Re: [auth48] AUTH48: RFC-to-be 9478 <draft-ietf-ipsecme-labeled-ipsec-12> for your review

Sahana Prasad <sahana@redhat.com> Thu, 21 September 2023 21:44 UTC

Return-Path: <shebburn@redhat.com>
X-Original-To: auth48archive@ietfa.amsl.com
Delivered-To: auth48archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6155DC14CE27 for <auth48archive@ietfa.amsl.com>; Thu, 21 Sep 2023 14:44:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.102
X-Spam-Level:
X-Spam-Status: No, score=-2.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jAHxeGIVN1tv for <auth48archive@ietfa.amsl.com>; Thu, 21 Sep 2023 14:44:34 -0700 (PDT)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B0E1C151079 for <auth48archive@rfc-editor.org>; Thu, 21 Sep 2023 14:44:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1695332672; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=v2CuX2AoWDMoqjWcAiDdlERyeZLn3uIYOi4J/7pomjQ=; b=b3MNXKjCENMWQMfEA0ogqEKV6+LDWbxea8Mr3xagbwcHIAcwXnHclzD/uY5usejBUzi0Bo V/3NoApgZAIFxXlu7Ifr+KtBaX/i6PU3IrPMvDrPPset0LG9TQ320Wd7RLzvClp7QRM5l0 rUmLoofXx9/noe8dyLTgGw69ci72g1c=
Received: from mail-oa1-f71.google.com (mail-oa1-f71.google.com [209.85.160.71]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-642-2ODiH39SOtmzkuFh0060Qw-1; Thu, 21 Sep 2023 17:44:31 -0400
X-MC-Unique: 2ODiH39SOtmzkuFh0060Qw-1
Received: by mail-oa1-f71.google.com with SMTP id 586e51a60fabf-1d6602ff15aso3543205fac.1 for <auth48archive@rfc-editor.org>; Thu, 21 Sep 2023 14:44:31 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1695332670; x=1695937470; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=v2CuX2AoWDMoqjWcAiDdlERyeZLn3uIYOi4J/7pomjQ=; b=Ei3PHtpxaDu6a4SiPS1C33TGdiD/UIaISwimeErk0zJZ9ba9BccRQXBcyX3D5nHNwU 2vMADM5s1B642FHb5lkI0Zmr9S6pd7jJOf+dJIlp11OGO9cYs9qAdFpSjTAJrsdobeLW NEY8QcPOkspgPGVr0PkQW7IIZcZ+F73dgNTuDMDEiQZo7TkH6NkPSCERPpSnd5PGTdpB 9SrtaVd4dalRfVd/99vt6CUke+3xMGYo73abbasDgKc/vJFfbMEmEQ7iqZA/5hfYBb5h REDhfeT6v90d9JzRoky6wPK56K3ho6FOld/Ok1MoStLZxD81l0KgcnH+jIy3xnb7WXGx QE4Q==
X-Gm-Message-State: AOJu0Yy6p452ZZ2hgTSJmc7mIhuu5tHWJBAa/5xYNAVYmwtES6ll3wM/ /ohTA/hQcFJAUht6oNSlu2buCXkN/8KuayKJKsPWdadO/zXWBTezWmMz423WrRQiLKTbxe51KFc 2t1xOVy9vbmCzR7wVzCAPliEbZl/+WC0ksAYGfeKw
X-Received: by 2002:a05:6870:ac1e:b0:19a:2d23:4e32 with SMTP id kw30-20020a056870ac1e00b0019a2d234e32mr541192oab.28.1695332669162; Thu, 21 Sep 2023 14:44:29 -0700 (PDT)
X-Google-Smtp-Source: AGHT+IGee/sa1sAjWtZSxZELUN0AX443+YlRRDDnEXMT+LdYOAKxydeYed+ZtqTWAYQ/jW8IYrW/+9jZ9j1pAKyVL+U=
X-Received: by 2002:a05:6870:ac1e:b0:19a:2d23:4e32 with SMTP id kw30-20020a056870ac1e00b0019a2d234e32mr541163oab.28.1695332667873; Thu, 21 Sep 2023 14:44:27 -0700 (PDT)
MIME-Version: 1.0
References: <20230912205052.C43D9E6D44@rfcpa.amsl.com>
In-Reply-To: <20230912205052.C43D9E6D44@rfcpa.amsl.com>
From: Sahana Prasad <sahana@redhat.com>
Date: Thu, 21 Sep 2023 23:43:51 +0200
Message-ID: <CAFx8g8s72QYyBofANvQV79=w_d1rndvG9xrFYD3ay-WYEYi4Lw@mail.gmail.com>
To: rfc-editor@rfc-editor.org
Cc: paul.wouters@aiven.io, ipsecme-ads@ietf.org, ipsecme-chairs@ietf.org, kivinen@iki.fi, rdd@cert.org, auth48archive@rfc-editor.org
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: multipart/alternative; boundary="00000000000071f6a90605e565e0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/auth48archive/aEDtPRbfff9t63XCIoSIC4GQs18>
Subject: Re: [auth48] AUTH48: RFC-to-be 9478 <draft-ietf-ipsecme-labeled-ipsec-12> for your review
X-BeenThere: auth48archive@rfc-editor.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Archiving AUTH48 exchanges between the RFC Production Center, the authors, and other related parties" <auth48archive.rfc-editor.org>
List-Unsubscribe: <https://mailman.rfc-editor.org/mailman/options/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/auth48archive/>
List-Post: <mailto:auth48archive@rfc-editor.org>
List-Help: <mailto:auth48archive-request@rfc-editor.org?subject=help>
List-Subscribe: <https://mailman.rfc-editor.org/mailman/listinfo/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Sep 2023 21:44:38 -0000

Hi all,

Thanks for the review.
Sorry for the delay in responding. Please find our responses inline below.

On Tue, Sep 12, 2023 at 10:50 PM <rfc-editor@rfc-editor.org> wrote:

> Authors,
>
> While reviewing this document during AUTH48, please resolve (as necessary)
> the following questions, which are also in the XML file.
>
> 1) <!-- [rfced] Please note that the title of the document has been
> updated as
> follows. Abbreviations have been expanded per Section 3.6 of RFC 7322
> ("RFC Style Guide").
>
> Original:
>    Labeled IPsec Traffic Selector support for IKEv2
>
> Current:
>    Labeled IPsec Traffic Selector Support for the
>    Internet Key Exchange Protocol Version 2 (IKEv2) -->
>

Yes, we confirm that this change is fine.

>
>
> 2) <!-- [rfced] Please review whether any of the notes in this document
> should be in the <aside> element. It is defined as "a container for
> content that is semantically less important or tangential to the
> content that surrounds it" (
> https://authors.ietf.org/en/rfcxml-vocabulary#aside). -->
>

None

>
>
> 3) <!-- [rfced] May we rephrase the following sentence for readability?
>
> Original:
>    That is, the IKE implementation might not have any knowledge of the
>    meaning of this selector, other than as a type and opaque value to
>    pass to the SPD.
>
> Perhaps:
>    That is, the IKE implementation might not have any knowledge regarding
>    the meaning of this selector other than recognizing it as a type and
>    opaque value to pass to the SPD. -->
>

Yes, this text above sounds good.

>
>
> 4) <!-- [rfced] We are unable to parse the following sentence, particularly
> "start and end address/port match". Please let us know how we can update
> this text for clarity.
>
> Original:
>    If multiple Security Labels are allowed for a given IP protocol,
>    start and end address/port match, the initiator includes all of
>    the acceptable TS_SECLABEL's and the responder MUST select one
>    of them.
>
> Perhaps:
>    If multiple Security Labels are allowed for a given IP protocol, such
>    as a start and end address/port match, the initiator includes all the
>    TS_SECLABELs that are acceptable, and the responder MUST select one of
>    them. -->
>

We would like to rephrase this as follows:

OLD:
   If multiple Security Labels are allowed for a given IP protocol,
   start and end address/port match, the initiator includes all of
   the acceptable TS_SECLABEL's and the responder MUST select one
   of them.

NEW:

   If multiple Security Labels are allowed for a Traffic Selector's IP
address range,
   protocol and port range, the initiator includes all of these acceptable
Security Labels.
   The responder MUST select exactly one the Security Labels


>
>
> 5) <!-- [rfced] We have clarified and rephrased the following sentence to
> limit
> the repetition of the word "first". Please let us know any objections.
>
> Original:
>    If the initiator does not support this, and wants to prevent the
>    responder from picking different labels for the TSi / TSr payloads,
>    it should attempt a Child SA negotiation with only the first Security
>    Label first, and upon failure retry a new Child SA negotiation with
>    only the second Security Label.
>
> Current:
>    If the initiator does not support this and wants to prevent the
>    responder from picking different labels for the TSi/TSr payloads,
>    it should attempt a Child SA negotiation and start with the first
>    Security Label only. Upon failure, the initiator should retry a
>    new Child SA negotiation with only the second Security Label. -->
>

Yes, this text sounds good.

>
>
> 6) <!--[rfced] Please confirm that you would like to point to this
> reference
> even though there is a note stating that it was withdrawn as of
> October 2015 (see the warning at
> <https://csrc.nist.gov/pubs/fips/188/finals>).
>
> Current:
>    [FIPS188]  National Institute of Standards and Technology (NIST),
>               "Standard Security Label for Information Transfer", FIPS
>               PUB 188, September 1994,
>               <https://csrc.nist.gov/publications/detail/fips/188/
>               archive/1994-09-06>.-->
>
> The note and reference can be removed

>
> 7) <!-- [rfced] Terminology
>
> a) The following terms appear to be used inconsistently, so we updated the
> text to reflect the latter forms. Please let us know of any objections.
>
>   traffic selector -> Traffic Selector
>   Traffic Selector type -> Traffic Selector Type
>   TS Payload -> TS payload
>   TSi/TSr Payloads -> Tsi/TSr payloads
>

The first two are fine, the last two must remain TSi and TSr (as per RFC
7296, https://www.rfc-editor.org/rfc/rfc7296.html#section-1.2 )

Furthermore, based on your feedback we have following suggestions as fixed:

In the document replace TS_TYPE with TS Type.

OLD
This document specifies a new Traffic Selector Type

NEW
This document specifies a new Traffic Selector Type (TS Type) of

OLD
The negotiation of Traffic Selectors is specified in

NEW
The negotiation of traffic selectors is specified in

OLD
the term Traffic Selector

NEW
the term "Traffic Selector"

OLD
A Traffic Selector (no acronym) is one selector

NEW
A Traffic Selector (capitalized, no acronym) is one full selector set

OLD
This document adds a new TS_TYPE of TS_SECLABEL that is valid only with at
least one other type of Traffic Selector

NEW
This document adds a new TS Type of TS_SECLABEL that is valid only with at
least one other TS Type

OLD
that specific Traffic Selector MUST be ignored

NEW
that specific TS payload MUST be ignored.

OLD
If no other Traffic Selector of TS_TYPE TS_SECLABEL can be selected, the
exchange MUST be aborted

NEW
If no other TS payload contains an acceptable TS_SECLABEL Traffic Selector
Type, the exchange MUST be aborted

OLD
If the TSi Payload contains a traffic selector for TS_TYPE

NEW
If the TSi Payload contains a Traffic Selector with TS Type

OLD
If the Security Label traffic selector is optional

NEW
If the Security Label TS Type is optional


>
> b) We notice instances of "Security Label" vs. "security label". We
> assume that the lowercase form is used when referring to security
> labels in general and the capitalized form is used when referring to
> the opaque byte stream of at least one octet. Please review this
> term in the running text and let us know if any instances need
> updating for consistency.-->
>

Yes, confirmed.

>
>
> 8) <!-- [rfced] Abbreviations/Acronyms
>
> a) We note that "MLS" is expanded as "Multi-Level Secure (MLS)" in RFC
> 5570 and
> "Multilevel Systems (MLS)" in this document. Would you like to update the
> expansion to match RFC 5570 (option i)? If you do not want to update it to
> match,
> should the abbreviation be plural (option ii)?
>
> Perhaps:
> i)  Historically, security labels used by Multi-level Secure (MLS) systems
>     are comprised of a sensitivity level (or classification) field and a
>     compartment (or category) field, as defined in [FIPS188] and
>     [RFC5570].
> or
>
> ii) Historically, security labels used by Multilevel Systems (MLSes) are
>     comprised of a sensitivity level (or classification) field and a
>     compartment (or category) field, as defined in [FIPS188] and
>     [RFC5570].
>

We prefer option (i).

>
> b) We note that Section 1.2 defines two uses for the term "Traffic
> Selector"
> (one with no abbreviation and one with the abbreviation "TS"). To make
> abbreviations consistent, we suggest using "TS" after the first
> introduction
> of the term where appropriate. Are there instances throughout the document
> where we should not abbreviate this term (e.g., only abbreviating the term
> where it modifies a noun, such as Traffic Selector Type)? -->
>

Yeah, only Traffic Selector payload or Traffic Selector Type can be
abbreviated as TS type.
The rest of the places should be 'Traffic Selector' and no abbreviation.


>
> 9) <!-- [rfced] Please review the "Inclusive Language" portion of the
> online
> Style Guide <
> https://www.rfc-editor.org/styleguide/part2/#inclusive_language>
> and let us know if any changes are needed. Note that our script did not
> flag
> any words in particular, but this should still be reviewed as a best
> practice. -->
>

No changes needed.


>
>
> Thank you.
>
> RFC Editor/mc/kc
>
>
> On Sep 12, 2023, at 1:49 PM, rfc-editor@rfc-editor.org wrote:
>
> *****IMPORTANT*****
>
> Updated 2023/09/12
>
> RFC Author(s):
> --------------
>
> Instructions for Completing AUTH48
>
> Your document has now entered AUTH48.  Once it has been reviewed and
> approved by you and all coauthors, it will be published as an RFC.
> If an author is no longer available, there are several remedies
> available as listed in the FAQ (https://www.rfc-editor.org/faq/).
>
> You and you coauthors are responsible for engaging other parties
> (e.g., Contributors or Working Group) as necessary before providing
> your approval.
>
> Planning your review
> ---------------------
>
> Please review the following aspects of your document:
>
> *  RFC Editor questions
>
>   Please review and resolve any questions raised by the RFC Editor
>   that have been included in the XML file as comments marked as
>   follows:
>
>   <!-- [rfced] ... -->
>
>   These questions will also be sent in a subsequent email.
>
> *  Changes submitted by coauthors
>
>   Please ensure that you review any changes submitted by your
>   coauthors.  We assume that if you do not speak up that you
>   agree to changes submitted by your coauthors.
>
> *  Content
>
>   Please review the full content of the document, as this cannot
>   change once the RFC is published.  Please pay particular attention to:
>   - IANA considerations updates (if applicable)
>   - contact information
>   - references
>
> *  Copyright notices and legends
>
>   Please review the copyright notice and legends as defined in
>   RFC 5378 and the Trust Legal Provisions
>   (TLP – https://trustee.ietf.org/license-info/).
>
> *  Semantic markup
>
>   Please review the markup in the XML file to ensure that elements of
>   content are correctly tagged.  For example, ensure that <sourcecode>
>   and <artwork> are set correctly.  See details at
>   <https://authors.ietf.org/rfcxml-vocabulary>.
>
> *  Formatted output
>
>   Please review the PDF, HTML, and TXT files to ensure that the
>   formatted output, as generated from the markup in the XML file, is
>   reasonable.  Please note that the TXT will have formatting
>   limitations compared to the PDF and HTML.
>
>
> Submitting changes
> ------------------
>
> To submit changes, please reply to this email using ‘REPLY ALL’ as all
> the parties CCed on this message need to see your changes. The parties
> include:
>
>   *  your coauthors
>
>   *  rfc-editor@rfc-editor.org (the RPC team)
>
>   *  other document participants, depending on the stream (e.g.,
>      IETF Stream participants are your working group chairs, the
>      responsible ADs, and the document shepherd).
>
>   *  auth48archive@rfc-editor.org, which is a new archival mailing list
>      to preserve AUTH48 conversations; it is not an active discussion
>      list:
>
>     *  More info:
>
> https://mailarchive.ietf.org/arch/msg/ietf-announce/yb6lpIGh-4Q9l2USxIAe6P8O4Zc
>
>     *  The archive itself:
>        https://mailarchive.ietf.org/arch/browse/auth48archive/
>
>     *  Note: If only absolutely necessary, you may temporarily opt out
>        of the archiving of messages (e.g., to discuss a sensitive matter).
>        If needed, please add a note at the top of the message that you
>        have dropped the address. When the discussion is concluded,
>        auth48archive@rfc-editor.org will be re-added to the CC list and
>        its addition will be noted at the top of the message.
>
> You may submit your changes in one of two ways:
>
> An update to the provided XML file
> — OR —
> An explicit list of changes in this format
>
> Section # (or indicate Global)
>
> OLD:
> old text
>
> NEW:
> new text
>
> You do not need to reply with both an updated XML file and an explicit
> list of changes, as either form is sufficient.
>
> We will ask a stream manager to review and approve any changes that seem
> beyond editorial in nature, e.g., addition of new text, deletion of text,
> and technical changes.  Information about stream managers can be found in
> the FAQ.  Editorial changes do not require approval from a stream manager.
>
>
> Approving for publication
> --------------------------
>
> To approve your RFC for publication, please reply to this email stating
> that you approve this RFC for publication.  Please use ‘REPLY ALL’,
> as all the parties CCed on this message need to see your approval.
>
>
> Files
> -----
>
> The files are available here:
>   https://www.rfc-editor.org/authors/rfc9478.xml
>   https://www.rfc-editor.org/authors/rfc9478.html
>   https://www.rfc-editor.org/authors/rfc9478.pdf
>   https://www.rfc-editor.org/authors/rfc9478.txt
>
> Diff file of the text:
>   https://www.rfc-editor.org/authors/rfc9478-diff.html
>   https://www.rfc-editor.org/authors/rfc9478-rfcdiff.html (side by side)
>
> Diff of the XML:
>   https://www.rfc-editor.org/authors/rfc9478-xmldiff1.html
>
> The following files are provided to facilitate creation of your own
> diff files of the XML.
>
> Initial XMLv3 created using XMLv2 as input:
>   https://www.rfc-editor.org/authors/rfc9478.original.v2v3.xml
>
> XMLv3 file that is a best effort to capture v3-related format updates
> only:
>   https://www.rfc-editor.org/authors/rfc9478.form.xml
>
>
> Tracking progress
> -----------------
>
> The details of the AUTH48 status of your document are here:
>   https://www.rfc-editor.org/auth48/rfc9478
>
> Please let us know if you have any questions.
>
> Thank you for your cooperation,
>
> RFC Editor
>
> --------------------------------------
> RFC9478 (draft-ietf-ipsecme-labeled-ipsec-12)
>
> Title            : Labeled IPsec Traffic Selector support for IKEv2
> Author(s)        : P. Wouters, S. Prasad
> WG Chair(s)      : Yoav Nir, Tero Kivinen
>
> Area Director(s) : Roman Danyliw, Paul Wouters
>
>
>
>