Re: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc

Thomas Fossati <Thomas.Fossati@arm.com> Fri, 04 September 2020 12:13 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48E343A074B for <tls@ietfa.amsl.com>; Fri, 4 Sep 2020 05:13:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=UQ4wL7bN; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=UQ4wL7bN
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c3KblGRvmjGt for <tls@ietfa.amsl.com>; Fri, 4 Sep 2020 05:13:16 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70050.outbound.protection.outlook.com [40.107.7.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF2D43A048A for <tls@ietf.org>; Fri, 4 Sep 2020 05:13:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=yiFYwLJp/CD+ol0ZsyoYg5O/qHBqdR3aSk3hXrnawx0=; b=UQ4wL7bNnUqjp60g7ILiDwWAeyOsV7PtAjYfURpsLf32Wi7HUSMX2PSEBfFnGYNlHdoodwj9MkPIDI2DnGLdBrA0p8kw9beMTimUxkZaEJAUdNZ7+J3T6syYqSeuGp6OcBvXXALuNh9iigrqMvQdFgpRrPcOhjRHQbcPOAnEW1k=
Received: from DB6PR07CA0103.eurprd07.prod.outlook.com (2603:10a6:6:2c::17) by VI1PR08MB4445.eurprd08.prod.outlook.com (2603:10a6:803:fb::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3348.16; Fri, 4 Sep 2020 12:13:13 +0000
Received: from DB5EUR03FT005.eop-EUR03.prod.protection.outlook.com (2603:10a6:6:2c:cafe::cd) by DB6PR07CA0103.outlook.office365.com (2603:10a6:6:2c::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3370.9 via Frontend Transport; Fri, 4 Sep 2020 12:13:12 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DB5EUR03FT005.mail.protection.outlook.com (10.152.20.122) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3348.16 via Frontend Transport; Fri, 4 Sep 2020 12:13:12 +0000
Received: ("Tessian outbound a0bffebca527:v64"); Fri, 04 Sep 2020 12:13:12 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: e78418b83e03ee2b
X-CR-MTA-TID: 64aa7808
Received: from 492cb4030fd6.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id EBCDE16F-08D9-468E-870B-B370615BC519.1; Fri, 04 Sep 2020 12:13:05 +0000
Received: from EUR04-DB3-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 492cb4030fd6.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 04 Sep 2020 12:13:05 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RTlF7WUTldm1mHW5KUra1PcrRfSePY05cUu9cf6JDIVhYSVtTAFJktuHkiwKzWkkli+6JZvVQghv8SWFE4S/Uuvj+ozdilN4sdZJiEs7ILG9208Oqxt4iWtuAhHUlb2Y7ps52UuPkowsjs3QnoWv+20eqmFV0BYGQ7RT0R0bzr2y7u5HJZKnVbytzMRDoSbfYwdTD2WLWE+6RPTkfILKdO9Ng3J7PxdzxqZwgkyL5RWMJOuMwq+t47TdXXYlSBZiXmH6emkk+06neVtWWJSbKHGokKMGB2TpOu2VeI6OXBvfDBnw26t9KsZlkokaYivXXUUVzoDcWgqzk/Q8JoIylg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=yiFYwLJp/CD+ol0ZsyoYg5O/qHBqdR3aSk3hXrnawx0=; b=KCOF/w7UBvH5EkgphGJo1w3WvLdUzonuYkI6YqH01uSTv67yN0Wuf0O5uN6KfZdElmCuzF/EwO/BWPLy6VRtDRTHsVExTKdA9Iwx3bWWTZDaSS4cRW4F3yBvPGqHlA4BVNzDpU9bYJz5H9V2o8QBEuue5FAqZWKOYzeShuVo7qosUo2w9u2V+8+9cToJsJuIDc7X9AVQ0I3hDniKQS3lTzd4X3Z4XK6jZ6hon1bqKu6Yy4hKRQezdtMzSUGng6oGXAFGvNOUmH99vtm+u/2U0nRfEfOM20XmifUrByNJEAdBb2J/AjwkUqsbygVcJp/dPA4mgwKs1PXbwlfwRKCXbg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=yiFYwLJp/CD+ol0ZsyoYg5O/qHBqdR3aSk3hXrnawx0=; b=UQ4wL7bNnUqjp60g7ILiDwWAeyOsV7PtAjYfURpsLf32Wi7HUSMX2PSEBfFnGYNlHdoodwj9MkPIDI2DnGLdBrA0p8kw9beMTimUxkZaEJAUdNZ7+J3T6syYqSeuGp6OcBvXXALuNh9iigrqMvQdFgpRrPcOhjRHQbcPOAnEW1k=
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com (2603:10a6:20b:73::23) by AM6PR08MB4438.eurprd08.prod.outlook.com (2603:10a6:20b:70::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3348.15; Fri, 4 Sep 2020 12:13:04 +0000
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::d46a:9617:858e:579c]) by AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::d46a:9617:858e:579c%6]) with mapi id 15.20.3348.016; Fri, 4 Sep 2020 12:13:04 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Thread-Topic: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc
Thread-Index: AQHWYFm2vTxXSJth9UK8aCwOy/rCRakifBaAgDY9dIA=
Date: Fri, 04 Sep 2020 12:13:04 +0000
Message-ID: <4157A5E6-1811-4008-BAA5-90ABE8E3B83C@arm.com>
References: <0A9203D5-C4F3-4AA8-B59E-7D63E4650B3B@sn3rd.com> <18D1075E-8BD1-4080-A41E-B5B1805A7A30@sn3rd.com>
In-Reply-To: <18D1075E-8BD1-4080-A41E-B5B1805A7A30@sn3rd.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.40.20081000
Authentication-Results-Original: sn3rd.com; dkim=none (message not signed) header.d=none;sn3rd.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [217.140.99.251]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: daac56d1-28c8-44c0-6080-08d850cbe51d
x-ms-traffictypediagnostic: AM6PR08MB4438:|VI1PR08MB4445:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <VI1PR08MB44458D1EB6F1AD2DB8C3C33A9C2D0@VI1PR08MB4445.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: tX49q4cEgmDYTJgZ5UZe9KCzOYZH99HvXRW9+NIZOkkjwtKwHGkFFJGVZXGbgi8eK9AEg7TRzJi5Ouu/i626yk+3/XrHR8r5RlClP2mGRsbotCRjZ5ITUxKRxaFl6u2V8t3vX5PvongKXviozMCjo+2N/cHrJsH5x7luwT4+NP8LhsW0PD2waUHjGIW6Ol0h8Ou1QAC79TpcVkCP7K8OoAX0LyACYLM7LeF+aI/iEcyOmyh4g1+f7Gqq9KCdtl6XwSpnWNr+2GlkgRqPatsDWMxzsmDrX3WDV1vIBaBLC5Kp6OgcjJoSZe6FseiHsKUzGKQftSo1NvXtoAznv8tQlBEEEVCmOQSkkiPIHr/sy7CwwEBffl4FKAjzxsqDLP3KBdVNLXrnFvZsYWFZVZZXhw==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB4231.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(376002)(136003)(346002)(39860400002)(396003)(8676002)(5660300002)(8936002)(186003)(316002)(110136005)(6486002)(478600001)(83380400001)(36756003)(33656002)(4326008)(71200400001)(2616005)(53546011)(2906002)(76116006)(66476007)(966005)(66556008)(91956017)(66446008)(86362001)(64756008)(66946007)(6512007)(6506007)(26005); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
Content-Type: text/plain; charset="utf-8"
Content-ID: <B4AADB651EEEC34AB38FCF4C98B2A9FD@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB4438
Original-Authentication-Results: sn3rd.com; dkim=none (message not signed) header.d=none;sn3rd.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB5EUR03FT005.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: a7c934de-22e1-4ea8-9edd-08d850cbe043
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 4/LuOTijHtPqmOR5OHhgeNISbb3ebyXagUIYaSvWJY4gdghQ6UC2NkvmIGA43eQwjP2Yr5XWdQtN4/vMj2GNZrFUKUpT6wonrILQiDlKIbi0NIIwg8031nxjxQW5Yk/JvekMqy9uVJ0lAcnYob3yEKaIEVOeoKZ8DRFkdgIswAa9g781rAra643AAc+LD4lNt3yijG3eaNAF6wza3eUdu0syIhtKeIALA2mnZLtr2wndx5QW6448EbyaZLKLTfO58GCrlXTEHc0Q6r12DKawCxDRuS76U8L6BMPdyLpljCPD8pSKbgTpvtvMfwBdrYd3lycHiVbfOKk4CkJrEKdSxzaWLkx5skUE48wF5UCaUWadWxmS/981Unyl8F0YtK8OYIAnm12HRP+rEJ1cs7OkFlls1u9Ve5BIP/vdzPrJjhlZYOywMJ9z2R4yuYFMCb9A8mz/rJ4+isxP/ej0pNNru8ZlSNxUKMKPUmqYlE/3UWc=
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(396003)(136003)(376002)(39860400002)(346002)(46966005)(336012)(478600001)(110136005)(6512007)(6486002)(316002)(70586007)(8936002)(70206006)(2616005)(36756003)(86362001)(4326008)(33656002)(966005)(8676002)(186003)(5660300002)(356005)(82740400003)(81166007)(26005)(2906002)(47076004)(53546011)(6506007)(82310400003)(83380400001); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Sep 2020 12:13:12.5356 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: daac56d1-28c8-44c0-6080-08d850cbe51d
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: DB5EUR03FT005.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB4445
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZoHz7u9SaCURvvJNaWLDlA9--YE>
Subject: Re: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Sep 2020 12:13:18 -0000

I think this is an important protocol feature and I'm in favour of
adoption.  I'm also happy to invest cycles to bring it to fruition.

I agree with Martin that the currently defined mechanism is simplistic,
and I expect it to change substantially.  Hopefully, we can reuse at
least some of the good stuff that has been produced in QUIC in this same
area.

Cheers!

On 01/08/2020, 01:55, "TLS on behalf of Sean Turner"
<tls-bounces@ietf.org on behalf of sean@sn3rd.com> wrote:
>
> Just a reminder that this WG adoption call is still ongoing.
>
> spt
>
> > On Jul 22, 2020, at 14:55, Sean Turner <sean@sn3rd.com> wrote:
> >
> > Hi!
> >
> > The authors of "Return Routability Check for DTLS 1.2 and DTLS 1.3"
> > have asked for adoption of their draft as a WG item.  Please state
> > whether you support adoption of this draft as a WG item by posting a
> > message to the TLS list by 2359 UTC 06 August 2020.  Please include
> > any additional information that is helpful in understanding your
> > position.
> >
> > NOTE: We discussed this draft at IETF 105 in connection with
> > draft-ietf-tls-dtls-connection-id [0]. The plan at the time was to
> > progress draft-tschofenig-tls-dtls-rrc after we progressed
> > draft-ietf-tls-dtls-connection-id. That time is now.
> >
> > Thanks, Chris, Joe, and Sean
> >
> > [0]
> > https://datatracker.ietf.org/meeting/105/materials/slides-105-tls-sessb-cid-00


IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.