Re: [TLS] Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

Thomas Fossati <Thomas.Fossati@arm.com> Mon, 19 April 2021 09:16 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C07C3A29B8; Mon, 19 Apr 2021 02:16:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=T2q8wYli; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=T2q8wYli
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jHa4GqkGttMn; Mon, 19 Apr 2021 02:16:48 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-eopbgr130048.outbound.protection.outlook.com [40.107.13.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 049963A29B5; Mon, 19 Apr 2021 02:16:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=8i+zDb4t0KbmGm6kSOGhat5t42CD3JyHVSFLlJ2GzQE=; b=T2q8wYliW65CnDR/5n10LhmbbHLktZdnOVpNwz8b0RPmt+njnsu9SXvCEFPvuX5dCeZLVSkTBZvQvEV+FYzI/Sfr7RotFzUblRz0FB7sX8L78fMXkHQUyNiXk2GV1n1tXb7Ix1HLdMUs+5bqPtpCgB9+6O+zzOUC9jKFGd5MdFI=
Received: from AM6PR08CA0004.eurprd08.prod.outlook.com (2603:10a6:20b:b2::16) by AS8PR08MB6806.eurprd08.prod.outlook.com (2603:10a6:20b:39b::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4042.16; Mon, 19 Apr 2021 09:16:44 +0000
Received: from VE1EUR03FT057.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:b2:cafe::ab) by AM6PR08CA0004.outlook.office365.com (2603:10a6:20b:b2::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4042.16 via Frontend Transport; Mon, 19 Apr 2021 09:16:44 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT057.mail.protection.outlook.com (10.152.19.123) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4042.16 via Frontend Transport; Mon, 19 Apr 2021 09:16:44 +0000
Received: ("Tessian outbound b610e7b4d771:v90"); Mon, 19 Apr 2021 09:16:43 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 4351ee6c466a610b
X-CR-MTA-TID: 64aa7808
Received: from afbe33d05416.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 97180E6F-7FB7-4649-B75F-55266FD6EB58.1; Mon, 19 Apr 2021 09:16:35 +0000
Received: from EUR05-DB8-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id afbe33d05416.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Mon, 19 Apr 2021 09:16:35 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mnhm+bgK652V/Yb5G+dC2V12N00JSnlfsNYRxFZfNPEx6B9NPGLDsCHXR65nhWArqzuV4G9HT3FAUxhH8yYi+XVMlnLY49bCK1H0cxR7sPP7wj4/OGHJ2OcltozP5Er/T7m9cURHB5D5FKONT44JyGgBmKBMl+GUbJJmkAiqD2SGK9lvJhngfywdcal7ezPStJgQRA5wWanLfhoxHlJoXn3glodwRTgoYQbnmT8LVOyokz1jaG+BY/ez50oAzmwSYASB5nr8DsyTOEuFpyCuW23zA9Zi2AhEAyq8dv6KPyUkpqFo3BEeRpijnr6LojUFwLRcQ/vdklgGrjQWDHRlpA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=8i+zDb4t0KbmGm6kSOGhat5t42CD3JyHVSFLlJ2GzQE=; b=gBuMord9ytzAM2qUVqqIfPJ32wQZj89za37/LUx5wmlSGPbfqaGubC3f16Yhr3ji6u8muP/syO1Nh0ry9HZYBQJklWPZIxmRE+KyEP7cUY+bLAM2UAFug73/g4bBCdmZpQOdqyUtEkEOhWeuHo781zwNoEgs0Dj7Q+qFJp0B5NupQjybVKsWevOSe/MEWSIpwS11jt3p4calgDrkeSkj38qEH2JNLJCIb7yAQ8cbAN2R1vSLtgcobU2GvCV/vstDNFUfm75x8ff0FwodU/KPLpvjvTt2X5184noxlhh0dU3CklUMNz6pQes/UMJIRJusF0Xzqbn7k7aMrRk93S9JbA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=8i+zDb4t0KbmGm6kSOGhat5t42CD3JyHVSFLlJ2GzQE=; b=T2q8wYliW65CnDR/5n10LhmbbHLktZdnOVpNwz8b0RPmt+njnsu9SXvCEFPvuX5dCeZLVSkTBZvQvEV+FYzI/Sfr7RotFzUblRz0FB7sX8L78fMXkHQUyNiXk2GV1n1tXb7Ix1HLdMUs+5bqPtpCgB9+6O+zzOUC9jKFGd5MdFI=
Received: from DB9PR08MB6524.eurprd08.prod.outlook.com (2603:10a6:10:251::8) by DBBPR08MB4807.eurprd08.prod.outlook.com (2603:10a6:10:d9::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4042.19; Mon, 19 Apr 2021 09:16:25 +0000
Received: from DB9PR08MB6524.eurprd08.prod.outlook.com ([fe80::e9e7:ea3a:3bca:5b3c]) by DB9PR08MB6524.eurprd08.prod.outlook.com ([fe80::e9e7:ea3a:3bca:5b3c%7]) with mapi id 15.20.4042.024; Mon, 19 Apr 2021 09:16:25 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Éric Vyncke <evyncke@cisco.com>, The IESG <iesg@ietf.org>
CC: "draft-ietf-tls-dtls-connection-id@ietf.org" <draft-ietf-tls-dtls-connection-id@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "tls@ietf.org" <tls@ietf.org>, Joseph Salowey <joe@salowey.net>, Thomas Fossati <Thomas.Fossati@arm.com>
Thread-Topic: Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)
Thread-Index: AQHXNPBZZezfwR9VkUGSVn2sMruLaqq7oDkA
Date: Mon, 19 Apr 2021 09:16:25 +0000
Message-ID: <CA34B35C-046A-4CB3-BEF5-632672B3D363@arm.com>
References: <161881847125.7764.5253050405833557836@ietfa.amsl.com>
In-Reply-To: <161881847125.7764.5253050405833557836@ietfa.amsl.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.48.21041102
Authentication-Results-Original: cisco.com; dkim=none (message not signed) header.d=none;cisco.com; dmarc=none action=none header.from=arm.com;
x-originating-ip: [82.12.10.179]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: ba622e31-31e4-4ba0-ad8b-08d90313d9eb
x-ms-traffictypediagnostic: DBBPR08MB4807:|AS8PR08MB6806:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <AS8PR08MB680634FBBD9F35E5FA0064C69C499@AS8PR08MB6806.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB9PR08MB6524.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(396003)(39860400002)(376002)(366004)(346002)(136003)(66946007)(91956017)(76116006)(36756003)(71200400001)(6512007)(4326008)(66556008)(8936002)(224303003)(33656002)(5660300002)(2906002)(316002)(2616005)(86362001)(83380400001)(6506007)(478600001)(966005)(26005)(122000001)(6486002)(66476007)(110136005)(66446008)(53546011)(54906003)(38100700002)(186003)(64756008)(66574015)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
Content-Type: text/plain; charset="utf-8"
Content-ID: <1477EEBA757AAE45B2257E2D7180B052@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBBPR08MB4807
Original-Authentication-Results: cisco.com; dkim=none (message not signed) header.d=none;cisco.com; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT057.eop-EUR03.prod.protection.outlook.com
X-MS-Office365-Filtering-Correlation-Id-Prvs: 7af7f7c7-8bde-497a-c3c6-08d90313ce66
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(376002)(396003)(39860400002)(346002)(136003)(46966006)(36840700001)(316002)(36860700001)(5660300002)(8936002)(53546011)(6506007)(2616005)(224303003)(82740400003)(54906003)(110136005)(86362001)(82310400003)(6486002)(33656002)(47076005)(36756003)(356005)(478600001)(83380400001)(966005)(70586007)(336012)(70206006)(26005)(450100002)(2906002)(4326008)(186003)(81166007)(66574015)(6512007); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 Apr 2021 09:16:44.1904 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: ba622e31-31e4-4ba0-ad8b-08d90313d9eb
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT057.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR08MB6806
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dMzCs6MBx7AGI5AUs7niRKP_uDA>
Subject: Re: [TLS] Éric Vyncke's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Apr 2021 09:16:53 -0000

Hi Éric,

Thank you very much for your review, there's now a ticket to track it
here:

  https://github.com/tlswg/dtls-conn-id/issues/103

Re:

> -- Section 6 --
> I am puzzled by the text:
>      "There is a strategy for ensuring that the new peer address is
>       able to receive and process DTLS records.  No such strategy is
>       defined in this specification."
> Does this mean that there is no way to update the peer IP address ?

No, it means that we delegate the application using DTLS to do the
Validation (*).  Specifically, the DTLS API on the receiver must be able
to:
(1) forward the "peer address update" signal to the application so that
    it can carry out validation of the new address using some minimal
    application traffic exchange (e.g., CoAP has the Echo option for
    that purpose);
(2) update the new address if requested by the application - in case
    the action triggered by (1) is successful in confirming that the
    new address is effectively the known peer.

This should be already captured in the penultimate paragraph of Section
6.  If that is not the case, could you suggest text to improve it?

Cheers, thanks!

(*) Note that an in-protocol solution [1] has been proposed but it is
    not (yet) adopted.

[1] https://tools.ietf.org/html/draft-tschofenig-tls-dtls-rrc-01

On 19/04/2021, 08:48, "Éric Vyncke via Datatracker" <noreply@ietf.org> wrote:
>
> Éric Vyncke has entered the following ballot position for
> draft-ietf-tls-dtls-connection-id-11: No Objection
>
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
>
>
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about DISCUSS and COMMENT positions.
>
>
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-connection-id/
>
>
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> Thank you for the work put into this document. This specification
> addresses the IPv4-mainly issue of NAT binding and is still required.
> I am also trusted the security ADs for section 5.
>
> Please find below some non-blocking COMMENT points (but replies would
> be appreciated), and some nits.
>
> I hope that this helps to improve the document,
>
> Regards,
>
> -éric
>
> == COMMENTS ==
>
> -- Abstract --
> As an important part of this document is the padding, should it be
> mentioned also in the abstract ?
>
> -- Section 3 --
> While I am not a DTLS expert, I find this section quite difficult to
> understand the reasoning behind the specification as little
> explanations are given about, e.g, what is the motivation of "A
> zero-length value indicates that the server will send with the
> client's CID but does not wish the client to include a CID."
>
> -- Section 6 --
> I am puzzled by the text:
>      "There is a strategy for ensuring that the new peer address is
>       able to receive and process DTLS records.  No such strategy is
>       defined in this specification."
> Does this mean that there is no way to update the peer IP address ?
>
> == NITS ==
>
> -- Section 1 --
> Please expand CID on first use outside of the abstract.
>
> -- Section 4 --
> Suggest to add a short paragraph as a preamble to figure 3. Currently,
> it looks like figure 3 belongs to the 'zeros' field description.
>

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.