Re: [TLS] extending the un-authenticated DTLS header

Nikos Mavrogiannopoulos <nmav@redhat.com> Tue, 15 November 2016 07:27 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 90DA4129A26 for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 23:27:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.419
X-Spam-Level:
X-Spam-Status: No, score=-8.419 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.497, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OJILroQ_rsC9 for <tls@ietfa.amsl.com>; Mon, 14 Nov 2016 23:27:05 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4530B12956B for <tls@ietf.org>; Mon, 14 Nov 2016 23:27:05 -0800 (PST)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 65BB73D94E; Tue, 15 Nov 2016 07:09:19 +0000 (UTC)
Received: from dhcp-10-40-1-102.brq.redhat.com ([10.40.3.106]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id uAF79Hti029226 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 15 Nov 2016 02:09:18 -0500
Message-ID: <1479193757.12027.4.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 15 Nov 2016 08:09:17 +0100
In-Reply-To: <CABkgnnUtcHN2vKxp0=xSj6Up6p1J3to2WnNUC3nPXPmjj8z9=Q@mail.gmail.com>
References: <1479128315.2624.62.camel@redhat.com> <CABkgnnUtcHN2vKxp0=xSj6Up6p1J3to2WnNUC3nPXPmjj8z9=Q@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Tue, 15 Nov 2016 07:09:19 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kjTu18yVaB5QeHMKd-fDzM7MPrs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] extending the un-authenticated DTLS header
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2016 07:27:06 -0000

On Tue, 2016-11-15 at 09:10 +0900, Martin Thomson wrote:
> On 14 November 2016 at 21:58, Nikos Mavrogiannopoulos <nmav@redhat.co
> m> wrote:
> > 
> >  For draft‐mavrogiannopoulos­‐dtls­‐cid­‐00 and we needed to extend
> > the
> > DTLS un-authenticated part of the DTLS record header with an
> > additional
> > field. That works well if this is the only draft ever extending the
> > DTLS record header. If not, modification order would be undefined.
> 
> Where is this draft?

The published version:
https://tools.ietf.org/html/draft-mavrogiannopoulos-tls-cid-00

The latest:
https://github.com/thomas-fossati/draft-tls-cid/blob/master/draft-mavrogiannopoulos-tls-cid.md

regards,
Nikos