Re: [TLS] Last Call: <draft-ietf-tls-dtls-connection-id-10.txt> (Connection Identifiers for DTLS 1.2) to Proposed Standard

Thomas Fossati <Thomas.Fossati@arm.com> Fri, 12 March 2021 10:58 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 925B23A1861; Fri, 12 Mar 2021 02:58:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=sqLHdrLA; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=sqLHdrLA
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VfqssToYjPkB; Fri, 12 Mar 2021 02:58:24 -0800 (PST)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-eopbgr130052.outbound.protection.outlook.com [40.107.13.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 990423A1858; Fri, 12 Mar 2021 02:58:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=zE8Oa7V98j6wuo2dDu+JbPI3xpWYWWUOM01rkzOZJ5M=; b=sqLHdrLAmGrm3RDqC6Yu/ZO5jciB0O6qAv+nkZJ0ks7sBg6MFMFd6UXSHyGniz4y+ddfLgb63rhVa0AKi9VFLJu12kPIGrsAzP2kk6mw5KzXKnhI13BLO4V0z++gPPXSieZIF0dsOsRVgB/NtB44siFLUMBxB3+q+Y6ISyWPAkU=
Received: from AM6PR05CA0017.eurprd05.prod.outlook.com (2603:10a6:20b:2e::30) by AM9PR08MB6065.eurprd08.prod.outlook.com (2603:10a6:20b:2dd::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3933.32; Fri, 12 Mar 2021 10:58:20 +0000
Received: from AM5EUR03FT013.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:2e:cafe::31) by AM6PR05CA0017.outlook.office365.com (2603:10a6:20b:2e::30) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3912.17 via Frontend Transport; Fri, 12 Mar 2021 10:58:19 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM5EUR03FT013.mail.protection.outlook.com (10.152.16.140) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3933.31 via Frontend Transport; Fri, 12 Mar 2021 10:58:19 +0000
Received: ("Tessian outbound 520e67c3dd94:v71"); Fri, 12 Mar 2021 10:58:19 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 691cbd2400807bf0
X-CR-MTA-TID: 64aa7808
Received: from 177f9ed26885.2 by 64aa7808-outbound-1.mta.getcheckrecipient.com id A2843F43-D97B-441D-AEE8-5A07E7F245FB.1; Fri, 12 Mar 2021 10:58:10 +0000
Received: from EUR02-VE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 177f9ed26885.2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 12 Mar 2021 10:58:10 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=lVkq3eYslgXMy99oc0gAgOoDnsIuhG2yxGgbXxWIMxd6rynwS9X/gP+NiaJ7T83HyckYg6cdpKf3CER1A1iNd15+Fsa7WguUZXWT5wNko/8eHf14Ckd1CiuFHmfv6/ATr3E0H2Wx21B62Hi/cNqlvjUP0lo568PpacLmRfKRvRt1Osv0GuBhXJobXle2bmFhw5GBSdJSoDJBQidz5b5EJ/B4OS479o7sC/uVpGlqzsiLSj2W21v/hypKWqpGOe/jOrXajxSx2CAgPfK80nTaVYEE8jPIjSO3HMThk4U42TAXHPKA0huYxj0QpK2tHq35emEIQ/6ztICak6fhTYMZSQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=zE8Oa7V98j6wuo2dDu+JbPI3xpWYWWUOM01rkzOZJ5M=; b=dMx8MiRbPXce+N1TrvaU0BrWdzotaaIhmN6wX8YHXN5NNjvTZdyJ5pcv3lzUTbrvRryTfXHTHeRs6TzmdLIA1IhPcz8/fBMZaKDAcaOKWhRcDMbmG2n3tkQepplDmdPfElDgMGlIGzvenF7bTtGof2IzCWdAC8p9Wo8ROj5DR3iKyyjUNNt8wWlT2AeYsEYoWz3mFod0qwKxPdJ3j80A6q52BxTxkmkWxnkF57icu18F7+lYItD/J39VyFU6Pp7691M1UUDH0zKUjk+EbunP8lMk0gwhgmEjFFVsJGs/VDe2R0iN+L194WhAFYy200yENCMUS7pBeNq7Nupz7DS2CA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=zE8Oa7V98j6wuo2dDu+JbPI3xpWYWWUOM01rkzOZJ5M=; b=sqLHdrLAmGrm3RDqC6Yu/ZO5jciB0O6qAv+nkZJ0ks7sBg6MFMFd6UXSHyGniz4y+ddfLgb63rhVa0AKi9VFLJu12kPIGrsAzP2kk6mw5KzXKnhI13BLO4V0z++gPPXSieZIF0dsOsRVgB/NtB44siFLUMBxB3+q+Y6ISyWPAkU=
Received: from DB9PR08MB6524.eurprd08.prod.outlook.com (2603:10a6:10:251::8) by DBBPR08MB4805.eurprd08.prod.outlook.com (2603:10a6:10:dd::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3912.17; Fri, 12 Mar 2021 10:58:08 +0000
Received: from DB9PR08MB6524.eurprd08.prod.outlook.com ([fe80::1f5:375c:310f:7df5]) by DB9PR08MB6524.eurprd08.prod.outlook.com ([fe80::1f5:375c:310f:7df5%4]) with mapi id 15.20.3912.031; Fri, 12 Mar 2021 10:58:08 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: tom petch <daedulus@btconnect.com>, "last-call@ietf.org" <last-call@ietf.org>
CC: "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "draft-ietf-tls-dtls-connection-id@ietf.org" <draft-ietf-tls-dtls-connection-id@ietf.org>, "tls@ietf.org" <tls@ietf.org>, Thomas Fossati <Thomas.Fossati@arm.com>
Thread-Topic: Last Call: <draft-ietf-tls-dtls-connection-id-10.txt> (Connection Identifiers for DTLS 1.2) to Proposed Standard
Thread-Index: AQHXFAzyqOHNaY5EW02ObRjyQodlZ6qAL5MAgAAFfgA=
Date: Fri, 12 Mar 2021 10:58:08 +0000
Message-ID: <94E09812-812E-4373-A2DC-ECF489F0C5FF@arm.com>
References: <161520236528.11780.2852731535612070466@ietfa.amsl.com> <604B44A4.6070400@btconnect.com>
In-Reply-To: <604B44A4.6070400@btconnect.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.46.21021202
Authentication-Results-Original: btconnect.com; dkim=none (message not signed) header.d=none; btconnect.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [82.12.10.179]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 0368d76d-7d57-452a-8769-08d8e545bf51
x-ms-traffictypediagnostic: DBBPR08MB4805:|AM9PR08MB6065:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <AM9PR08MB606529B5FD2D77A7F5494A1D9C6F9@AM9PR08MB6065.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:6430;OLM:8882;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB9PR08MB6524.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(376002)(396003)(366004)(136003)(346002)(39860400002)(66476007)(64756008)(186003)(54906003)(66446008)(76116006)(33656002)(71200400001)(66556008)(8936002)(6512007)(5660300002)(4326008)(296002)(316002)(86362001)(8676002)(966005)(91956017)(2906002)(53546011)(26005)(6486002)(110136005)(478600001)(66946007)(2616005)(6506007)(83380400001)(36756003)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
Content-Type: text/plain; charset="utf-8"
Content-ID: <2AA4B0249616494DBFD3CC5C260FDB19@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBBPR08MB4805
Original-Authentication-Results: btconnect.com; dkim=none (message not signed) header.d=none; btconnect.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM5EUR03FT013.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: a79aeba7-4e31-4dc4-68d9-08d8e545b8ac
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(346002)(396003)(376002)(136003)(39860400002)(46966006)(36840700001)(110136005)(54906003)(478600001)(2906002)(86362001)(26005)(966005)(33656002)(356005)(4326008)(6512007)(8936002)(5660300002)(70206006)(336012)(316002)(186003)(70586007)(8676002)(81166007)(36756003)(450100002)(2616005)(36860700001)(82740400003)(83380400001)(47076005)(82310400003)(6506007)(6486002)(53546011); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 12 Mar 2021 10:58:19.6961 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 0368d76d-7d57-452a-8769-08d8e545bf51
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: AM5EUR03FT013.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM9PR08MB6065
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/X16R71Q6WGpSxekoL1uItgo67i4>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-dtls-connection-id-10.txt> (Connection Identifiers for DTLS 1.2) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Mar 2021 10:58:27 -0000

Hi Tom,

Thanks very much!

Your review is tracked in the issues below.

On 12/03/2021, 10:39, "tom petch" <daedulus@btconnect.com> wrote:
>
> Some editorial quirks
>
> s.2
> lacks the boiler plate of RFC8174

https://github.com/tlswg/dtls-conn-id/issues/88

> s.3
> I found this unclear until I had understood it all (or perhaps I do not
> understand it)
>
> "...or again, alternately, to use a zero-length CID)."
> This suggests that a zero length CID is valid in Application Data which
> later text seems to contradict; otherwise I cannot see what this is saying.
>
> "  If DTLS peers have negotiated the use of a CIDs using the ClientHello
> and the ServerHello messages "
> arguably sending a zero CID and receiving a zero CID is a successful
> Hello negotiation perhaps
> " If DTLS peers have negotiated the use of a non-zero CID in at least
> one direction, using the ClientHello and the ServerHello messages"
>
> "The DTLS peers determine whether incoming and outgoing messages need.."
> seems not to cater for unidirectional CIDs; perhaps
> "The DTLS peers determine whether incoming or outgoing, or both,
> messages need.. "

https://github.com/tlswg/dtls-conn-id/issues/89

> s.4
> /always recieve CIDs/always receive CIDs/
>
>
> s.5.1
> "the with Encrypt-then-MAC processing described in [RFC7366]."
> I do not understand why 'with' is needed
>
> s.5.2
> ditto
>
> s.8
> /this aspects SHOULD refuse/these aspects SHOULD refuse/

https://github.com/tlswg/dtls-conn-id/issues/90

> s.10
> I would find this clearer as three sections for the three IANA actions
> 10.1 new column for ExtensionType
> 10.2 new value for ExtensionType
> 10.3 new value for ContentType
>
> "   IANA is requested to allocate an entry to the existing TLS
>     "ExtensionType Values" registry, defined in [RFC5246],.."
> well no; whatever you think of RFC8447 the name has changed
> "   IANA is requested to allocate an entry to the existing "TLS
>     ExtensionType Values" registry, defined in [RFC5246],.."
> or, if you are picky (which I am not),
>     IANA is requested to allocate an entry to the existing "TLS
>     "ExtensionType Values" registry, defined in [RFC5246], and
>     renamed by RFC8447
>
> An extra column is added but I cannot see what value should be placed in
> that column for existing entries.
>
> "The tls12_cid ContentType is only applicable to DTLS 1.2."
> Good information but I struggle to see what IANA will do with it; I see
> nowhere for it to go.

https://github.com/tlswg/dtls-conn-id/issues/91


cheers, t

> Tom Petch
>
>
> On 08/03/2021 11:19, The IESG wrote:
>
>
> >
> > The IESG has received a request from the Transport Layer Security WG (tls) to
> > consider the following document: - 'Connection Identifiers for DTLS 1.2'
> >    <draft-ietf-tls-dtls-connection-id-10.txt> as Proposed Standard
> >
> > The IESG plans to make a decision in the next few weeks, and solicits final
> > comments on this action. Please send substantive comments to the
> > last-call@ietf.org mailing lists by 2021-03-28. Exceptionally, comments may
> > be sent to iesg@ietf.org instead. In either case, please retain the beginning
> > of the Subject line to allow automated sorting.
> >
> > Abstract
> >
> >
> >     This document specifies the Connection ID (CID) construct for the
> >     Datagram Transport Layer Security (DTLS) protocol version 1.2.
> >
> >     A CID is an identifier carried in the record layer header that gives
> >     the recipient additional information for selecting the appropriate
> >     security association.  In "classical" DTLS, selecting a security
> >     association of an incoming DTLS record is accomplished with the help
> >     of the 5-tuple.  If the source IP address and/or source port changes
> >     during the lifetime of an ongoing DTLS session then the receiver will
> >     be unable to locate the correct security context.
> >
> >
> >
> >
> > The file can be obtained via
> > https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-connection-id/
> >
> >
> >
> > No IPR declarations have been submitted directly on this I-D.
> >
> >
> >
> >
> >
> > _______________________________________________
> > IETF-Announce mailing list
> > IETF-Announce@ietf.org
> > https://www.ietf.org/mailman/listinfo/ietf-announce
> > .
> >
>

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.