Re: [TLS] 2nd WG Last Call for draft-ietf-tls-dtls-rrc

Marco Tiloca <marco.tiloca@ri.se> Tue, 03 October 2023 13:50 UTC

Return-Path: <marco.tiloca@ri.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E46F5C15257D for <tls@ietfa.amsl.com>; Tue, 3 Oct 2023 06:50:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.197
X-Spam-Level:
X-Spam-Status: No, score=-2.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.091, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ri.se
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sSwNelY4l_uX for <tls@ietfa.amsl.com>; Tue, 3 Oct 2023 06:50:30 -0700 (PDT)
Received: from MM0P280CU005.outbound.protection.outlook.com (mail-swedensouthazon11011002.outbound.protection.outlook.com [52.101.76.2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 52201C15198C for <tls@ietf.org>; Tue, 3 Oct 2023 06:50:29 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=MFG5j+5hqUohQPYMOYX5X0cFBFP9HHEVyinmreSSVgaT/QLYx78QL+Zr4Z+kLN6JQm1r68Egbkc3YjOE8Tp4GjsgpYDpY6qO/VmXJM+4KuMG1zOc9ZgFyfpojtIablB9ds7j9gdVRWRwYYGGaeV2s7tUemQ9TJkuH+dsvMEiGdPJKY4BI/FMKQHeHfu3bJi2kILi0NRKJLSBirFWlBqmptxMYjs5dWO1Vi4DIHZzIo8zqeAYs45+1DLUFt+sqYadOJUu7pGQl1Q+BAROCJRUTN63c9wdReXRxPXDep/SOGPW0M5jxJSE1lBM7x0hCspCnEuwL0E5LFouw/9mTDdRSQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=SCkmr6TNxuDtXhHc1U51i6d7caJSUA02HGF7DLDhMRQ=; b=goimjNR7wfYng9252c8aQOUGyjV2RKBY5SWsBe90Wk1mKyBbXQfK7Ruu/r09Xj7d8Ei5ZH2q2PzN5HsJ3deOjfYwCAKI+kpo9fSrrp97J/2mHD4wck6tjfaPLgGi+r7qSxjwGe/toMy++hH6e0MM4W87Bn56By96RiEFRr6V/ecOTZJNNoE7K9+MHUXJ/hJFk4go2zzKK28PzmdjGRxxc4SsZINh1jUtrMRZEh6GIvPlFrW/UaNHLVoEf0to4GQpw2Hu6zXGhABwQHlES2kTbwg8i8b6CsPPpcJwBL/CVgHzHae2AgR8R9SC88tCajUiL5Ib/nCgdKWTmxp2Zx8hNA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ri.se; dmarc=pass action=none header.from=ri.se; dkim=pass header.d=ri.se; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ri.se; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=SCkmr6TNxuDtXhHc1U51i6d7caJSUA02HGF7DLDhMRQ=; b=CW+h7IoEsVpeIj8fm/ImHT/Kq7D52KBwDIot7QLhfdQ21GapDHKkocpYlYMEMfTeiwyZIgZ041VshkWrUtqttTcH0L1Hw4izJKhZ4Cx11Zn66gHiKxinBerNySXTvxp1vTminbC/wJ2+K37dUdWn0o/KrpIxr+tCudcjq1nKppA=
Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ri.se;
Received: from GVYP280MB0464.SWEP280.PROD.OUTLOOK.COM (2603:10a6:150:37::17) by MM0P280MB0296.SWEP280.PROD.OUTLOOK.COM (2603:10a6:190:13::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6863.25; Tue, 3 Oct 2023 13:50:24 +0000
Received: from GVYP280MB0464.SWEP280.PROD.OUTLOOK.COM ([fe80::a953:e5ef:cd6f:9655]) by GVYP280MB0464.SWEP280.PROD.OUTLOOK.COM ([fe80::a953:e5ef:cd6f:9655%4]) with mapi id 15.20.6863.024; Tue, 3 Oct 2023 13:50:24 +0000
Message-ID: <e72afcd5-d3bf-2d85-7cee-5f42684b9981@ri.se>
Date: Tue, 03 Oct 2023 15:50:23 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.15.1
Content-Language: en-US
To: Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
References: <50990212-57EB-4228-A259-BB8FEA6AC364@sn3rd.com>
From: Marco Tiloca <marco.tiloca@ri.se>
In-Reply-To: <50990212-57EB-4228-A259-BB8FEA6AC364@sn3rd.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------k6MdZvs8bAFfamH9F60hZblC"
X-ClientProxiedBy: GVX0EPF0000ED94.SWEP280.PROD.OUTLOOK.COM (2603:10a6:144:1:0:3:0:19) To GVYP280MB0464.SWEP280.PROD.OUTLOOK.COM (2603:10a6:150:37::17)
MIME-Version: 1.0
X-MS-PublicTrafficType: Email
X-MS-TrafficTypeDiagnostic: GVYP280MB0464:EE_|MM0P280MB0296:EE_
X-MS-Office365-Filtering-Correlation-Id: 55829b5e-1c1f-42bd-3f31-08dbc417b183
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVYP280MB0464.SWEP280.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230031)(346002)(39860400002)(136003)(396003)(376002)(366004)(230922051799003)(186009)(1800799009)(64100799003)(451199024)(53546011)(2616005)(26005)(33964004)(6486002)(6506007)(6512007)(478600001)(45080400002)(21480400003)(83380400001)(30864003)(235185007)(2906002)(8676002)(8936002)(66946007)(110136005)(66476007)(66556008)(966005)(5660300002)(44832011)(316002)(41300700001)(166002)(36756003)(31696002)(86362001)(38100700002)(31686004)(45980500001)(43740500002); DIR:OUT; SFP:1101;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: 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
X-OriginatorOrg: ri.se
X-MS-Exchange-CrossTenant-Network-Message-Id: 55829b5e-1c1f-42bd-3f31-08dbc417b183
X-MS-Exchange-CrossTenant-AuthSource: GVYP280MB0464.SWEP280.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 03 Oct 2023 13:50:24.6109 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: 5a9809cf-0bcb-413a-838a-09ecc40cc9e8
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: H0Kk9rAgsMHczLrKbd4kzmIizXLPpoQpNipym/AUuTyl6zy9tZ7XOE1SOn4RSTNVqtpMkGrNTdAsny5H/dTr0Q==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MM0P280MB0296
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/a4kehk6vmKuqB40yJMfOKbPOv8w>
Subject: Re: [TLS] 2nd WG Last Call for draft-ietf-tls-dtls-rrc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Oct 2023 13:50:35 -0000

Hi all,

Thanks for this document! I think it's good and well written.

Please see below some minor comments.

Best,
/Marco

====================

[Section 1]

* "selecting a security context of an incoming DTLS record"

    I think you mean "selecting a security context for processing an 
incoming DTLS record"

* I think that the text would read better if you swap the two following 
blocks of text:

    "A CID is an identifier carried in ... for DTLS 1.3."

    and

"Without CID, if the ... and negotiated"

hence introducing the concept of CID before using it.

* "Section 6 of [RFC9146] describes how ..."

Aren’t such considerations applicable also to DTLS 1.3? If so, it’s 
worth mentioning.

* "This is done in order to provide more confidence to the receiving 
peer that the sending peer is reachable at the indicated address and port."

I guess you mean: "the latest indicated address and port"

* "that a peer is still in possession of its address"

Similar to the previous comment, this can be: "is still reachable to its 
last known address"

* "if RRC has been successfully negotiated"

It should be: "if the use of RRC has been successfully negotiated", also 
consistent with the beginning of Section 3.

* That last paragraph uses both "peer" and "endpoint", apparently 
interchangeably. Is there any reason to not use only one of the two 
words? Earlier in the section, only "peer" is used.

    Later in the document, "endpoint" is also used. Maybe add a note in 
Section 2 about the equivalence of the two terms?


[Section 4]

* "Implementations MUST be able to parse and ignore messages with an 
unknown msg_type."

    Right, at the same time the intention should be that, if a peer uses 
RRC, then it MUST support all the three message types defined in this 
document. It's worth stating it explicitly.


[Section 5]

* "that has the source address of the enclosing UDP datagram different 
from the one currently associated"

Couldn't (also) the source port number have changed? If so, I think you 
mean: "that has the source address and/or source port number of the 
enclosing UDP datagram different from what is currently associated"

* "the receiver SHOULD perform a return routability check as described 
in Section 7, unless an application layer specific address validation 
mechanism can be triggered instead."

As an example of alternative mechanism that can be triggered, it's worth 
mentioning RFC 9175, which describes the exchange of a CoAP response and 
a follow-up CoAP request, both including a CoAP Echo option with value 
set by the server sending the response.

Besides allowing the server to assert the freshness of the follow-up 
request, this exchange provides validation of the claimed address of the 
client sending the request.


[Section 6.1]

* "(e.g., a CoAP server returning an MTU's worth of data from a 20-bytes 
GET request)

It's worth referring to RFC 7252 and to 
https://datatracker.ietf.org/doc/draft-irtf-t2trg-amplification-attacks/


[Section 6.2]

* In figure 5, the arrow for message 2 (path-drop) should not be 
bidirectional, but rather only from the sender to the receiver.


[Sections 7.1 and 7.2]

* s/The receiver creates/The receiver, i.e., the initiator creates

* s/The peer endpoint/The other peer, i.e., the responder,


[Section 7.4]

* I think that another requirement should be that the initiator MUST NOT 
act on more than one valid path_response or path_drop message for each 
path_challenge message that it has sent.


[Section 10]

* You will need to add a new subsection that provides expert review 
instructions, for the Designated Experts assigned to the new subregistry 
defined in Section 10.3.


[Nits]

Section 1
- s/i.e./i.e.,
- s/a variety reasons/a variety of reasons

Section 4
- s/path_response and/path_response, and
-s/a 8-byte/an 8-byte

Section 6
- s/Note that in general,/Note that, in general,
- s/verification due to/verification, due to
- s/Figure 2: Attackers capabilities/Figure 2: Attacker's capabilities

Section 6.1
- s/injecting and racing it/injecting, and racing it

Section 7
- s/concerns, the need/concerns, and the need

Section 7.2
- s/i.e./i.e.,

Section 8
- s/In the example/In the example of
- s/as well as the RRC/as well as for the use of the RRC
- s/been established the/been established, the
- s/interaction the IP/interaction, the IP


On 2023-09-18 23:03, Sean Turner wrote:
> This email starts the 2nd working group last call for "Return Routability Check for DTLS 1.2 and DTLS 1.3” I-D, located here:
>
> https://eur05.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-ietf-tls-dtls-rrc%2F&data=05%7C01%7Cmarco.tiloca%40ri.se%7C0debb4c78dbe430d7e1c08dbb88ad9d4%7C5a9809cf0bcb413a838a09ecc40cc9e8%7C0%7C0%7C638306678725310227%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=SvzuTSLXUepdgCRou2%2FSpKIEEseKkgeW2FtxK2USDmU%3D&reserved=0
>
> The WG Last Call will end 3 October 2023 @ 2359 UTC.
>
> Please review the I-D and submit issues and pull requests via the GitHub repository that can be found at:
>
> https://eur05.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgithub.com%2Ftlswg%2Fdtls-rrc&data=05%7C01%7Cmarco.tiloca%40ri.se%7C0debb4c78dbe430d7e1c08dbb88ad9d4%7C5a9809cf0bcb413a838a09ecc40cc9e8%7C0%7C0%7C638306678725310227%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=3oMiSlJbKPepw82mGmzWcCzevuMJcjmOotSu4c6k92c%3D&reserved=0
>
> Alternatively, you can also send your comments totls@ietf.org.
>
> Thanks,
> Chris, Joe, & Sean
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://eur05.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&data=05%7C01%7Cmarco.tiloca%40ri.se%7C0debb4c78dbe430d7e1c08dbb88ad9d4%7C5a9809cf0bcb413a838a09ecc40cc9e8%7C0%7C0%7C638306678725310227%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=OIpfBDR8I10rXFa6xzI3X%2FhqfTw10S1EDQGs%2BzuCJeY%3D&reserved=0

-- 
Marco Tiloca
Ph.D., Senior Researcher

Phone: +46 (0)70 60 46 501

RISE Research Institutes of Sweden AB
Box 1263
164 29 Kista (Sweden)

Division: Digital Systems
Department: Computer Science
Unit: Cybersecurity

https://www.ri.se