Re: [IPsec] AD review of draft-ietf-ipsecme-ikev2-intermediate-07

Paul Wouters <paul@nohats.ca> Wed, 12 January 2022 03:53 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39D0A3A076F; Tue, 11 Jan 2022 19:53:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CAYsAuDwafP2; Tue, 11 Jan 2022 19:53:23 -0800 (PST)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20E9F3A11B4; Tue, 11 Jan 2022 19:53:22 -0800 (PST)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4JYYZ81tGVz3Gh; Wed, 12 Jan 2022 04:53:20 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1641959600; bh=RZ7lzddA73Im3DSc0gtDQp8DSGb/jY08h1SyQoJDuew=; h=Date:From:To:cc:Subject:In-Reply-To:References; b=OtWF8f0e3HQNxhcmgIfzxPGZh4UzqMam/fudSSSeBYN0agJBL1x/33xVl55WRCBG3 AFW43xaQjNL7ysbJzKY6aMcCsi8loK/f+JXPpsIL4gzu7x3VbjTjZNuAj7SYE7SwWh +pCmAnT6KZ1YKlJ/nu2LD38++KL/sqX2VsqKDVM4=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id LBZFXdZVdfGJ; Wed, 12 Jan 2022 04:53:19 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Wed, 12 Jan 2022 04:53:19 +0100 (CET)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id E909E1EDCD2; Tue, 11 Jan 2022 22:53:17 -0500 (EST)
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id E64D61EDCD1; Tue, 11 Jan 2022 22:53:17 -0500 (EST)
Date: Tue, 11 Jan 2022 22:53:17 -0500
From: Paul Wouters <paul@nohats.ca>
To: Valery Smyslov <smyslov.ietf@gmail.com>
cc: 'Benjamin Kaduk' <kaduk@mit.edu>, draft-ietf-ipsecme-ikev2-intermediate.all@ietf.org, ipsec@ietf.org
In-Reply-To: <030701d806fb$50762e70$f1628b50$@gmail.com>
Message-ID: <2d5ea75-3a9-b788-4eb3-a24dcb258c9@nohats.ca>
References: <20220110230404.GB11486@mit.edu> <030701d806fb$50762e70$f1628b50$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipsec/PBoa_Oxuf8NiqEaG-gdHMyHSLAQ>
Subject: Re: [IPsec] AD review of draft-ietf-ipsecme-ikev2-intermediate-07
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jan 2022 03:53:28 -0000

On Tue, 11 Jan 2022, Valery Smyslov wrote:

>> This sort of construction invites ambiguity if there is ever some other
>> future exchange that wants to go between IKE_SA_INIT and IKE_AUTH.  This
>> seems like a strong argument in support of the approach this draft
>> takes, i.e., make IKE_INTERMEDIATE fully generic, so as to minimize the
>> chance of needing such an additional future exchange.  That said, it
>> might be possible to slightly improve the future-proofing if we included
>> an indicator of what the "next content" after MACedIDFor[IR] is, such as
>> the one-octet encoding of the exchange type.  (I think it would have to
>> be part of IntAuth_N, not IntAuth itself.)  I don't have a great sense
>> for whether the value this adds would be worth the disruption to
>> existing implementations, though.

I think this makes sense, and I would be okay with such a change.

> If the WG thinks that it's worth to do this modification, then
> we may also consider addressing the following issue,
> raised past WGLC by Tobias Brunner:
> https://mailarchive.ietf.org/arch/msg/ipsec/8kM6GoPeJwjuoxSH4CL4B75ZJMk/

> The WG reaction at that time was that the issue is minor and
> no modification is needed, but _if_ we decide to incorporate
> Ben's modification, then we can address this issue too.

I'm not sure this is needed. Implementations will anyway limit the
number of IKE_INTERMEDIATE exchanges they are willing to accept to
some reasonably very low number. Although if others want this, I
won't object.

> And even if we decide to leave it out, some words should be added to
> Security Considerations section anyway, I'll do it.

That makes sense.

Paul