Re: [babel] Mirja Kühlewind's Discuss on draft-ietf-babel-dtls-07: (with DISCUSS and COMMENT)

David Schinazi <dschinazi.ietf@gmail.com> Thu, 08 August 2019 16:44 UTC

Return-Path: <dschinazi.ietf@gmail.com>
X-Original-To: babel@ietfa.amsl.com
Delivered-To: babel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36E2F1200C5; Thu, 8 Aug 2019 09:44:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vcw77O7txCm5; Thu, 8 Aug 2019 09:44:42 -0700 (PDT)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4BAB11200C4; Thu, 8 Aug 2019 09:44:42 -0700 (PDT)
Received: by mail-lj1-x231.google.com with SMTP id z28so35299334ljn.4; Thu, 08 Aug 2019 09:44:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=qro+uc8ULij+3o/wxYHNNgmHv8WcTicT1AQuJSd3aXs=; b=SIgOhkGpi2byjhGyd/IdfUIrrCbbLt+iE1Fq3iLVJdmWv0MYfGMbQvW1vhjPb4hIMc kJbvs80UyY8QkeHuR4orEyvM7qmgRfDtdmofJHextMREYjC4DsMyNjkOEqJqLybLK80O kBY5eLk06BMB/Q1DabwBi/vbV4bSl4JhNmc109wDWK+UdS1Ud/YGPDx6PK68zkPFQ+O6 j8gGkWzEAXMCaOwZLlZgZekwHdRc0ueea5vUEKGLItIiE5Fgz1GR1JFQmEbpEHeaafQY MGL+Cr9Gt+ypXN/HQeQuycTKCAw3uN/KO3LmDshlqe9Z5QLp3TpfTdZMAOiQ+/UQaeCf X73w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=qro+uc8ULij+3o/wxYHNNgmHv8WcTicT1AQuJSd3aXs=; b=fq4DzFQlw1pa7sEJwoTaCTB1GB7JuoY8YYEt3z+CyLw2Ff4uGnkDTYfln0yr7HmMKr ry7e13VLglkqFXP5hA9rfOPTwy3IuSVlFVDV83x3gA22kiMBDiGbhE1O7Qfb6X8yV0ch UG3iLzBRvHsgD3yAvLsEgrg+biIfNRxD7eMywtrnSLetkkKACLuTNo3P+l8AyEHEj7PU oj1a8SmGwaf6/O0sf3J9L2+0huahi5hAWTNXZMe5s2+5sFpprbf5wEbutTCFXiuLzyNc pfqyx0fm/Ay/sM512JF5PJ5SU3WhnhQk71h8yDbFB7CoTiDodcoxS52TVarQg431IW2v 6Spg==
X-Gm-Message-State: APjAAAVhFb5AVtH8I9DNs2aE0628SZ2ZjCnBmnd2wOBRTI7KdrvcJSpb QmnRziS1iY5IsVbeHnA8LuLoo3GG04JhDbxq/AI=
X-Google-Smtp-Source: APXvYqw6Ixn+iD/UUQjMj7+uCHCnvI6NXDU7P9Omj2mb9lNRsKE0d0vASJ+Vj5tpCGjF6ohT27YHoO72R7QkENEXTPo=
X-Received: by 2002:a2e:2c14:: with SMTP id s20mr8767386ljs.54.1565282680446; Thu, 08 Aug 2019 09:44:40 -0700 (PDT)
MIME-Version: 1.0
References: <156518163926.8337.14198016212015161206.idtracker@ietfa.amsl.com> <CAPDSy+5mjQOj7qvvW+L-tYiP=Oet-QKf=FqjxzgxFw7YgabgtA@mail.gmail.com> <A9C9E93D-BBE1-4307-A47D-0E90006B3EC9@kuehlewind.net> <87a7cjq53f.wl-jch@irif.fr> <110AD4FB-186C-4C87-8BAF-7D8F4A04BC6F@kuehlewind.net>
In-Reply-To: <110AD4FB-186C-4C87-8BAF-7D8F4A04BC6F@kuehlewind.net>
From: David Schinazi <dschinazi.ietf@gmail.com>
Date: Thu, 08 Aug 2019 09:44:29 -0700
Message-ID: <CAPDSy+6hu9CTX3W8cTnnrWfy7ujE337Te+RCoa-BH7kYtjaaYw@mail.gmail.com>
To: Mirja Kuehlewind <ietf@kuehlewind.net>
Cc: Juliusz Chroboczek <jch@irif.fr>, babel-chairs <babel-chairs@ietf.org>, Babel at IETF <babel@ietf.org>, Donald Eastlake <d3e3e3@gmail.com>, The IESG <iesg@ietf.org>, draft-ietf-babel-dtls@ietf.org
Content-Type: multipart/alternative; boundary="0000000000002427c7058f9dc6e5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/babel/z7qHgp6MgF6UmizLClZosy57pHQ>
Subject: Re: [babel] Mirja Kühlewind's Discuss on draft-ietf-babel-dtls-07: (with DISCUSS and COMMENT)
X-BeenThere: babel@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "A list for discussion of the Babel Routing Protocol." <babel.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/babel>, <mailto:babel-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/babel/>
List-Post: <mailto:babel@ietf.org>
List-Help: <mailto:babel-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/babel>, <mailto:babel-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Aug 2019 16:44:45 -0000

Hi Mirja,

Negotiated parameters are generally less robust than hard-coded ones
because they open us up to state mismatch bugs.

That said, I'm not certain we want to redesign protocol fundamentals in
this review thread. You had previously asked us
to investigate the feasibility of not having an assigned port within the
working group. The authors took that advice and
brought the discussion to the working group:
https://mailarchive.ietf.org/arch/msg/babel/Mo4wxCQbgcNK8rPcKuNvOqxCopU
The outcome of that discussion appeared to be clear consensus on requesting
another port.

I understand your rationale for pushing back on port allocations, and I'm
glad we had a conversation about alternatives,
but the discussion of pros and cons lead us to the conclusion that a second
port will improve the protocol's chances of success.

Thanks,
David



On Thu, Aug 8, 2019 at 4:45 AM Mirja Kuehlewind <ietf@kuehlewind.net> wrote:

>
>
> > On 8. Aug 2019, at 13:17, Juliusz Chroboczek <jch@irif.fr> wrote:
> >
> >>> Using an ephemeral port that is discovered at runtime would add a
> failure mode
> >>> to the protocol and make it less robust.
> >
> >> Can you please explain why that would make it less robust? I would
> >> actually think that is would make it more robust. In any case you need
> >> to somehow discovery the neighbour. Usually the babel HELLO would be
> >> used for that. When you add an new TLV to that HELLO that indicates
> >> a port that should be used for DTLS, this also gives you and additional
> >> indication that the peer sending the hello actually supports DTLS which
> >> I believe would make it more robust.
> >
> > That's an intruiguing idea.
> >
> >> Further with respect to security and topics probably recently
> discussed, not having a default port would make it harder for an attacker
> to flood a route with DTLS handshakes on that port.
> >
> > Could you please explain what happens if an attacker sends out 65535
> > spoofed multicast Hellos indicating 65535 distinct ports?
>
> You maybe rate limit DTLS connection attempts…? I didn’t fully design the
> protocol here but would like the wg to consider such an approach. However,
> I guess it might make sense to even rate limit in the proposed approach, or
> cache for a certain time that a connection attempt to a certain peer failed
> before trying again.
>
> Mirja
>
>
> >
> > -- Juliusz
> >
> >
>
>