Re: [babel] Mirja Kühlewind's Discuss on draft-ietf-babel-dtls-07: (with DISCUSS and COMMENT)

Mirja Kuehlewind <ietf@kuehlewind.net> Thu, 08 August 2019 10:25 UTC

Return-Path: <ietf@kuehlewind.net>
X-Original-To: babel@ietfa.amsl.com
Delivered-To: babel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55129120122; Thu, 8 Aug 2019 03:25:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3Pmd7ql7YOpf; Thu, 8 Aug 2019 03:25:35 -0700 (PDT)
Received: from wp513.webpack.hosteurope.de (wp513.webpack.hosteurope.de [IPv6:2a01:488:42:1000:50ed:8223::]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B1B012011B; Thu, 8 Aug 2019 03:25:35 -0700 (PDT)
Received: from 200116b82cfdec0099e7fb8bcda09050.dip.versatel-1u1.de ([2001:16b8:2cfd:ec00:99e7:fb8b:cda0:9050]); authenticated by wp513.webpack.hosteurope.de running ExIM with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) id 1hvfbx-00073f-B8; Thu, 08 Aug 2019 12:25:33 +0200
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Mirja Kuehlewind <ietf@kuehlewind.net>
In-Reply-To: <CAPDSy+5mjQOj7qvvW+L-tYiP=Oet-QKf=FqjxzgxFw7YgabgtA@mail.gmail.com>
Date: Thu, 08 Aug 2019 12:25:32 +0200
Cc: The IESG <iesg@ietf.org>, draft-ietf-babel-dtls@ietf.org, Donald Eastlake <d3e3e3@gmail.com>, babel-chairs <babel-chairs@ietf.org>, Babel at IETF <babel@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <A9C9E93D-BBE1-4307-A47D-0E90006B3EC9@kuehlewind.net>
References: <156518163926.8337.14198016212015161206.idtracker@ietfa.amsl.com> <CAPDSy+5mjQOj7qvvW+L-tYiP=Oet-QKf=FqjxzgxFw7YgabgtA@mail.gmail.com>
To: David Schinazi <dschinazi.ietf@gmail.com>
X-Mailer: Apple Mail (2.3445.104.11)
X-bounce-key: webpack.hosteurope.de;ietf@kuehlewind.net;1565259935;4c0ec1a3;
X-HE-SMSGID: 1hvfbx-00073f-B8
Archived-At: <https://mailarchive.ietf.org/arch/msg/babel/9jRTv5bARx1AY68r3Dc-yKPKwSs>
Subject: Re: [babel] Mirja Kühlewind's Discuss on draft-ietf-babel-dtls-07: (with DISCUSS and COMMENT)
X-BeenThere: babel@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "A list for discussion of the Babel Routing Protocol." <babel.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/babel>, <mailto:babel-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/babel/>
List-Post: <mailto:babel@ietf.org>
List-Help: <mailto:babel-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/babel>, <mailto:babel-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Aug 2019 10:25:39 -0000

Hi David,

Please see below.

> On 7. Aug 2019, at 20:09, David Schinazi <dschinazi.ietf@gmail.com> wrote:
> 
> Hello Mirja, and thank you for your review.
> 
> (1) Discuss - port number
> 
> Using an ephemeral port that is discovered at runtime would add a failure mode
> to the protocol and make it less robust. Implementors in the working group
> felt strongly that a separate port is simpler, safer and more reliable.

Can you please explain why that would make it less robust? I would actually think that is would make it more robust. In any case you need to somehow discovery the neighbour. Usually the babel HELLO would be used for that. When you add an new TLV to that HELLO that indicates a port that should be used for DTLS, this also gives you and additional indication that the peer sending the hello actually supports DTLS which I believe would make it more robust.

Further with respect to security and topics probably recently discussed, not having a default port would make it harder for an attacker to flood a route with DTLS handshakes on that port. I think that’s an additional benefit that should be seriously considered.

Was this specific proposal discussed in the working group?

> 
> (2) Comment on IPv4/IPv6
> 
> Thanks for catching this! We've allowed IPv4 in this commit:
> https://github.com/jech/babel-drafts/commit/335e3edf06ac58853e33475e32f2d452022e04e0
> It'll be included in the next revision of the draft.

Thanks!

Mirja

> 
> Thanks,
> David
> 
> 
> On Wed, Aug 7, 2019 at 5:40 AM Mirja Kühlewind via Datatracker <noreply@ietf.org> wrote:
> Mirja Kühlewind has entered the following ballot position for
> draft-ietf-babel-dtls-07: Discuss
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-babel-dtls/
> 
> 
> 
> ----------------------------------------------------------------------
> DISCUSS:
> ----------------------------------------------------------------------
> 
> Unfortunately I need to discuss the port request again.
> 
> First of all I would like to comment on the shepherd write-up which says:
> "The document requires only the allocation of a port number for Babel
> over DTLS. Having such a second port for the secured version of a
> protocol is a fairly common practice. This is shown in the IANA
> Considerations section."
> This is not correct. Having a second port for the secured version of a protocol
> WAS common practice. However RFC6335 say now "The use of separate
>    service name or port number assignments for secure and insecure
>    variants of the same service is to be avoided in order to discourage
>    the deployment of insecure services."
> 
> Anyway, in this case I understand that a different port is desired because
> unencrypted HELLO messages are still received over the default babel port.
> However, it is not clear to me why a fixed/default port is needed. The
> neighbour needs to be discovered in some why, no matter what, before a DTLS
> connection can be established and this discovery procedure could indicate a
> dynamic port number that the peer is listening on for babel over DTLS. E.g. the
> multicast HELLO could have a new TLV with this port information. Please clarify
> why this option is not suitable! Thanks!
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> This specification seems to only support babel over DTLS for IPv6. This should
> be stated clearly in the introduction.
> 
>