Re: [TLS] 2nd WG Last Call for draft-ietf-tls-dtls-rrc

Sean Turner <sean@sn3rd.com> Mon, 06 November 2023 11:01 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39D8FC09BB76 for <tls@ietfa.amsl.com>; Mon, 6 Nov 2023 03:01:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HZBBxT_0C6Nn for <tls@ietfa.amsl.com>; Mon, 6 Nov 2023 03:01:01 -0800 (PST)
Received: from mail-pl1-x62f.google.com (mail-pl1-x62f.google.com [IPv6:2607:f8b0:4864:20::62f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5B67C1CB016 for <tls@ietf.org>; Mon, 6 Nov 2023 03:00:37 -0800 (PST)
Received: by mail-pl1-x62f.google.com with SMTP id d9443c01a7336-1cc2fc281cdso31271275ad.0 for <tls@ietf.org>; Mon, 06 Nov 2023 03:00:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1699268436; x=1699873236; darn=ietf.org; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=92Jg1kR/FXMfW3z3X0zNRMkiNvfJ68CIvxRPPgMwgRc=; b=hhgesRdpVVlOOLNjbwJTWqivTScKD3PyoFgPf6KFYx3P+PsK/+NTGpxpv14YZH+C10 jezY6kMAtcgFswAWf+UBV9R96QPrQASnYJ6kFaNVzPGIOgmIcKV7+s4FdkxzX0HIsACp ytTBUul9WDwsctg5Mblenbkv+GW7spdsCM75M=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699268436; x=1699873236; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=92Jg1kR/FXMfW3z3X0zNRMkiNvfJ68CIvxRPPgMwgRc=; b=FLF1Nn6pXEhsBrRrLwL/uO1MfUlHmT7PVYoZ54O6GwaDYJ5zRkyHliFN9VZBVW1iCY H85F8DsuM4uwVSuIkRaVnw/5YwEErMxCaIKyO+vr8lUAr26ZhwIMbMgmAoi5Q2El24ux lfW5d67Q+zvlyf+ZcJ18CHJJa6IFDfww+LNZStBYktlv+raIh9249XGUZIREbebr17DO vs0kZzP8ZtQzob8VaxKIQdc6MDVK1CjUPx2CkBu82unouB1GnF4p9z6Y8qcLu9Zvroc2 3UQmUD4vIPVj+2PHovgkxcye/ktjwwXoE7LVTTLuAUhRAF0FjDchVUe+lsNgvRzMKFG+ X/eQ==
X-Gm-Message-State: AOJu0YzYMx9X+mybw+6Tq9CD3s383YvTFNHc9ndP4Y98ebrsNTEaip12 34RNKIwAfSv48F8Sv3zBICV0AwyoEiAGgkreAPg=
X-Google-Smtp-Source: AGHT+IF538TefB8X0ATyOe7nQHk5AEwWFwiXbPaMbyr5TqzeykA7zpAbZF7IO2XfOiE2YwkPgygSFQ==
X-Received: by 2002:a17:903:3003:b0:1cc:2376:5508 with SMTP id o3-20020a170903300300b001cc23765508mr19442331pla.34.1699268436306; Mon, 06 Nov 2023 03:00:36 -0800 (PST)
Received: from smtpclient.apple ([2001:67c:370:128:94f1:9238:7e94:d44]) by smtp.gmail.com with ESMTPSA id d13-20020a170902cecd00b001b9d335223csm5633756plg.26.2023.11.06.03.00.35 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 06 Nov 2023 03:00:35 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Date: Mon, 06 Nov 2023 12:00:31 +0100
References: <50990212-57EB-4228-A259-BB8FEA6AC364@sn3rd.com> <DDCE6497-C2E9-49F1-A95B-A0FB058D9E6D@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <DDCE6497-C2E9-49F1-A95B-A0FB058D9E6D@sn3rd.com>
Message-Id: <2C81692F-CC70-449E-BE19-484091D5B983@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eui_Qcse2nbp-fmCcSVItB7juMc>
Subject: Re: [TLS] 2nd WG Last Call for draft-ietf-tls-dtls-rrc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Nov 2023 11:01:05 -0000

Hi! While drafting the Shepherd write-up, the authors agreed to pause the publication process until implementations arrived. 20204Q1 (maybe earlier) is the expected timeframe for implementations. But, those implemntations need code points. We are at the point where this I-D is stable (it has been through 2 WGLCs). I will kick off an early IANA allocation request for the codes points Section 10 of the I-D in another email thread.

spt

> On Oct 17, 2023, at 18:36, Sean Turner <sean@sn3rd.com> wrote:
> 
> As part of my Shepherd review, I noted two changes that needed to be made:
> 
> 1) IANA - we need to explicitly state how to set the DTLS-OK column and a note that says the rrc content type is helpful.
> 
> 2) Update Header - This document doesn’t really update RFCs 6147 or 91447.
> 
> Both are addressed here:
> 
> https://github.com/tlswg/dtls-rrc/pull/65
> 
> If you object to these please let me know ASAP!
> 
> Cheers,
> spt
> 
>> On Sep 18, 2023, at 17:03, Sean Turner <sean@sn3rd.com> wrote:
>> 
>> This email starts the 2nd working group last call for "Return Routability Check for DTLS 1.2 and DTLS 1.3” I-D, located here:
>> 
>> https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-rrc/
>> 
>> The WG Last Call will end 3 October 2023 @ 2359 UTC.
>> 
>> Please review the I-D and submit issues and pull requests via the GitHub repository that can be found at:
>> 
>> https://github.com/tlswg/dtls-rrc
>> 
>> Alternatively, you can also send your comments to tls@ietf.org.
>> 
>> Thanks,
>> Chris, Joe, & Sean
>