idnits 2.17.1 draft-ietf-tls-dtls-rrc-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a Security Considerations section. -- The draft header indicates that this document updates RFC6347, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC6347, updated by this document, for RFC5378 checks: 2008-06-09) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (9 June 2021) is 1052 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-13) exists of draft-ietf-tls-dtls-connection-id-12 Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS H. Tschofenig, Ed. 3 Internet-Draft T. Fossati 4 Updates: 6347 (if approved) Arm Limited 5 Intended status: Standards Track 9 June 2021 6 Expires: 11 December 2021 8 Return Routability Check for DTLS 1.2 and DTLS 1.3 9 draft-ietf-tls-dtls-rrc-00 11 Abstract 13 This document specifies a return routability check for use in context 14 of the Connection ID (CID) construct for the Datagram Transport Layer 15 Security (DTLS) protocol versions 1.2 and 1.3. 17 Discussion Venues 19 This note is to be removed before publishing as an RFC. 21 Discussion of this document takes place on the Transport Layer 22 Security Working Group mailing list (tls@ietf.org), which is archived 23 at https://mailarchive.ietf.org/arch/browse/tls/. 25 Source for this draft and an issue tracker can be found at 26 https://github.com/tlswg/dtls-rrc. 28 Status of This Memo 30 This Internet-Draft is submitted in full conformance with the 31 provisions of BCP 78 and BCP 79. 33 Internet-Drafts are working documents of the Internet Engineering 34 Task Force (IETF). Note that other groups may also distribute 35 working documents as Internet-Drafts. The list of current Internet- 36 Drafts is at https://datatracker.ietf.org/drafts/current/. 38 Internet-Drafts are draft documents valid for a maximum of six months 39 and may be updated, replaced, or obsoleted by other documents at any 40 time. It is inappropriate to use Internet-Drafts as reference 41 material or to cite them other than as "work in progress." 43 This Internet-Draft will expire on 11 December 2021. 45 Copyright Notice 47 Copyright (c) 2021 IETF Trust and the persons identified as the 48 document authors. All rights reserved. 50 This document is subject to BCP 78 and the IETF Trust's Legal 51 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 52 license-info) in effect on the date of publication of this document. 53 Please review these documents carefully, as they describe your rights 54 and restrictions with respect to this document. Code Components 55 extracted from this document must include Simplified BSD License text 56 as described in Section 4.e of the Trust Legal Provisions and are 57 provided without warranty as described in the Simplified BSD License. 59 This document may contain material from IETF Documents or IETF 60 Contributions published or made publicly available before November 61 10, 2008. The person(s) controlling the copyright in some of this 62 material may not have granted the IETF Trust the right to allow 63 modifications of such material outside the IETF Standards Process. 64 Without obtaining an adequate license from the person(s) controlling 65 the copyright in such materials, this document may not be modified 66 outside the IETF Standards Process, and derivative works of it may 67 not be created outside the IETF Standards Process, except to format 68 it for publication as an RFC or to translate it into languages other 69 than English. 71 Table of Contents 73 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 74 2. Conventions and Terminology . . . . . . . . . . . . . . . . . 3 75 3. The Return Routability Check Message . . . . . . . . . . . . 4 76 4. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 77 5. Security and Privacy Considerations . . . . . . . . . . . . . 7 78 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 79 7. Open Issues . . . . . . . . . . . . . . . . . . . . . . . . . 7 80 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 7 81 9. Normative References . . . . . . . . . . . . . . . . . . . . 7 82 Appendix A. History . . . . . . . . . . . . . . . . . . . . . . 8 83 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 8 85 1. Introduction 87 In "classical" DTLS, selecting a security context of an incoming DTLS 88 record is accomplished with the help of the 5-tuple, i.e. source IP 89 address, source port, transport protocol, destination IP address, and 90 destination port. Changes to this 5 tuple can happen for a variety 91 reasons over the lifetime of the DTLS session. In the IoT context, 92 NAT rebinding is common with sleepy devices. Other examples include 93 end host mobility and multi-homing. Without CID, if the source IP 94 address and/or source port changes during the lifetime of an ongoing 95 DTLS session then the receiver will be unable to locate the correct 96 security context. As a result, the DTLS handshake has to be re-run. 97 Of course, it is not necessary to re-run the full handshake if 98 session resumption is supported and negotiated. 100 A CID is an identifier carried in the record layer header of a DTLS 101 datagram that gives the receiver additional information for selecting 102 the appropriate security context. The CID mechanism has been 103 specified in [I-D.ietf-tls-dtls-connection-id] for DTLS 1.2 and in 104 [I-D.ietf-tls-dtls13] for DTLS 1.3. 106 Section 6 of [I-D.ietf-tls-dtls-connection-id] describes how the use 107 of CID increases the attack surface by providing both on-path and 108 off-path attackers an opportunity for (D)DoS. It then goes on 109 describing the steps a DTLS principal must take when a record with a 110 CID is received that has a source address (and/or port) different 111 from the one currently associated with the DTLS connection. However, 112 the actual mechanism for ensuring that the new peer address is 113 willing to receive and process DTLS records is left open. This 114 document standardizes a return routability check (RRC) as part of the 115 DTLS protocol itself. 117 The return routability check is performed by the receiving peer 118 before the CID-to-IP address/port binding is updated in that peer's 119 session state database. This is done in order to provide more 120 confidence to the receiving peer that the sending peer is reachable 121 at the indicated address and port. 123 2. Conventions and Terminology 125 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 126 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 127 "OPTIONAL" in this document are to be interpreted as described in 128 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 129 capitals, as shown here. 131 This document assumes familiarity with the CID format and protocol 132 defined for DTLS 1.2 [I-D.ietf-tls-dtls-connection-id] and for DTLS 133 1.3 [I-D.ietf-tls-dtls13]. The presentation language used in this 134 document is described in Section 4 of [RFC8446]. 136 3. The Return Routability Check Message 138 When a record with CID is received that has the source address of the 139 enclosing UDP datagram different from the one previously associated 140 with that CID, the receiver MUST NOT update its view of the peer's IP 141 address and port number with the source specified in the UDP datagram 142 before cryptographically validating the enclosed record(s) but 143 instead perform a return routability check. 145 enum { 146 invalid(0), 147 change_cipher_spec(20), 148 alert(21), 149 handshake(22), 150 application_data(23), 151 heartbeat(24), /* RFC 6520 */ 152 return_routability_check(TBD), /* NEW */ 153 (255) 154 } ContentType; 156 struct { 157 opaque cookie<1..2^16-1>; 158 } Cookie; 160 struct { 161 Cookie cookie; 162 } return_routability_check; 164 The newly introduced return_routability_check message contains a 165 cookie. The semantic of the cookie is similar to the cookie used in 166 the HelloRetryRequest message defined in [RFC8446]. 168 The return_routability_check message MUST be authenticated and 169 encrypted using the currently active security context. 171 The receiver that observes the peer's address and or port update MUST 172 stop sending any buffered application data (or limit the sending rate 173 to a TBD threshold) and initiate the return routability check that 174 proceeds as follows: 176 1. A cookie is placed in the return_routability_check message; 177 2. The message is sent to the observed new address and a timeout T 178 is started; 180 3. The peer endpoint, after successfully verifying the received 181 return_routability_check message echoes it back; 183 4. When the initiator receives and verifies the 184 return_routability_check message, it updates the peer address 185 binding; 187 5. If T expires, or the address confirmation fails, the peer address 188 binding is not updated. 190 After this point, any pending send operation is resumed to the bound 191 peer address. 193 4. Example 195 The example shown in Figure 1 illustrates a client and a server 196 exchanging application payloads protected by DTLS with an 197 unilaterally used CIDs. At some point in the communication 198 interaction the IP address used by the client changes and, thanks to 199 the CID usage, the security context to interpret the record is 200 successfully located by the server. However, the server wants to 201 test the reachability of the client at his new IP address, to avoid 202 being abused (e.g., as an amplifier) by an attacker impersonating the 203 client. 205 Client Server 206 ------ ------ 208 Application Data ========> 209 210 Src-IP=A 211 Dst-IP=Z 212 <======== Application Data 213 Src-IP=Z 214 Dst-IP=A 216 <<------------->> 217 << Some >> 218 << Time >> 219 << Later >> 220 <<------------->> 222 Application Data ========> 223 224 Src-IP=B 225 Dst-IP=Z 227 <<< Unverified IP 228 Address B >> 230 <-------- Return Routability Check 231 (cookie) 232 Src-IP=Z 233 Dst-IP=B 235 Return Routability Check --------> 236 (cookie) 237 Src-IP=B 238 Dst-IP=Z 240 <<< IP Address B 241 Verified >> 243 <======== Application Data 244 Src-IP=Z 245 Dst-IP=B 247 Figure 1: Return Routability Example 249 5. Security and Privacy Considerations 251 Note that the return routability checks do not protect against 252 flooding of third-parties if the attacker is on-path, as the attacker 253 can redirect the return routability checks to the real peer (even if 254 those datagrams are cryptographically authenticated). On-path 255 adversaries can, in general, pose a harm to connectivity. 257 6. IANA Considerations 259 IANA is requested to allocate an entry to the existing TLS 260 "ContentType" registry, for the return_routability_check(TBD) defined 261 in this document. 263 7. Open Issues 265 Issues against this document are tracked at https://github.com/tlswg/ 266 dtls-rrc/issues 268 8. Acknowledgments 270 We would like to thank Achim Kraus, Hanno Becker and Manuel Pegourie- 271 Gonnard for their input to this document. 273 9. Normative References 275 [I-D.ietf-tls-dtls-connection-id] 276 Rescorla, E., Tschofenig, H., Fossati, T., and A. Kraus, 277 "Connection Identifiers for DTLS 1.2", Work in Progress, 278 Internet-Draft, draft-ietf-tls-dtls-connection-id-12, 11 279 May 2021, . 282 [I-D.ietf-tls-dtls13] 283 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 284 Datagram Transport Layer Security (DTLS) Protocol Version 285 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 286 dtls13-43, 30 April 2021, 287 . 289 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 290 Requirement Levels", BCP 14, RFC 2119, 291 DOI 10.17487/RFC2119, March 1997, 292 . 294 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 295 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 296 May 2017, . 298 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 299 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 300 . 302 Appendix A. History 304 RFC EDITOR: PLEASE REMOVE THE THIS SECTION 306 draft-ietf-tls-dtls-rrc-00 308 * Draft name changed after WG adoption 310 draft-tschofenig-tls-dtls-rrc-01 312 * Removed text that overlapped with draft-ietf-tls-dtls-connection- 313 id 315 draft-tschofenig-tls-dtls-rrc-00 317 * Initial version 319 Authors' Addresses 321 Hannes Tschofenig (editor) 322 Arm Limited 324 Email: hannes.tschofenig@arm.com 326 Thomas Fossati 327 Arm Limited 329 Email: thomas.fossati@arm.com