Re: [TLS] Banning implicit CIDs in DTLS

Thomas Fossati <Thomas.Fossati@arm.com> Thu, 28 May 2020 10:45 UTC

Return-Path: <Thomas.Fossati@arm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88C783A0CC3 for <tls@ietfa.amsl.com>; Thu, 28 May 2020 03:45:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=TiTGR0rr; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=TiTGR0rr
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3exYZbQVltiL for <tls@ietfa.amsl.com>; Thu, 28 May 2020 03:45:17 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80041.outbound.protection.outlook.com [40.107.8.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6B1DF3A0D38 for <tls@ietf.org>; Thu, 28 May 2020 03:45:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tqThkeIiMiahZRe/0AYyl/p+EH+AO6jZi38uzBEO3hk=; b=TiTGR0rrWMsnCykwJ5ksCUhVAkl/rQNUx07xX22pF79LG4dlwL17r3VyAOo8Pgd0CO5IIUTOnbCpE85jVZDtU8jhV3Jj1Bo3bnPWM1Xhn3yoNYeXxvbtC9Afz3KNHpBiLBthy/t3WbQirOuePq8JuhFf5JTvdEDhq+HnoJVxaTA=
Received: from MR2P264CA0135.FRAP264.PROD.OUTLOOK.COM (2603:10a6:500:30::27) by HE1PR0802MB2553.eurprd08.prod.outlook.com (2603:10a6:3:df::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3021.23; Thu, 28 May 2020 10:45:14 +0000
Received: from VE1EUR03FT015.eop-EUR03.prod.protection.outlook.com (2603:10a6:500:30:cafe::36) by MR2P264CA0135.outlook.office365.com (2603:10a6:500:30::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3045.18 via Frontend Transport; Thu, 28 May 2020 10:45:14 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; ietf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;ietf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT015.mail.protection.outlook.com (10.152.18.176) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3021.23 via Frontend Transport; Thu, 28 May 2020 10:45:13 +0000
Received: ("Tessian outbound cff7dd4de28a:v57"); Thu, 28 May 2020 10:45:13 +0000
X-CheckRecipientChecked: true
X-CR-MTA-CID: 4bc8aee20cc7e73a
X-CR-MTA-TID: 64aa7808
Received: from d3c8f1c13f5b.2 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 9833DABF-03E6-4475-8D24-2CF15D122913.1; Thu, 28 May 2020 10:45:07 +0000
Received: from EUR04-DB3-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id d3c8f1c13f5b.2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Thu, 28 May 2020 10:45:07 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=IhsgDQcCl2mnR5zRISFbQww4obe2pRSJ45gY5pV5KdeMXoXh9sEq7a2dtTAmIzv7Mc5/mkXcBoab4jQfagFGQqka3DDl/UkmS4W6ZVirk4lajkfKjORxYOLqKbXy/ITPGjiltezZ0nglTBXdSrPjc4oOu2qCKGXNYRVWNGFplP0DmFxDWf9t8cvF2ZyIQQgJAnRiWGhUMWhL+6t/0SyNFJG361UPk6Ym3XL+Uzp/Er5/zOb8NsUgRZM6r4Q6aqAoV9rM/R+6jhRX39mRZ1hGXyLHjkP+Ht69cppzfVhMzJ1HAZ8NAKYjyzaUKVQuzCo3r/Kz5GJZBYcXVVrn52qY3A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tqThkeIiMiahZRe/0AYyl/p+EH+AO6jZi38uzBEO3hk=; b=SLsNV471Z1eja+2qwOLiMClBz7omOpSPaPEC2qUxy6TE33s5LamYQZVCZJXE/ooMibaBHMMyIjPjfq5x09UkxkXO8whKjP+ohLsp3Di7zSxpmUyjqts+As2XafTezzBOMdAmhxWZN29IAuwNpF3VJ2EC2zQAIB1FkLjTYNFXRExminfhDFnjlJe/CN72t+GPdFMHQIkpGTswmzOAnwkb+zHqTg4naeM6XjuF5upt1rH726iT4W8wrxVoNuS3dc02LtaZpi89oVxn61fpkebgrqR1kZMGwg8RnL2W1yGpFL71ZxpPpNDIBiGLDUKoPgt4p/w6I+n2PdsPTOHVmL7kAg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tqThkeIiMiahZRe/0AYyl/p+EH+AO6jZi38uzBEO3hk=; b=TiTGR0rrWMsnCykwJ5ksCUhVAkl/rQNUx07xX22pF79LG4dlwL17r3VyAOo8Pgd0CO5IIUTOnbCpE85jVZDtU8jhV3Jj1Bo3bnPWM1Xhn3yoNYeXxvbtC9Afz3KNHpBiLBthy/t3WbQirOuePq8JuhFf5JTvdEDhq+HnoJVxaTA=
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com (2603:10a6:20b:73::23) by AM6PR08MB4215.eurprd08.prod.outlook.com (2603:10a6:20b:90::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3045.19; Thu, 28 May 2020 10:45:07 +0000
Received: from AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::5e0:a53a:d4d6:2e8d]) by AM6PR08MB4231.eurprd08.prod.outlook.com ([fe80::5e0:a53a:d4d6:2e8d%6]) with mapi id 15.20.3045.018; Thu, 28 May 2020 10:45:07 +0000
From: Thomas Fossati <Thomas.Fossati@arm.com>
To: Achim Kraus <achimkraus@gmx.net>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Banning implicit CIDs in DTLS
Thread-Index: AQHWL4jlXax4fI+63EScN0u04f2J/6iyyZ8AgABxsgCABGDagIAADFyAgAQlbgCAAV+uAIAAPigA
Date: Thu, 28 May 2020 10:45:07 +0000
Message-ID: <F6A589B5-A136-4D45-BCFF-2109509E43DB@arm.com>
References: <df70e06b-ffdf-4402-b640-d99b2aafac6b@www.fastmail.com> <17230F7E-0983-4519-8BA3-50D3F1A66C22@arm.com> <b45dea1f-506a-420e-aa3b-4d6c0fae5028@www.fastmail.com> <780181FE-B9FE-452F-93F4-4268DFB4E47E@arm.com> <CABcZeBOfswLafAP+-LwNFwty2CA+pEx=pr6ixP0htqsVyPFcSw@mail.gmail.com> <F3DB7E1E-EA6C-4579-B77D-397F90FB3CF3@arm.com> <6d475bc4-2cb9-5801-e7bc-e165d99502d3@gmx.net>
In-Reply-To: <6d475bc4-2cb9-5801-e7bc-e165d99502d3@gmx.net>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.37.20051002
Authentication-Results-Original: gmx.net; dkim=none (message not signed) header.d=none;gmx.net; dmarc=none action=none header.from=arm.com;
x-originating-ip: [82.11.185.80]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: 6e86a352-7ea7-481b-a2b6-08d802f433f8
x-ms-traffictypediagnostic: AM6PR08MB4215:|HE1PR0802MB2553:
x-ms-exchange-transport-forked: True
X-Microsoft-Antispam-PRVS: <HE1PR0802MB2553CA7F1ACF6954A6C35F3D9C8E0@HE1PR0802MB2553.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:8273;OLM:9508;
x-forefront-prvs: 0417A3FFD2
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: xFJ9FNLbYfE85SVrAFoE/jeaJERk7W+OdY0Bjlhv/2OhuO+bSfNLNApZidXRRENy7UgUQnj4YzRz2thsxT89YnNIJ+K3I4Lj3po92sZo+4X1ZKf8lOIDvP1ToypQYuaIV468w+TMrGOaTNS9whNxisgZgI9SmJ+/pQW16eay1rXMxLmf4QRSw7knWt8445ilEIVLLH6ooO/zMURb54N1KFSAsn21M+BYNLGm+F6KFU9BzRWMrw3zla7Ck1e+onsOgkkit1DTZVJ/pYY48vUZdvSHyYh+q4DSMQw1bNtaOEirqNKKjwXDyxl4putEV7DYz4mOuDh+Atu3E45o1gmvNw==
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM6PR08MB4231.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(376002)(39860400002)(366004)(136003)(396003)(346002)(66476007)(186003)(86362001)(71200400001)(36756003)(6486002)(478600001)(2906002)(26005)(5660300002)(4744005)(6506007)(64756008)(66446008)(316002)(8936002)(110136005)(33656002)(4326008)(66556008)(66946007)(91956017)(76116006)(83380400001)(8676002)(2616005)(6512007); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: NJUQKbTi5UZRqo9Ry3VzmE+uFmYo35lD7T1YTHRq8pgBNqOTXeL7V18acNanpdnMbVis/YiBGpPtGqm4GqqTUlKzxw0NoB/XBgOt49gsOs0eXcs9NZtOlR3zAKSNdFA5NYhXtRS6PCGgZxkas93J/gtjK8Kfq4COoIOA1DLpxz3TREOTywfvLlw8t7NzkUrlWMh0KwVYpuV1GhPYkCLFHFDzI6eb4S37dwZK6VgX1ZVHITPFqVVfAocbLToQZF8osVbWJAUDPeCiUCvhqnUy0q73ekBZJ1FiNAIqAGn/ePIzdX8TL9NLz0tVhOPnMEterQWhnBfZyWdNndigKDJIUiCNlrUIOBRGQ0/LqTPO6DjA7zHyCHdpbzSkRUWlxbYTyZ5StRruRSS6ah8giq6B7wX1fNtFuwJakxCZb4tnb0Nb/cEGieNVhRJBN0kRAOnVzikQr50daXV1viNTKAQvkk+gGjJKHN2DY5ak0CfQvGo=
Content-Type: text/plain; charset="utf-8"
Content-ID: <AA4B115599E65443AE1A8D3B1F8583D5@eurprd08.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR08MB4215
Original-Authentication-Results: gmx.net; dkim=none (message not signed) header.d=none;gmx.net; dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT015.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFTY:; SFS:(4636009)(136003)(376002)(346002)(396003)(39860400002)(46966005)(82310400002)(110136005)(2616005)(478600001)(186003)(8676002)(8936002)(4744005)(6486002)(36906005)(83380400001)(82740400003)(5660300002)(316002)(6506007)(47076004)(2906002)(81166007)(26005)(36756003)(6512007)(336012)(86362001)(356005)(33656002)(4326008)(70206006)(70586007); DIR:OUT; SFP:1101;
X-MS-Office365-Filtering-Correlation-Id-Prvs: 90194609-9c8c-4ca8-2083-08d802f42ffd
X-Forefront-PRVS: 0417A3FFD2
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: XP6SkDrFMUUPiSVwZR0ktLd6+AG+gNzlr8DStbq/gLaxg/nhuA4CNh13dz/mWT1ojo6StiHNj/2fBxHQ/Pmvu+cTOrp1qDJ9Fn74rUG8OJ9X7xf+unTnI4TDa3TdnJn7TafQzrXw/yecUkTrK0ygjK6OkcHMCMsDrwVYVeJMJ4Ef/0wYgnAUvnTTpi+ZyTyqKpis+ouNTe1WHzeIuxRxS8vkLMqKCvQj1HRjT8coCTyLO5Fv1zk5sJ/dnXEx4fk5ppXq2IXLRX5gdwfy2GUZ36Paio9ugfW4f82HuxxWlQEBN63r4GAXLj1yzzItD7ugBezl1gLgZPjImEl14KBEVaT9ItLTpNa5mNclAilJ6ncaNumqpevvB+foRgJ4wc5X/DwFr/8hw6NhIkGgxGbxZg==
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 May 2020 10:45:13.9134 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 6e86a352-7ea7-481b-a2b6-08d802f433f8
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0802MB2553
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yl8cLGP0StwqY-ORSQiwzV_hzJA>
Subject: Re: [TLS] Banning implicit CIDs in DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 May 2020 10:45:20 -0000

Hi Achim,

> I'm not sure, how CoAP (RFC 7252) offers framing. AFAIK it uses the
> size of the UDP message (or that of the DTLS "application_data" part).
> Only for TCP the size is explicitly encoded in the CoAP messages (but
> that's not RFC7252). If I miss something about that, it would be
> great, if you share some details to help me out.

No, you're right, I got 8323 and 7252 framing mixed up.

Thanks!

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.