Re: [TLS] Last Call: <draft-ietf-tls-dtls-connection-id-10.txt> (Connection Identifiers for DTLS 1.2) to Proposed Standard

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Fri, 12 March 2021 11:59 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFE9E3A1966; Fri, 12 Mar 2021 03:59:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.1
X-Spam-Level: *
X-Spam-Status: No, score=1.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RAND_MKTG_HEADER=3, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=ektkuOZl; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=ektkuOZl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v0HbFSCmdHRr; Fri, 12 Mar 2021 03:59:09 -0800 (PST)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50053.outbound.protection.outlook.com [40.107.5.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E00183A196B; Fri, 12 Mar 2021 03:59:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5aAv/5j1S2A5tARW0NFhw/Twqz483KUmQ3sCgyIXTXE=; b=ektkuOZlT6oOJGU91DjoImNCTIVLfyYDQNCvK79miphA8y8w6h4ET/MYnQljjDWaYadr/FmDmOQi37LAtbBU8EgZux2joryjvLrqWtVuGdWOD3pg3XO8Hy8LIF1owkCHy8mNZo220+6xl+ZqLajep4qlRLV7uJ6ctxAc+qK+m8Y=
Received: from AM7PR02CA0021.eurprd02.prod.outlook.com (2603:10a6:20b:100::31) by VI1PR08MB3949.eurprd08.prod.outlook.com (2603:10a6:803:e6::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3912.27; Fri, 12 Mar 2021 11:59:05 +0000
Received: from VE1EUR03FT041.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:100::4) by AM7PR02CA0021.outlook.office365.com (2603:10a6:20b:100::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3933.31 via Frontend Transport; Fri, 12 Mar 2021 11:59:05 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT041.mail.protection.outlook.com (10.152.19.163) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3933.31 via Frontend Transport; Fri, 12 Mar 2021 11:59:05 +0000
Received: ("Tessian outbound 57597fd826fb:v71"); Fri, 12 Mar 2021 11:59:04 +0000
X-CR-MTA-TID: 64aa7808
Received: from 0b465fbf2189.2 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 414E1BCA-C0D1-41A2-9E4C-9EC5A4816585.1; Fri, 12 Mar 2021 11:58:59 +0000
Received: from EUR02-HE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 0b465fbf2189.2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 12 Mar 2021 11:58:59 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jJtZqS1hlqPty880STc+pXpGEM6cg8+kzh20bzbOF7DmFF81nTW4VxQDrLwWITpjS2CbtwNXDDER6dAhtHqa/iEmQpbGzkHdPLaxL82meGNG3ZoFFJfLBcUx884DVi8Kd47tsOPXmww6FfUOZsFHmsM1OErfQnZRW9gAZmga8PIobIoS/IbM5Y3epKuohcNn9yI2RbNbFV345DVD71pGWdAmUvRO5jnTgIx7XfqirDks3oqPFrc7YJ98ORtkU/poM1cdIOD7PWpKH+dQnZwY3aKUcVqL3wv0c8fxH5gR3QFrGSxdAAqJ54XwG7ugfKf+wcrAzmKhaJPYPl21iZ6Grg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5aAv/5j1S2A5tARW0NFhw/Twqz483KUmQ3sCgyIXTXE=; b=NpqLWCRpPCFB/mYkcQkS+xCkovEUA660n2jFXG+bvo52G2JW347WOzfnAWv1ItvUlU/g83I+zQcJ9HDm751VsWGracAeGgaV+NlfDuqhtU/yoOfTyzSiuS6UQnAIbSOmAYVnglb9x71fAzCpUwMnDVjttDRsOY0T6SJk8A1j/p5jdeNFIDWQTsuX4GtCv4GUFk5YbsJg01cKcZXJFgIrSYGzj2aE3drzoqTuIjBcwVkji+2auw/V1xLc+Hsm1pwXG324DkwoQD64Zw9dvz1iMwOBO+q9PB/9P8VICqA7Mtkyx2R/4hi+YnaEERmJ9UyZKVNYS5OjzneJ+Sue4oJYYA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5aAv/5j1S2A5tARW0NFhw/Twqz483KUmQ3sCgyIXTXE=; b=ektkuOZlT6oOJGU91DjoImNCTIVLfyYDQNCvK79miphA8y8w6h4ET/MYnQljjDWaYadr/FmDmOQi37LAtbBU8EgZux2joryjvLrqWtVuGdWOD3pg3XO8Hy8LIF1owkCHy8mNZo220+6xl+ZqLajep4qlRLV7uJ6ctxAc+qK+m8Y=
Received: from VI1PR08MB2639.eurprd08.prod.outlook.com (2603:10a6:802:25::13) by VE1PR08MB5582.eurprd08.prod.outlook.com (2603:10a6:800:1a5::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3912.27; Fri, 12 Mar 2021 11:58:50 +0000
Received: from VI1PR08MB2639.eurprd08.prod.outlook.com ([fe80::f004:92db:341e:9d6b]) by VI1PR08MB2639.eurprd08.prod.outlook.com ([fe80::f004:92db:341e:9d6b%7]) with mapi id 15.20.3912.028; Fri, 12 Mar 2021 11:58:50 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Thomas Fossati <Thomas.Fossati@arm.com>, tom petch <daedulus@btconnect.com>, "last-call@ietf.org" <last-call@ietf.org>
CC: "tls@ietf.org" <tls@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "draft-ietf-tls-dtls-connection-id@ietf.org" <draft-ietf-tls-dtls-connection-id@ietf.org>
Thread-Topic: Last Call: <draft-ietf-tls-dtls-connection-id-10.txt> (Connection Identifiers for DTLS 1.2) to Proposed Standard
Thread-Index: AQHXFAzyg3uDtyc9Hkuu4UuzBh2dZKqAL5MAgAAFfgCAABBYoA==
Date: Fri, 12 Mar 2021 11:58:49 +0000
Message-ID: <VI1PR08MB26399313BD59836403213536FA6F9@VI1PR08MB2639.eurprd08.prod.outlook.com>
References: <161520236528.11780.2852731535612070466@ietfa.amsl.com> <604B44A4.6070400@btconnect.com> <94E09812-812E-4373-A2DC-ECF489F0C5FF@arm.com>
In-Reply-To: <94E09812-812E-4373-A2DC-ECF489F0C5FF@arm.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: DFE03266DD38C34EB1B0D10A5658707F.0
x-checkrecipientchecked: true
Authentication-Results-Original: arm.com; dkim=none (message not signed) header.d=none;arm.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [80.92.121.157]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: be2253ab-75d5-48fe-700a-08d8e54e3c40
x-ms-traffictypediagnostic: VE1PR08MB5582:|VI1PR08MB3949:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <VI1PR08MB394949AABDC8721364455C18FA6F9@VI1PR08MB3949.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:5797;OLM:5797;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:VI1PR08MB2639.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(136003)(346002)(366004)(39860400002)(376002)(396003)(2906002)(478600001)(64756008)(83380400001)(4326008)(52536014)(71200400001)(966005)(316002)(66446008)(6506007)(76116006)(5660300002)(7696005)(66556008)(66476007)(8676002)(8936002)(9686003)(26005)(86362001)(54906003)(33656002)(55016002)(296002)(66946007)(110136005)(186003)(53546011); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VE1PR08MB5582
Original-Authentication-Results: arm.com; dkim=none (message not signed) header.d=none;arm.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT041.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 55122593-3612-4b8b-d459-08d8e54e335e
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(136003)(376002)(39860400002)(396003)(346002)(36840700001)(46966006)(83380400001)(5660300002)(8676002)(81166007)(4326008)(336012)(6506007)(52536014)(186003)(82310400003)(36860700001)(33656002)(86362001)(966005)(47076005)(316002)(450100002)(478600001)(70586007)(55016002)(54906003)(8936002)(2906002)(7696005)(53546011)(110136005)(9686003)(82740400003)(26005)(356005)(70206006); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 12 Mar 2021 11:59:05.1442 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: be2253ab-75d5-48fe-700a-08d8e54e3c40
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT041.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR08MB3949
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Obu5Om4NRsftiAEi0Q6QfhyTucc>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-dtls-connection-id-10.txt> (Connection Identifiers for DTLS 1.2) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Mar 2021 11:59:12 -0000

Hi Tom,

I added a few PRs to address your review (see https://github.com/tlswg/dtls-conn-id/pulls).

Regarding the zero-length CID I believe the current version in the repo at https://github.com/tlswg/dtls-conn-id might have already address your remark.

In general, the zero-length CID in the ClientHello / ServerHello allows us to use CIDs unidirectionally.

Ciao
Hannes

-----Original Message-----
From: TLS <tls-bounces@ietf.org> On Behalf Of Thomas Fossati
Sent: Friday, March 12, 2021 11:58 AM
To: tom petch <daedulus@btconnect.com>; last-call@ietf.org
Cc: tls@ietf.org; tls-chairs@ietf.org; draft-ietf-tls-dtls-connection-id@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-dtls-connection-id-10.txt> (Connection Identifiers for DTLS 1.2) to Proposed Standard

Hi Tom,

Thanks very much!

Your review is tracked in the issues below.

On 12/03/2021, 10:39, "tom petch" <daedulus@btconnect.com> wrote:
>
> Some editorial quirks
>
> s.2
> lacks the boiler plate of RFC8174

https://github.com/tlswg/dtls-conn-id/issues/88

> s.3
> I found this unclear until I had understood it all (or perhaps I do
> not understand it)
>
> "...or again, alternately, to use a zero-length CID)."
> This suggests that a zero length CID is valid in Application Data
> which later text seems to contradict; otherwise I cannot see what this is saying.
>
> "  If DTLS peers have negotiated the use of a CIDs using the
> ClientHello and the ServerHello messages "
> arguably sending a zero CID and receiving a zero CID is a successful
> Hello negotiation perhaps " If DTLS peers have negotiated the use of a
> non-zero CID in at least one direction, using the ClientHello and the
> ServerHello messages"
>
> "The DTLS peers determine whether incoming and outgoing messages need.."
> seems not to cater for unidirectional CIDs; perhaps "The DTLS peers
> determine whether incoming or outgoing, or both, messages need.. "

https://github.com/tlswg/dtls-conn-id/issues/89

> s.4
> /always recieve CIDs/always receive CIDs/
>
>
> s.5.1
> "the with Encrypt-then-MAC processing described in [RFC7366]."
> I do not understand why 'with' is needed
>
> s.5.2
> ditto
>
> s.8
> /this aspects SHOULD refuse/these aspects SHOULD refuse/

https://github.com/tlswg/dtls-conn-id/issues/90

> s.10
> I would find this clearer as three sections for the three IANA actions
> 10.1 new column for ExtensionType
> 10.2 new value for ExtensionType
> 10.3 new value for ContentType
>
> "   IANA is requested to allocate an entry to the existing TLS
>     "ExtensionType Values" registry, defined in [RFC5246],.."
> well no; whatever you think of RFC8447 the name has changed
> "   IANA is requested to allocate an entry to the existing "TLS
>     ExtensionType Values" registry, defined in [RFC5246],.."
> or, if you are picky (which I am not),
>     IANA is requested to allocate an entry to the existing "TLS
>     "ExtensionType Values" registry, defined in [RFC5246], and
>     renamed by RFC8447
>
> An extra column is added but I cannot see what value should be placed
> in that column for existing entries.
>
> "The tls12_cid ContentType is only applicable to DTLS 1.2."
> Good information but I struggle to see what IANA will do with it; I
> see nowhere for it to go.

https://github.com/tlswg/dtls-conn-id/issues/91


cheers, t

> Tom Petch
>
>
> On 08/03/2021 11:19, The IESG wrote:
>
>
> >
> > The IESG has received a request from the Transport Layer Security WG
> > (tls) to consider the following document: - 'Connection Identifiers for DTLS 1.2'
> >    <draft-ietf-tls-dtls-connection-id-10.txt> as Proposed Standard
> >
> > The IESG plans to make a decision in the next few weeks, and
> > solicits final comments on this action. Please send substantive
> > comments to the last-call@ietf.org mailing lists by 2021-03-28.
> > Exceptionally, comments may be sent to iesg@ietf.org instead. In
> > either case, please retain the beginning of the Subject line to allow automated sorting.
> >
> > Abstract
> >
> >
> >     This document specifies the Connection ID (CID) construct for the
> >     Datagram Transport Layer Security (DTLS) protocol version 1.2.
> >
> >     A CID is an identifier carried in the record layer header that gives
> >     the recipient additional information for selecting the appropriate
> >     security association.  In "classical" DTLS, selecting a security
> >     association of an incoming DTLS record is accomplished with the help
> >     of the 5-tuple.  If the source IP address and/or source port changes
> >     during the lifetime of an ongoing DTLS session then the receiver will
> >     be unable to locate the correct security context.
> >
> >
> >
> >
> > The file can be obtained via
> > https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-connection-id/
> >
> >
> >
> > No IPR declarations have been submitted directly on this I-D.
> >
> >
> >
> >
> >
> > _______________________________________________
> > IETF-Announce mailing list
> > IETF-Announce@ietf.org
> > https://www.ietf.org/mailman/listinfo/ietf-announce
> > .
> >
>

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.