Re: [tram] I-D Action: draft-ietf-tram-turnbis-15.txt

Noriyuki Torii <torii0573@gmail.com> Wed, 28 March 2018 06:43 UTC

Return-Path: <torii0573@gmail.com>
X-Original-To: tram@ietfa.amsl.com
Delivered-To: tram@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB4861200E5 for <tram@ietfa.amsl.com>; Tue, 27 Mar 2018 23:43:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y5iAtzHb5Jsr for <tram@ietfa.amsl.com>; Tue, 27 Mar 2018 23:43:19 -0700 (PDT)
Received: from mail-ot0-x234.google.com (mail-ot0-x234.google.com [IPv6:2607:f8b0:4003:c0f::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1AF461200A0 for <tram@ietf.org>; Tue, 27 Mar 2018 23:43:19 -0700 (PDT)
Received: by mail-ot0-x234.google.com with SMTP id x6-v6so1494481otg.11 for <tram@ietf.org>; Tue, 27 Mar 2018 23:43:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=lm3N/RN4CrI2kLvuL7nwplgYBrQ0vHIA4VM0rT+/Nq0=; b=pz1EsDBpbIOGTAEPx834KoRZKkuKo0IjO+JQYdG8uq0a4TWyLr4mdg5Fxvu5Tw9ify OczQ4KXows2e48XST39wOIjBSZ7Ra4CiR+Is5CKWpVEitnfqnsXuVvPDlPladD9rQmZH 9Mv3OUa+McnC959q7cDVWyySIiuO3KBqnchIn4dXy0CXrNJVmy18rhbaWWnU0vQFGicw rjIFVtr3PgEFtgy1zKAJLC8muldbwhzPVqVKbkeTdWFOZ9RCmDvHRujeDVa58w+cXnKC EZu6zuoybpdWQTax8ZVGV2Av9aynKMN/Rq8dZsGJjHF3VNtppjzL9pZDqdceNN16RVCo 8pww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=lm3N/RN4CrI2kLvuL7nwplgYBrQ0vHIA4VM0rT+/Nq0=; b=txbUeNhFuA+3al64gJovI4Qbg2J+14+EKj9u7sW7yowr5e9Y4A3uEtDf8x/bYeTMTk 35rNaRGv+RUTz3omr4MuZexpNDWGrkvB2cnG8jnLBLcUeyEsW3YyAsNjB+C3fNNkMgTz CPHtEgnBbl0Mt1jyJNB4nvzsYEH/Rd08nRtfGHE4O00eIdJMkgWYQ8UjqN+SFxPzFXjw L353K6ShPenAvudISrfNtw53y55fCqJVhds5TcCYKSYxX4aHbRiubwsggYC2Qw8P680W FejSDiQotvqcFMmtAiFYeLPmo6y538JzyD1E/6RdhHoBz2HD3N8VkwfmawktsmbgZ1LF Z7BQ==
X-Gm-Message-State: ALQs6tC846ghb+CJQpQNgTdDDQZwyRI9k02TPxNQFMsCaiy8FNPNGOiQ nKD2AsCSGNwKGuW8GavCoV+IX4dsVoV3c57N8BI=
X-Google-Smtp-Source: AIpwx4/wUkOKeUf79oleKot02tmeaXXrD2Oavxv7D5quZ3e2N+FZTn/claEw/dRpUkDV8i21zYmbRCLSxl8f3GNYV54=
X-Received: by 2002:a9d:cee:: with SMTP id o43-v6mr1344224otd.293.1522219398466; Tue, 27 Mar 2018 23:43:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.115.209 with HTTP; Tue, 27 Mar 2018 23:43:18 -0700 (PDT)
In-Reply-To: <BN6PR16MB1425458B1903641D0965E7A5EAAC0@BN6PR16MB1425.namprd16.prod.outlook.com>
References: <152136260256.18150.10551009018364033510@ietfa.amsl.com> <BN6PR16MB1425D61744AC7480972C800AEAD50@BN6PR16MB1425.namprd16.prod.outlook.com> <CABEjbR+uJQKegDWSncE5yM1sp=E+d0sHFdydhiGfyYS2U2n7Nw@mail.gmail.com> <BN6PR16MB1425458B1903641D0965E7A5EAAC0@BN6PR16MB1425.namprd16.prod.outlook.com>
From: Noriyuki Torii <torii0573@gmail.com>
Date: Wed, 28 Mar 2018 15:43:18 +0900
Message-ID: <CABEjbRJh3GhA++iVp-Jt3e-oc3405NK4vvfXtpgY+dEbpSHWdw@mail.gmail.com>
To: "Konda, Tirumaleswar Reddy" <TirumaleswarReddy_Konda@mcafee.com>
Cc: "tram@ietf.org" <tram@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tram/ymnPEx_NGDXHRVs1AE1g3JKGTRU>
Subject: Re: [tram] I-D Action: draft-ietf-tram-turnbis-15.txt
X-BeenThere: tram@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Discussing the creation of a Turn Revised And Modernized \(TRAM\) WG, which goal is to consolidate the various initiatives to update TURN and STUN." <tram.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tram>, <mailto:tram-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tram/>
List-Post: <mailto:tram@ietf.org>
List-Help: <mailto:tram-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tram>, <mailto:tram-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Mar 2018 06:43:21 -0000

Hi Tiru,

Thank you for the update.
I hesitate to say but I noticed I've missed one more point.

That is the first paragraph of section 12.6

>   The receiver of the ChannelData message uses the first two bits to
>   distinguish it from STUN-formatted messages, as described above.  If
>   the message uses a value in the reserved range (0x8000 through
>   0xFFFF), then the message is silently discarded.

Apparently, above paragraph also need update to align with RFC7983 and
also last update of section 12.

Regards,
Noriyuki Torii


2018-03-27 23:29 GMT+09:00 Konda, Tirumaleswar Reddy
<TirumaleswarReddy_Konda@mcafee.com>:
> Thanks Noriyuki Torii, addressed the comments in the new revision.
>
> Cheers,
> -Tiru
>
>> -----Original Message-----
>> From: Noriyuki Torii [mailto:torii0573@gmail.com]
>> Sent: Monday, March 19, 2018 6:29 AM
>> To: Konda, Tirumaleswar Reddy <TirumaleswarReddy_Konda@McAfee.com>
>> Cc: tram@ietf.org
>> Subject: Re: [tram] I-D Action: draft-ietf-tram-turnbis-15.txt
>>
>> Hi Tiru,
>>
>> I checked updated I-D and found some more points in section 12 below.
>>
>> >      0x4000 through 0x4FFF: These values are the allowed channel
>> >      numbers (16,384 possible values).
>>                 ~~~~~~
>> This value also need to be amended to 4,096.
>>
>> >      0x8000 through 0xFFFF: These values are reserved for future use.
>>
>> This line can be removed now because the previous sentence imply it, too.
>>
>> And also, I think it may be preferable if the following paragraph is updated so as
>> to alignment to RFC 7983.
>>
>> >   Because of this division, ChannelData messages can be distinguished
>> >   from STUN-formatted messages (e.g., Allocate request, Send
>> >   indication, etc.) by examining the first two bits of the message:
>> >
>> >      0b00: STUN-formatted message (since the first two bits of a STUN-
>> >      formatted message are always zero).
>> >
>> >      0b01: ChannelData message (since the channel number is the first
>> >      field in the ChannelData message and channel numbers fall in the
>> >      range 0x4000 - 0x7FFF).
>> >
>> >      0b10: Reserved
>> >
>> >      0b11: Reserved
>> >
>> >   The reserved values may be used in the future to extend the range of
>> >   channel numbers.  Thus, an implementation MUST NOT assume that a TURN
>> >   message always starts with a 0 bit.
>>
>> I guess it could be
>>
>>     According to RFC 7983, ChannelData messages can be distinguished
>>     from other multiplexed protocols by examining the first byte of the
>>     message:
>>
>>           [0..3]  STUN
>>         [16..19]  ZRTP
>>         [20..63]  DTLS
>>         [64..79]  TURN Channel
>>       [128..191]  RTP/RTCP
>>           others  reserved, MUST be dropped and an alert MAY be logged
>>
>>     Reserved values may be used in the future by other protocols.
>>     Thus, an implementation MUST comply the discrimination above.
>>
>>
>> Finally, in section 18, the example Refresh request in the diagram of the page 67
>> doesn't have the PASSWORD-ALGORITHMS attribute nevertheless it has the
>> PASSWORD-ALGORITHM attributes, also need to be fixed.
>>
>> Regards,
>> Noriyuki Torii
>>
>> ----------------
>>
>> 2018-03-18 17:50 GMT+09:00 Konda, Tirumaleswar Reddy
>> <TirumaleswarReddy_Konda@mcafee.com>:
>> > This revision addresses comments from Mark, Karl and Noriyuki Torii.
>> >
>> > -Tiru
>> >
>> >> -----Original Message-----
>> >> From: tram [mailto:tram-bounces@ietf.org] On Behalf Of internet-
>> >> drafts@ietf.org
>> >> Sent: Sunday, March 18, 2018 8:43 AM
>> >> To: i-d-announce@ietf.org
>> >> Cc: tram@ietf.org
>> >> Subject: [tram] I-D Action: draft-ietf-tram-turnbis-15.txt
>> >>
>> >>
>> >> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> >> This draft is a work item of the TURN Revised and Modernized WG of
>> >> the IETF.
>> >>
>> >>         Title           : Traversal Using Relays around NAT (TURN): Relay Extensions
>> >> to Session Traversal Utilities for NAT (STUN)
>> >>         Authors         : Tirumaleswar Reddy
>> >>                           Alan Johnston
>> >>                           Philip Matthews
>> >>                           Jonathan Rosenberg
>> >>       Filename        : draft-ietf-tram-turnbis-15.txt
>> >>       Pages           : 84
>> >>       Date            : 2018-03-18
>> >>
>> >> Abstract:
>> >>    If a host is located behind a NAT, then in certain situations it can
>> >>    be impossible for that host to communicate directly with other hosts
>> >>    (peers).  In these situations, it is necessary for the host to use
>> >>    the services of an intermediate node that acts as a communication
>> >>    relay.  This specification defines a protocol, called TURN (Traversal
>> >>    Using Relays around NAT), that allows the host to control the
>> >>    operation of the relay and to exchange packets with its peers using
>> >>    the relay.  TURN differs from some other relay control protocols in
>> >>    that it allows a client to communicate with multiple peers using a
>> >>    single relay address.
>> >>
>> >>    The TURN protocol was designed to be used as part of the ICE
>> >>    (Interactive Connectivity Establishment) approach to NAT traversal,
>> >>    though it also can be used without ICE.
>> >>
>> >>    This document obsoletes RFC 5766 and RFC 6156.
>> >>
>> >>
>> >> The IETF datatracker status page for this draft is:
>> >> https://datatracker.ietf.org/doc/draft-ietf-tram-turnbis/
>> >>
>> >> There are also htmlized versions available at:
>> >> https://tools.ietf.org/html/draft-ietf-tram-turnbis-15
>> >> https://datatracker.ietf.org/doc/html/draft-ietf-tram-turnbis-15
>> >>
>> >> A diff from the previous version is available at:
>> >> https://www.ietf.org/rfcdiff?url2=draft-ietf-tram-turnbis-15
>> >>
>> >>
>> >> Please note that it may take a couple of minutes from the time of
>> >> submission until the htmlized version and diff are available at tools.ietf.org.
>> >>
>> >> Internet-Drafts are also available by anonymous FTP at:
>> >> ftp://ftp.ietf.org/internet-drafts/
>> >>
>> >> _______________________________________________
>> >> tram mailing list
>> >> tram@ietf.org
>> >> https://www.ietf.org/mailman/listinfo/tram
>> >
>> > _______________________________________________
>> > tram mailing list
>> > tram@ietf.org
>> > https://www.ietf.org/mailman/listinfo/tram
> _______________________________________________
> tram mailing list
> tram@ietf.org
> https://www.ietf.org/mailman/listinfo/tram