Re: [TLS] Last Call: <draft-ietf-tls-dtls-connection-id-10.txt> (Connection Identifiers for DTLS 1.2) to Proposed Standard

Achim Kraus <achimkraus@gmx.net> Fri, 12 March 2021 16:18 UTC

Return-Path: <achimkraus@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5D5B3A160C; Fri, 12 Mar 2021 08:18:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=gmx.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DNAUeSvq4Fbp; Fri, 12 Mar 2021 08:18:09 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.21]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 31D663A1605; Fri, 12 Mar 2021 08:18:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; s=badeba3b8450; t=1615565883; bh=OCbng22G2srntwQKTO/zF07vLciUuX3qzFM/jEpUYAM=; h=X-UI-Sender-Class:Subject:To:Cc:References:From:Date:In-Reply-To; b=hG2WHGWTIBecG1XLgqJDhZ96g3PKNr99qjwKubqzogSD/04rDaUr/83E6ib10YMvg me8M+yRK8Ry4Lf4qEKRWdv30DTkO7JHHm76fxGMw4K15GY3QQiJ+WNTr2dJeEOz702 FlQD5ii+jEGLz/oNmwOoDhLoZGEvbC+YpohJ3GOk=
X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c
Received: from [192.168.178.10] ([88.152.185.135]) by mail.gmx.net (mrgmx105 [212.227.17.168]) with ESMTPSA (Nemesis) id 1N4zAy-1lmD1S3lHY-010xit; Fri, 12 Mar 2021 17:18:02 +0100
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, Thomas Fossati <Thomas.Fossati@arm.com>, tom petch <daedulus@btconnect.com>, "last-call@ietf.org" <last-call@ietf.org>
Cc: "draft-ietf-tls-dtls-connection-id@ietf.org" <draft-ietf-tls-dtls-connection-id@ietf.org>, "tls@ietf.org" <tls@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>
References: <161520236528.11780.2852731535612070466@ietfa.amsl.com> <604B44A4.6070400@btconnect.com> <94E09812-812E-4373-A2DC-ECF489F0C5FF@arm.com> <VI1PR08MB26399313BD59836403213536FA6F9@VI1PR08MB2639.eurprd08.prod.outlook.com>
From: Achim Kraus <achimkraus@gmx.net>
Message-ID: <32ed5871-b315-de65-ec58-a5e67176f133@gmx.net>
Date: Fri, 12 Mar 2021 17:18:01 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.10.0
MIME-Version: 1.0
In-Reply-To: <VI1PR08MB26399313BD59836403213536FA6F9@VI1PR08MB2639.eurprd08.prod.outlook.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: de-AT-frami
Content-Transfer-Encoding: quoted-printable
X-Provags-ID: V03:K1:DhqiUETCb1ykgsfkyY7MkQ7LlXASXx/6/A4biAhjrSjfCZnZGAx A4gGcGssYmS+L5hOTVrW74Hekqi289lPkkBjmC0B0f7vLgIlGARHKJDzjpuJ76e6K1gm7En D1LMgQmfEWPqMNbhzogOmYlbUiBhMzm9U1zq5sNDXUUqPBm6fYlFfB3cPsFGiYUCIaoe7CU xCLoNAMD0wakDPRG0aJww==
X-UI-Out-Filterresults: notjunk:1;V03:K0:vga1LiK1cl8=:UJzwSBD4Emze3dwL/G6/lC EAFlgox8agil1vcDZYdHL7KWEg4GogxfxO/nFQeYJrBsILBtFVuRMAmGeIhDprQinjjIHu5Lg h7FK9zg/jCFMp7xUWByiyHy159zMj8Zy8dlbo1/KH5tcaoZZ7b0i98qY3Qp0/A5Bh5rX3fpZS 1jmbPmrICXX+ahRk0184+IQ0gmKGgw6g9LFz0uzCaDYT1K1Lq0ndrAitohtnbyVAg6WrQ1/rD rLMSSqdLoQJKZQPQ9Z2ym3hVt9EaY2s5Qf4mTbyMHO/0KtdLuS/NtWeHqPTLj7qHMDRFQ8jq6 qnHuHhOE/LLYxfrOYW+CIZ2Ho2R4uQKi0E3qi7mSqlsYmLmFMQ9EExuM/E5Xzj27iJsZkePEE 74GVCNZlmowDWAdKIJjaFCEcZSNotngQKywiUOLagDuDCk0gjl9k7jRRH5zXNDOeog6COQs+y yXL34ZHCYKxlS+QUlFdpeMHQmh7lhsYJ9W86vPFCWD9QBswVHIJP3+Sg4iVqG4FhdagrYblGK dqSRm0BEVez2V0FUoxL2xJ5pUzt10rW7HehKK8593I2yHnvV34fF2wA+F4Uq69jmNxLIPqey7 Br6TFmhlTRJj++eiKqWHL2bJ8TpwmOhF0hwmuRUlODqRXv3vMxJRIwMJWjORW5mYpJXBBye5A bgrRoVdUFhR3THNTIWf3gquntDRgu4X8dGoP9EwBNRQCFWmONFVY/UiiIXZYFeiYuQDBAiTIM sSPwOu45ZcqsaHV9G6TK6o4QrE5IpvHI75iKUz40GIIkDF9/2UJXq2OJ3RW4v0NSCUPsUlDqT EvoBea4jE7RjI1OqrpTl2ubacIj6/bF99jb6GTjoVtXdV0hbv8BBNufryiEX4IXyTeP8ASKli hL3RmAIeZOlwtheZ8kBw==
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SsSN3CJ7XTCVQZ4F3CX-qmqkrj0>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-dtls-connection-id-10.txt> (Connection Identifiers for DTLS 1.2) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Mar 2021 16:18:12 -0000

Hi Tom, Hannes, Thomas,

"A zero-length value indicates that the server will send with the
client's CID but does not wish the client to include a CID (or again,
alternately, to use a zero-length CID)."

My feeling is, the text in the paragraphs following that seems to
introduce first the idea of a "zero-length CID", and later use that only
to negate the use of tls_cid record. It may be more straight forward, if
the use of a "zero-length CID" is limited to the ClientHello and the
ServerHello extensions. And later the use of a tls_cid record is then
only for negotiated non-empty CID.

WDYT?

best regards
Achim Kraus


Am 12.03.21 um 12:58 schrieb Hannes Tschofenig:
> Hi Tom,
>
> I added a few PRs to address your review (see https://github.com/tlswg/dtls-conn-id/pulls).
>
> Regarding the zero-length CID I believe the current version in the repo at https://github.com/tlswg/dtls-conn-id might have already address your remark.
>
> In general, the zero-length CID in the ClientHello / ServerHello allows us to use CIDs unidirectionally.
>
> Ciao
> Hannes
>
> -----Original Message-----
> From: TLS <tls-bounces@ietf.org> On Behalf Of Thomas Fossati
> Sent: Friday, March 12, 2021 11:58 AM
> To: tom petch <daedulus@btconnect.com>; last-call@ietf.org
> Cc: tls@ietf.org; tls-chairs@ietf.org; draft-ietf-tls-dtls-connection-id@ietf.org
> Subject: Re: [TLS] Last Call: <draft-ietf-tls-dtls-connection-id-10.txt> (Connection Identifiers for DTLS 1.2) to Proposed Standard
>
> Hi Tom,
>
> Thanks very much!
>
> Your review is tracked in the issues below.
>
> On 12/03/2021, 10:39, "tom petch" <daedulus@btconnect.com> wrote:
>>
>> Some editorial quirks
>>
>> s.2
>> lacks the boiler plate of RFC8174
>
> https://github.com/tlswg/dtls-conn-id/issues/88
>
>> s.3
>> I found this unclear until I had understood it all (or perhaps I do
>> not understand it)
>>
>> "...or again, alternately, to use a zero-length CID)."
>> This suggests that a zero length CID is valid in Application Data
>> which later text seems to contradict; otherwise I cannot see what this is saying.
>>
>> "  If DTLS peers have negotiated the use of a CIDs using the
>> ClientHello and the ServerHello messages "
>> arguably sending a zero CID and receiving a zero CID is a successful
>> Hello negotiation perhaps " If DTLS peers have negotiated the use of a
>> non-zero CID in at least one direction, using the ClientHello and the
>> ServerHello messages"
>>
>> "The DTLS peers determine whether incoming and outgoing messages need.."
>> seems not to cater for unidirectional CIDs; perhaps "The DTLS peers
>> determine whether incoming or outgoing, or both, messages need.. "
>
> https://github.com/tlswg/dtls-conn-id/issues/89
>
>> s.4
>> /always recieve CIDs/always receive CIDs/
>>
>>
>> s.5.1
>> "the with Encrypt-then-MAC processing described in [RFC7366]."
>> I do not understand why 'with' is needed
>>
>> s.5.2
>> ditto
>>
>> s.8
>> /this aspects SHOULD refuse/these aspects SHOULD refuse/
>
> https://github.com/tlswg/dtls-conn-id/issues/90
>
>> s.10
>> I would find this clearer as three sections for the three IANA actions
>> 10.1 new column for ExtensionType
>> 10.2 new value for ExtensionType
>> 10.3 new value for ContentType
>>
>> "   IANA is requested to allocate an entry to the existing TLS
>>      "ExtensionType Values" registry, defined in [RFC5246],.."
>> well no; whatever you think of RFC8447 the name has changed
>> "   IANA is requested to allocate an entry to the existing "TLS
>>      ExtensionType Values" registry, defined in [RFC5246],.."
>> or, if you are picky (which I am not),
>>      IANA is requested to allocate an entry to the existing "TLS
>>      "ExtensionType Values" registry, defined in [RFC5246], and
>>      renamed by RFC8447
>>
>> An extra column is added but I cannot see what value should be placed
>> in that column for existing entries.
>>
>> "The tls12_cid ContentType is only applicable to DTLS 1.2."
>> Good information but I struggle to see what IANA will do with it; I
>> see nowhere for it to go.
>
> https://github.com/tlswg/dtls-conn-id/issues/91
>
>
> cheers, t
>
>> Tom Petch
>>
>>
>> On 08/03/2021 11:19, The IESG wrote:
>>
>>
>>>
>>> The IESG has received a request from the Transport Layer Security WG
>>> (tls) to consider the following document: - 'Connection Identifiers for DTLS 1.2'
>>>     <draft-ietf-tls-dtls-connection-id-10.txt> as Proposed Standard
>>>
>>> The IESG plans to make a decision in the next few weeks, and
>>> solicits final comments on this action. Please send substantive
>>> comments to the last-call@ietf.org mailing lists by 2021-03-28.
>>> Exceptionally, comments may be sent to iesg@ietf.org instead. In
>>> either case, please retain the beginning of the Subject line to allow automated sorting.
>>>
>>> Abstract
>>>
>>>
>>>      This document specifies the Connection ID (CID) construct for the
>>>      Datagram Transport Layer Security (DTLS) protocol version 1.2.
>>>
>>>      A CID is an identifier carried in the record layer header that gives
>>>      the recipient additional information for selecting the appropriate
>>>      security association.  In "classical" DTLS, selecting a security
>>>      association of an incoming DTLS record is accomplished with the help
>>>      of the 5-tuple.  If the source IP address and/or source port changes
>>>      during the lifetime of an ongoing DTLS session then the receiver will
>>>      be unable to locate the correct security context.
>>>
>>>
>>>
>>>
>>> The file can be obtained via
>>> https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-connection-id/
>>>
>>>
>>>
>>> No IPR declarations have been submitted directly on this I-D.
>>>
>>>
>>>
>>>
>>>
>>> _______________________________________________
>>> IETF-Announce mailing list
>>> IETF-Announce@ietf.org
>>> https://www.ietf.org/mailman/listinfo/ietf-announce
>>> .
>>>
>>
>
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>