94c9fa@ri.se>
In-Reply-To: <bb78c96a-ab25-4295-a091-d2f01e94c9fa@ri.se>
From: Thomas Fossati <thomas.fossati@linaro.org>
Date: Mon, 09 Oct 2023 15:49:39 +0200
Message-ID: <CA+1=6yd0UD0GigY1_gjMV4TTQFGqR+SwkLGLPFKKahP+ycG5Zw@mail.gmail.com>
To: Marco Tiloca <marco.tiloca@ri.se>
Cc: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XxdUtxWPTdL3hkEQu9_A5BZe56o>
Subject: Re: [TLS] 2nd WG Last Call for draft-ietf-tls-dtls-rrc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Oct 2023 13:50:28 -0000

Hi Marco,

On Mon, 9 Oct 2023 at 14:53, Marco Tiloca <marco.tiloca@ri.se> wrote:
> Thank you, the PR looks good me!

Cool, we'll merge it then, and publish an updated version soon.

> Right, I was thinking of spelling out how the initiator should behave if the responder does not comply with the specification.
>
> If that can be excluded altogether or a safe behavior at the responder is obvious/implied, then the current text is just fine.

Thanks for clarifying your point.

It looks to me that your concern is more about the quality of
implementations rather than strict protocol requirements.  So, for
now, I think it's safe to leave §7.* as-is.

cheers & thanks again!