Skip to main content

Announcing Supported Authentication Methods in IKEv2
draft-ietf-ipsecme-ikev2-auth-announce-10

Revision differences

Document history

Date Rev. By Action
2024-04-18
10 (System) Changed action holders to Roman Danyliw (IESG state changed)
2024-04-18
10 (System) Sub state has been changed to AD Followup from Revised I-D Needed
2024-04-18
10 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-10.txt
2024-04-18
10 Valery Smyslov New version accepted (logged-in submitter: Valery Smyslov)
2024-04-18
10 Valery Smyslov Uploaded new revision
2024-04-18
09 (System) Changed action holders to Valery Smyslov (IESG state changed)
2024-04-18
09 Cindy Morgan IESG state changed to Approved-announcement to be sent::Revised I-D Needed from IESG Evaluation
2024-04-18
09 Murray Kucherawy [Ballot comment]
The shepherd writeup says there are implementers, but no implementations.  Is that right?
2024-04-18
09 Murray Kucherawy [Ballot Position Update] New position, No Objection, has been recorded for Murray Kucherawy
2024-04-17
09 Paul Wouters
[Ballot comment]
Note that the IANA registry involved here was renamed since the latest draft was written :)

Notify Message Type  -> Notify Message Status …
[Ballot comment]
Note that the IANA registry involved here was renamed since the latest draft was written :)

Notify Message Type  -> Notify Message Status Type

"IKEv2 Notify Message Types - Status Types" -> IKEv2 Notify Message Status Type

I wonder if it would make sense to somewhere explain that the authentication method refers to the AUTH payload,
but that a separate peer ID check with its X.509 identity might need to be done, for which the CA cert that signed
the EE cert could be using a different signature method? For example, the EE-cert could be using RSA-v1.5
while the AUTH payload could be using RSA-PSS. Or in some other way explain that peer ID proof checking is not "authentication"
as used in this document?
2024-04-17
09 Paul Wouters [Ballot Position Update] New position, Yes, has been recorded for Paul Wouters
2024-04-16
09 John Scudder [Ballot Position Update] New position, No Objection, has been recorded for John Scudder
2024-04-16
09 Zaheduzzaman Sarker [Ballot Position Update] New position, No Objection, has been recorded for Zaheduzzaman Sarker
2024-04-15
09 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2024-04-15
09 Jim Guichard [Ballot Position Update] New position, No Objection, has been recorded for Jim Guichard
2024-04-15
09 Francesca Palombini [Ballot Position Update] New position, No Objection, has been recorded for Francesca Palombini
2024-04-11
09 Éric Vyncke
[Ballot comment]

# Éric Vyncke, INT AD, comments fordraft-ietf-ipsecme-ikev2-auth-announce-09

Thank you for the work put into this document.

Please find below some non-blocking COMMENT points …
[Ballot comment]

# Éric Vyncke, INT AD, comments fordraft-ietf-ipsecme-ikev2-auth-announce-09

Thank you for the work put into this document.

Please find below some non-blocking COMMENT points (but replies would be appreciated even if only for my own education), and some nits.

Special thanks to Tero Kivinen for the shepherd's detailed write-up including the WG consensus and the justification of the intended status.

I hope that this review helps to improve the document,

Regards,

-éric


# COMMENTS (non-blocking)

## Abstract

As the I-D is about authentication methods, I wonder whether `with multiple different credentials` is the right wording, should it rather be "different authentication methods" ? (of course with some text repetition).

## Section 3.1

`Regardless of whether the notification is received,` may be I am mis-reading this, but why would the responder send the notification if the initiator does not care anyway ?

## Section 3.2

While the readers may guess some details, but let's be clear in a proposed standard I-D:

1) `Notification Data field` does not appear in figure 4
2) role of C flag and its value
3) value of Protocol ID
4) saying that reserved field must be set to 0 by sender and ignored on the receiver

## Section 3.2.1

Let's be crisp and specify that the length is in octets.

Is there a registry for authentication method ? or should this specification be updated for every new authentication method ?

# NITS (non-blocking / cosmetic)

## Section 1

The last sentence of the 2nd paragraph is rather long and I think that "that" should be used in `the peer which supports wider range of`.

## Section 3.2.1

Missing closing parenthesis in the last paragraph.
2024-04-11
09 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2024-04-10
09 Mahesh Jethanandani
[Ballot comment]
Thanks to Reese Enghardt for the General Area Review Team (Gen-ART) review
to Rifaat for the SECDIR review, and to Marc for the …
[Ballot comment]
Thanks to Reese Enghardt for the General Area Review Team (Gen-ART) review
to Rifaat for the SECDIR review, and to Marc for the ARTART review.

Section 3.1, paragraph 14
>    If the responder has sent any CERTREQ payload in the IKE_SA_INIT,
>    then it MUST re-send the same payload(s) in the IKE_INTERMEDIATE
>    response containing the SUPPORTED_AUTH_METHODS notification if any of
>    the included Announcements has a non-zero Cert Link field (see
>    Section 3.2.2 and Section 3.2.3).  This requirement allows peers to
>    have a list of Announcements and a list of CAs in the same message,
>    which simplifies their linking (note, that this requirement is always
>    fulfilled for the IKE_SA_INIT and IKE_AUTH exchanges).  However, if
>    for any reason the responder doesn't re-send CERTREQ payload(s) in
>    the IKE_INTERMEDIATE exchange, then the initiator MUST NOT abort
>    negotiation.  Instead, the initiator MAY either link the
>    Announcements to the CAs received in the IKE_SA_INIT response, or MAY
>    ignore the Announcements containing links to CAs.


I am a little puzzled by the MUST at the beginning of the paragraph which insists that CERTREQ payload should be sent in IKE_INTERMEDIATE response and the MUST NOT/MAY at the bottom of the paragraph, which seems to be ok with not re-sending the CERTREQ payload. Is it possible that the CERTREQ payloads are not re-send and at the same time they do not fit in IKE_SA_INIT (without being fragmented)?

The IANA review of this document seems to not have concluded yet.

No reference entries found for these items, which were mentioned in the text:
[RFCXXXX].

Possible DOWNREF from this Standards Track doc to [IKEV2-IANA]. If so, the IESG
needs to approve it.

Found terminology that should be reviewed for inclusivity; see
https://www.rfc-editor.org/part2/#inclusive_language for background and more
guidance:

* Term "his"; alternatives might be "they", "them", "their"

-------------------------------------------------------------------------------
NIT
-------------------------------------------------------------------------------

All comments below are about very minor potential issues that you may choose to
address in some way - or ignore - as you see fit. Some were flagged by
automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
will likely be some false positives. There is no need to let me know what you
did with these suggestions.

Section 1, paragraph 3

s/each peer uses/each peer use/

Section 3, paragraph 1
>    particular trust anchors.  Upon receiving this information the peer
>    may take it into consideration while selecting an algorithm for its
>    authentication if several alternatives are available.


This sentence does not parse for me. When it says, "the peer may take it into consideration while ...", I seem to be missing what needs to be taken into consideration.

Section 3.2, paragraph 6
>    If more authentication methods are defined in future, the
>    corresponding documents must describe the semantics of the
>    announcements for these methods.  Implementations MUST ignore
>    announcements which semantics they don't understand.


s/announcements which semantics/announcements whose semantics/

Reference [RFC2409] to RFC2409, which was obsoleted by RFC4306 (this may be on
purpose).

Section 1, paragraph 2
> or implementations, especially if so called hybrid schemes are used (e.g. se
>                                  ^^^^^^^^^
The expression "so-called" is usually spelled with a hyphen.

Section 3.1, paragraph 6
> E exchange, defined in [RFC9242] (i.e. the responder has received and is goin
>                                      ^^
It seems like there are too many consecutive spaces here.

Section 3.1, paragraph 8
> st to be sent in. This would allow to use IKE fragmentation [RFC7383] for lon
>                                    ^^^^^^
Did you mean "using"? Or maybe you should add a pronoun? In active voice,
"allow" + "to" takes an object, usually a pronoun.

"I", paragraph 6
>  field, and the Notify Message Type is set to . The Notification
>                                    ^^^^^^
You have used the passive voice repeatedly in nearby sentences. To make your
writing clearer and easier to read, consider using active voice.

Section 3.2, paragraph 2
> uthentication methods are defined in future, the corresponding documents must
>                                  ^^^^^^^^^
The phrase "in future" is British English. Did you mean: "in the future"?

Section 3.2, paragraph 6
> ormat is used. This format allows to link the announcement with a particular
>                                  ^^^^^^^
Did you mean "linking"? Or maybe you should add a pronoun? In active voice,
"allow" + "to" takes an object, usually a pronoun.

Section 8.1, paragraph 5
> th-pq-composite-sigs-13>. Appendix A. Examples of Announcing Supported Authe
>                                      ^^
It seems like there are too many consecutive spaces here.

Section 8.2, paragraph 5
> 1), SIGNATURE(RSASSA-PSS:2), SIGNATURE(ECDSA:3)))} IKE_AUTH HDR, SK {IDi, CE
>                                      ^
It appears that a white space is missing.
2024-04-10
09 Mahesh Jethanandani Ballot comment text updated for Mahesh Jethanandani
2024-04-10
09 Mahesh Jethanandani
[Ballot comment]
Thanks to Reese Enghardt for the General Area Review Team (Gen-ART) review
to Rifaat for the SECDIR review, and to Marc for the …
[Ballot comment]
Thanks to Reese Enghardt for the General Area Review Team (Gen-ART) review
to Rifaat for the SECDIR review, and to Marc for the ARTART review.

-------------------------------------------------------------------------------
COMMENT
-------------------------------------------------------------------------------

Section 3.1, paragraph 14
>    If the responder has sent any CERTREQ payload in the IKE_SA_INIT,
>    then it MUST re-send the same payload(s) in the IKE_INTERMEDIATE
>    response containing the SUPPORTED_AUTH_METHODS notification if any of
>    the included Announcements has a non-zero Cert Link field (see
>    Section 3.2.2 and Section 3.2.3).  This requirement allows peers to
>    have a list of Announcements and a list of CAs in the same message,
>    which simplifies their linking (note, that this requirement is always
>    fulfilled for the IKE_SA_INIT and IKE_AUTH exchanges).  However, if
>    for any reason the responder doesn't re-send CERTREQ payload(s) in
>    the IKE_INTERMEDIATE exchange, then the initiator MUST NOT abort
>    negotiation.  Instead, the initiator MAY either link the
>    Announcements to the CAs received in the IKE_SA_INIT response, or MAY
>    ignore the Announcements containing links to CAs.


I am a little puzzled by the MUST at the beginning of the paragraph which insists that CERTREQ payload should be sent in IKE_INTERMEDIATE response and the MUST NOT/MAY at the bottom of the paragraph, which seems to be ok with not re-sending the CERTREQ payload. Is it possible that the CERTREQ payloads are not re-send and at the same time they do not fit in IKE_SA_INIT (without being fragmented)?

The IANA review of this document seems to not have concluded yet.

No reference entries found for these items, which were mentioned in the text:
[RFCXXXX].

Possible DOWNREF from this Standards Track doc to [IKEV2-IANA]. If so, the IESG
needs to approve it.

Found terminology that should be reviewed for inclusivity; see
https://www.rfc-editor.org/part2/#inclusive_language for background and more
guidance:

* Term "his"; alternatives might be "they", "them", "their"

-------------------------------------------------------------------------------
NIT
-------------------------------------------------------------------------------

All comments below are about very minor potential issues that you may choose to
address in some way - or ignore - as you see fit. Some were flagged by
automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
will likely be some false positives. There is no need to let me know what you
did with these suggestions.

Section 1, paragraph 3

s/each peer uses/each peer use/

Section 3, paragraph 1
>    particular trust anchors.  Upon receiving this information the peer
>    may take it into consideration while selecting an algorithm for its
>    authentication if several alternatives are available.


This sentence does not parse for me. When it says, "the peer may take it into consideration while ...", I seem to be missing what needs to be taken into consideration.

Section 3.2, paragraph 6
>    If more authentication methods are defined in future, the
>    corresponding documents must describe the semantics of the
>    announcements for these methods.  Implementations MUST ignore
>    announcements which semantics they don't understand.


s/announcements which semantics/announcements whose semantics/

Reference [RFC2409] to RFC2409, which was obsoleted by RFC4306 (this may be on
purpose).

Section 1, paragraph 2
> or implementations, especially if so called hybrid schemes are used (e.g. se
>                                  ^^^^^^^^^
The expression "so-called" is usually spelled with a hyphen.

Section 3.1, paragraph 6
> E exchange, defined in [RFC9242] (i.e. the responder has received and is goin
>                                      ^^
It seems like there are too many consecutive spaces here.

Section 3.1, paragraph 8
> st to be sent in. This would allow to use IKE fragmentation [RFC7383] for lon
>                                    ^^^^^^
Did you mean "using"? Or maybe you should add a pronoun? In active voice,
"allow" + "to" takes an object, usually a pronoun.

"I", paragraph 6
>  field, and the Notify Message Type is set to . The Notification
>                                    ^^^^^^
You have used the passive voice repeatedly in nearby sentences. To make your
writing clearer and easier to read, consider using active voice.

Section 3.2, paragraph 2
> uthentication methods are defined in future, the corresponding documents must
>                                  ^^^^^^^^^
The phrase "in future" is British English. Did you mean: "in the future"?

Section 3.2, paragraph 6
> ormat is used. This format allows to link the announcement with a particular
>                                  ^^^^^^^
Did you mean "linking"? Or maybe you should add a pronoun? In active voice,
"allow" + "to" takes an object, usually a pronoun.

Section 8.1, paragraph 5
> th-pq-composite-sigs-13>. Appendix A. Examples of Announcing Supported Authe
>                                      ^^
It seems like there are too many consecutive spaces here.

Section 8.2, paragraph 5
> 1), SIGNATURE(RSASSA-PSS:2), SIGNATURE(ECDSA:3)))} IKE_AUTH HDR, SK {IDi, CE
>                                      ^
It appears that a white space is missing.
2024-04-10
09 Mahesh Jethanandani [Ballot Position Update] New position, No Objection, has been recorded for Mahesh Jethanandani
2024-04-10
09 Gunter Van de Velde
[Ballot comment]
Document reviewed: draft-ietf-ipsecme-ikev2-auth-announce-09.txt

Many thanks for this write-up. I see no issues from my side to progress this document.
During my review cycle …
[Ballot comment]
Document reviewed: draft-ietf-ipsecme-ikev2-auth-announce-09.txt

Many thanks for this write-up. I see no issues from my side to progress this document.
During my review cycle i noted some observations that you may consider if you find beneficial

typos:
s/overriden/overridden/

[idnits] entries when runing idnits captured by shepherd review

Review comments:
14   supported authentication methods to their peers while establishing
15   IKEv2 Security Association (SA).  This mechanism improves

This draft is written for IKEv2, however would the proposed technology be used potentially by newer IKE flavors?
(as networking generalist i am unclear about dynamics of IKE evolutions). If the IKEv2 is 'always' implicit
implied, then does it add value to mention IKEv2 here again? (i am ok with it either way, only questioning the extra characters in the abstract)

84   selecting authentication credentials.  The problem may arise when
85   there are several credentials of different types configured on one
86   peer, while only some of them are supported on the other peer.

Not sure that saying "The problem" is accurate? there is added complexity or credential
inconsistency, but by itself that is not a problem.

What about this rewrite suggestion to nail this down:

"SA establishment failure between peers may arise when there are several credentials of different types
configured on one peer, while only some of them are supported on the other peer."

116   When establishing IKE SA each party may send a list of authentication
117   methods it supports and is configured to use to its peer.  For this

Here is mentioning of IKE and not IKEv2. was this intentional. Is there a benefit in being consistent in terminology wrt IKE vs IKEv2?

121   the party sending it.  The sending party may additionally specify
122   that some of the authentication methods are only for use with the
123   particular trust anchors.  Upon receiving this information the peer

what does 'the' in the above phrase "**the** particular trust anchors" refer towards?
(i am not so familiar with IKE so much, so am trying to understand how SUPPORTED_AUTH_METHODS is correlated, and trust anchors was not mentioned before. (i do assume its well known terminology though)

132   message.  This notification contains a list of authentication methods
133   supported by the responder, ordered by their preference.

how is this correlating towards the trust anchor mentioned in above comment?

287   announcements for these methods.  Implementations MUST ignore
288   announcements which semantics they don't understand.

s/which/with/

390 4.  Interaction with IKE Extensions concerning Authentication

is there a reason why IKE is mentioned instead of IKEv2 ?
2024-04-10
09 Gunter Van de Velde [Ballot Position Update] New position, No Objection, has been recorded for Gunter Van de Velde
2024-04-09
09 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2024-04-08
09 Orie Steele
[Ballot comment]
# Orie Steele, ART AD, comments for draft-ietf-ipsecme-ikev2-auth-announce-09
CC @OR13

https://author-tools.ietf.org/api/idnits?url=https://www.ietf.org/archive/id/draft-ietf-ipsecme-ikev2-auth-announce-09.txt&submitcheck=True

## Comments

Thanks to Marc Blanchet for the ARTART review, and to …
[Ballot comment]
# Orie Steele, ART AD, comments for draft-ietf-ipsecme-ikev2-auth-announce-09
CC @OR13

https://author-tools.ietf.org/api/idnits?url=https://www.ietf.org/archive/id/draft-ietf-ipsecme-ikev2-auth-announce-09.txt&submitcheck=True

## Comments

Thanks to Marc Blanchet for the ARTART review, and to Valery for addressing his feedback.

```
175   then the responder MAY choose not to send actual list of the
176   supported authentication methods in the IKE_SA_INIT exchange and
177   instead ask the initiator to start the IKE_INTERMEDIATE exchange for
178   the list to be sent in.
```

Why not "SHOULD not send..."?

```
189   the SUPPORTED_AUTH_METHODS notification.  Otherwise, the initiator
190   MAY start the IKE_INTERMEDIATE exchange just for this sole purpose by
191   sending an empty IKE_INTERMEDIATE request.  The initiator MAY also
192   indicate its identity (and possibly the perceived responder's
193   identity too) by including the IDi payload (possibly along with the
194   IDr payload) into the IKE_INTERMEDIATE request.  This information
195   could help the responder to send back only those authentication
196   methods, that are configured to be used for authentication of this
197   particular initiator.  If these payloads are sent, they MUST be
198   identical to the IDi/IDr payloads sent later in the IKE_AUTH request.
```

Why not SHOULD instead of MAY?

```
226   HDR, SAi1, KEi, Ni -->
227                                       <-- HDR, SAr1, KEr, Nr, [CERTREQ,]
228                                           [N(SUPPORTED_AUTH_METHODS)()]

230   HDR, SK {..., [IDi, [IDr,]]}  -->
231                                       <-- HDR, SK {..., [CERTREQ,]
232                                       [N(SUPPORTED_AUTH_METHODS)(...)] }
```

Is the "()" vs "(...)" significant, or meant to indicate the empty IKE_INTERMEDIATE ?
What does "(...)" expand to?

```
347   Signature" (1), "DSS Digital Signature" (3), "ECDSA with SHA-256 on
348   the P-256 curve" (9), "ECDSA with SHA-384 on the P-384 curve" (10)
349   and "ECDSA with SHA-512 on the P-512 curve" (11).  Note however, that
350   these authentication methods are currently superseded by the "Digital
351   Signature" (14) authentication method, which has a different
```

I think you mean P-521 curve, also known as secp521r1.


## Nits

```
531   This appendix shows some examples of announcing authentication
532   methods.  This appendix is purely informative; if it disagrees with
533   the body of this document, the other text is considered correct.
```

You will see errata filed either way...
I recommend omitting the second sentence.
2024-04-08
09 Orie Steele Ballot comment text updated for Orie Steele
2024-04-08
09 Orie Steele
[Ballot comment]
# Orie Steele, ART AD, comments for draft-ietf-ipsecme-ikev2-auth-announce-09
CC @OR13

https://author-tools.ietf.org/api/idnits?url=https://www.ietf.org/archive/id/draft-ietf-ipsecme-ikev2-auth-announce-09.txt&submitcheck=True

## Comments

Thanks to Marc Blanchet for the ARTART review, and to …
[Ballot comment]
# Orie Steele, ART AD, comments for draft-ietf-ipsecme-ikev2-auth-announce-09
CC @OR13

https://author-tools.ietf.org/api/idnits?url=https://www.ietf.org/archive/id/draft-ietf-ipsecme-ikev2-auth-announce-09.txt&submitcheck=True

## Comments

Thanks to Marc Blanchet for the ARTART review, and to Valery for addressing his feedback.

```
175   then the responder MAY choose not to send actual list of the
176   supported authentication methods in the IKE_SA_INIT exchange and
177   instead ask the initiator to start the IKE_INTERMEDIATE exchange for
178   the list to be sent in.
```

Why not "SHOULD not to send..."?

```
189   the SUPPORTED_AUTH_METHODS notification.  Otherwise, the initiator
190   MAY start the IKE_INTERMEDIATE exchange just for this sole purpose by
191   sending an empty IKE_INTERMEDIATE request.  The initiator MAY also
192   indicate its identity (and possibly the perceived responder's
193   identity too) by including the IDi payload (possibly along with the
194   IDr payload) into the IKE_INTERMEDIATE request.  This information
195   could help the responder to send back only those authentication
196   methods, that are configured to be used for authentication of this
197   particular initiator.  If these payloads are sent, they MUST be
198   identical to the IDi/IDr payloads sent later in the IKE_AUTH request.
```

Why not SHOULD instead of MAY?

```
226   HDR, SAi1, KEi, Ni -->
227                                       <-- HDR, SAr1, KEr, Nr, [CERTREQ,]
228                                           [N(SUPPORTED_AUTH_METHODS)()]

230   HDR, SK {..., [IDi, [IDr,]]}  -->
231                                       <-- HDR, SK {..., [CERTREQ,]
232                                       [N(SUPPORTED_AUTH_METHODS)(...)] }
```

Is the "()" vs "(...)" significant, or meant to indicate the empty IKE_INTERMEDIATE ?
What does "(...)" expand to?

```
347   Signature" (1), "DSS Digital Signature" (3), "ECDSA with SHA-256 on
348   the P-256 curve" (9), "ECDSA with SHA-384 on the P-384 curve" (10)
349   and "ECDSA with SHA-512 on the P-512 curve" (11).  Note however, that
350   these authentication methods are currently superseded by the "Digital
351   Signature" (14) authentication method, which has a different
```

I think you mean P-521 curve, also known as secp521r1.


## Nits

```
531   This appendix shows some examples of announcing authentication
532   methods.  This appendix is purely informative; if it disagrees with
533   the body of this document, the other text is considered correct.
```

You will see errata filed either way...
I recommend omitting the second sentence.
2024-04-08
09 Orie Steele [Ballot Position Update] New position, No Objection, has been recorded for Orie Steele
2024-04-06
09 Rifaat Shekh-Yusef Request for Telechat review by SECDIR Completed: Ready. Reviewer: Rifaat Shekh-Yusef. Sent review to list.
2024-04-05
09 Tero Kivinen Request for Telechat review by SECDIR is assigned to Rifaat Shekh-Yusef
2024-04-04
09 Roman Danyliw Placed on agenda for telechat - 2024-04-18
2024-04-04
09 Roman Danyliw Ballot has been issued
2024-04-04
09 Roman Danyliw [Ballot Position Update] New position, Yes, has been recorded for Roman Danyliw
2024-04-04
09 Roman Danyliw Created "Approve" ballot
2024-04-04
09 Roman Danyliw IESG state changed to IESG Evaluation from Waiting for AD Go-Ahead
2024-04-04
09 Roman Danyliw Ballot writeup was changed
2024-04-04
09 Roman Danyliw Ballot approval text was generated
2024-04-04
09 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-09.txt
2024-04-04
09 Valery Smyslov New version accepted (logged-in submitter: Valery Smyslov)
2024-04-04
09 Valery Smyslov Uploaded new revision
2024-04-02
08 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-08.txt
2024-04-02
08 Valery Smyslov New version accepted (logged-in submitter: Valery Smyslov)
2024-04-02
08 Valery Smyslov Uploaded new revision
2024-04-01
07 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2024-04-01
07 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-07.txt
2024-04-01
07 Valery Smyslov New version accepted (logged-in submitter: Valery Smyslov)
2024-04-01
07 Valery Smyslov Uploaded new revision
2024-03-31
06 (System) IESG state changed to Waiting for AD Go-Ahead from In Last Call
2024-03-30
06 Rifaat Shekh-Yusef Request for Last Call review by SECDIR Completed: Has Issues. Reviewer: Rifaat Shekh-Yusef. Sent review to list.
2024-03-30
06 Tero Kivinen Request for Last Call review by SECDIR is assigned to Rifaat Shekh-Yusef
2024-03-29
06 Reese Enghardt Request for Last Call review by GENART Completed: Ready with Nits. Reviewer: Reese Enghardt. Sent review to list.
2024-03-28
06 (System) IANA Review state changed to IANA OK - Actions Needed from IANA - Review Needed
2024-03-28
06 David Dong
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

IANA has completed its review of draft-ietf-ipsecme-ikev2-auth-announce-06. If any part of this review is inaccurate, please let us know.

IANA …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

IANA has completed its review of draft-ietf-ipsecme-ikev2-auth-announce-06. If any part of this review is inaccurate, please let us know.

IANA understands that, upon approval of this document, there is a single action which we must complete.

In the IKEv2 Notify Message Status Types registry in the Internet Key Exchange Version 2 (IKEv2) Parameters registry group located at:

https://www.iana.org/assignments/ikev2-parameters/

a single new registration will be made as follows:

Value: [ TBD-at-Registration ]
Notify Message Status Type: SUPPORTED_AUTH_METHODS
Reference: [ RFC-to-be ]

As this document requests a registration in an Expert Review or Specification Required (see RFC 8126) registry, we have initiated and completed the required Expert Review via a separate request.

We understand that this is the only action required to be completed upon approval of this document.

NOTE: The action requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the action that will be performed.

For definitions of IANA review states, please see:

https://datatracker.ietf.org/help/state/draft/iana-review

Thank you,

David Dong
IANA Services Sr. Specialist
2024-03-22
06 Marc Blanchet
Request for Last Call review by ARTART Completed: Ready with Nits. Reviewer: Marc Blanchet. Sent review to list. Submission of review completed at an earlier …
Request for Last Call review by ARTART Completed: Ready with Nits. Reviewer: Marc Blanchet. Sent review to list. Submission of review completed at an earlier date.
2024-03-22
06 Marc Blanchet Request for Last Call review by ARTART Completed: Ready with Nits. Reviewer: Marc Blanchet.
2024-03-21
06 Carlos Pignataro Request for Last Call review by OPSDIR is assigned to Carlos Martínez
2024-03-19
06 Jean Mahoney Request for Last Call review by GENART is assigned to Reese Enghardt
2024-03-18
06 Barry Leiba Request for Last Call review by ARTART is assigned to Marc Blanchet
2024-03-18
06 David Dong IANA Experts State changed to Expert Reviews OK from Reviews assigned
2024-03-18
06 David Dong IANA Experts State changed to Reviews assigned
2024-03-17
06 Cindy Morgan IANA Review state changed to IANA - Review Needed
2024-03-17
06 Cindy Morgan
The following Last Call announcement was sent out (ends 2024-03-31):

From: The IESG
To: IETF-Announce
CC: draft-ietf-ipsecme-ikev2-auth-announce@ietf.org, ipsec@ietf.org, ipsecme-chairs@ietf.org, kivinen@iki.fi, rdd@cert.org …
The following Last Call announcement was sent out (ends 2024-03-31):

From: The IESG
To: IETF-Announce
CC: draft-ietf-ipsecme-ikev2-auth-announce@ietf.org, ipsec@ietf.org, ipsecme-chairs@ietf.org, kivinen@iki.fi, rdd@cert.org
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (Announcing Supported Authentication Methods in IKEv2) to Proposed Standard


The IESG has received a request from the IP Security Maintenance and
Extensions WG (ipsecme) to consider the following document: - 'Announcing
Supported Authentication Methods in IKEv2'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2024-03-31. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  This specification defines a mechanism that allows the Internet Key
  Exchange version 2 (IKEv2) implementations to indicate the list of
  supported authentication methods to their peers while establishing
  IKEv2 Security Association (SA).  This mechanism improves
  interoperability when IKEv2 partners are configured with multiple
  different credentials to authenticate each other.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-ipsecme-ikev2-auth-announce/



No IPR declarations have been submitted directly on this I-D.




2024-03-17
06 Cindy Morgan IESG state changed to In Last Call from Last Call Requested
2024-03-17
06 Cindy Morgan Last call announcement was generated
2024-03-16
06 Roman Danyliw Last call was requested
2024-03-16
06 Roman Danyliw Last call announcement was generated
2024-03-16
06 Roman Danyliw Ballot approval text was generated
2024-03-16
06 Roman Danyliw Ballot writeup was generated
2024-03-16
06 Roman Danyliw IESG state changed to Last Call Requested from AD Evaluation::External Party
2023-12-12
06 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-06.txt
2023-12-12
06 Valery Smyslov New version accepted (logged-in submitter: Valery Smyslov)
2023-12-12
06 Valery Smyslov Uploaded new revision
2023-11-02
05 Roman Danyliw WG consensus check needed for changes in -05: https://mailarchive.ietf.org/arch/msg/ipsec/vO2tHqibSTG2wWqM-m4Uzf2ocKA/
2023-11-02
05 Roman Danyliw IESG state changed to AD Evaluation::External Party from AD Evaluation::AD Followup
2023-11-02
05 (System) Changed action holders to Roman Danyliw (IESG state changed)
2023-11-02
05 (System) Sub state has been changed to AD Followup from Revised I-D Needed
2023-11-02
05 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-05.txt
2023-11-02
05 Jenny Bui Forced post of submission
2023-11-02
05 (System) Request for posting confirmation emailed to previous authors: Valery Smyslov
2023-11-02
05 Valery Smyslov Uploaded new revision
2023-10-25
04 Roman Danyliw AD Review: https://mailarchive.ietf.org/arch/msg/ipsec/XfdriGpIsZoDdjrHqUE6CgMjf7Y/
2023-10-25
04 (System) Changed action holders to Roman Danyliw, Valery Smyslov (IESG state changed)
2023-10-25
04 Roman Danyliw IESG state changed to AD Evaluation::Revised I-D Needed from Publication Requested
2023-10-19
04 Tero Kivinen
1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad …
1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

There is consensus among the active WG participants.

2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

No.

3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

No.

4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

No existing implementations known. There has been interest among the
active implementors to this draft.

## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

No additional reviews needed.

6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

No expert reviews needed, as there is nothing in the document
requiring such..

7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

Document does not contain YANG module.

8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

No other automated checks are performed in addition to id nits.

## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

Yes.

10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

No special reviews done, this will be reviewed during the IETF last
call in the secdir as is normal with all documents.

11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

This document aims to be proposed standard, and this is proper type of
this document, as it extends the IKEv2 RFC 7296 which is on the
Internet Standard level. Datatracker do reflect this.

12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

Yes. No IPRs known.

13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

Yes.

14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

I-D nits complain about possible downref, and reference to obsolete
reference, both of those references are correct.

15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

References has been correctly split between informative and normative.

16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

None.

17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

None.

18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

None.

19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

No.

20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

This document allocates one new value of the existing registry, and
the author is one of the expert of that registry, and the shepherd is
the another expert. The IANA allocations are ok.

21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

No new registries.
2023-10-19
04 Tero Kivinen Responsible AD changed to Roman Danyliw
2023-10-19
04 Tero Kivinen IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2023-10-19
04 Tero Kivinen IESG state changed to Publication Requested from I-D Exists
2023-10-19
04 Tero Kivinen Document is now in IESG state Publication Requested
2023-10-16
04 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-04.txt
2023-10-16
04 Valery Smyslov New version accepted (logged-in submitter: Valery Smyslov)
2023-10-16
04 Valery Smyslov Uploaded new revision
2023-10-16
03 (System) Document has expired
2023-10-11
03 Tero Kivinen IETF WG state changed to WG Consensus: Waiting for Write-Up from In WG Last Call
2023-10-11
03 Tero Kivinen
1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad …
1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

There is consensus among the active WG participants.

2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

No.

3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

No.

4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

No existing implementations known. There has been interest among the
active implementors to this draft.

## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

No additional reviews needed.

6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

No expert reviews needed, as there is nothing in the document
requiring such..

7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

Document does not contain YANG module.

8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

No other automated checks are performed in addition to id nits.

## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

Yes.

10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

No special reviews done, this will be reviewed during the IETF last
call in the secdir as is normal with all documents.

11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

This document aims to be proposed standard, and this is proper type of
this document, as it extends the IKEv2 RFC 7296 which is on the
Internet Standard level. Datatracker do reflect this.

12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

Yes. No IPRs known.

13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

Yes.

14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

I-D nits complain about possible downref, and reference to obsolete
reference, both of those references are correct.

15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

References has been correctly split between informative and normative.

16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

None.

17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

None.

18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

None.

19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

No.

20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

This document allocates one new value of the existing registry, and
the author is one of the expert of that registry, and the shepherd is
the another expert. The IANA allocations are ok.

21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

No new registries.
2023-10-11
03 Tero Kivinen Notification list changed to kivinen@iki.fi because the document shepherd was set
2023-10-11
03 Tero Kivinen Document shepherd changed to Tero Kivinen
2023-10-11
03 Tero Kivinen Changed consensus to Yes from Unknown
2023-10-11
03 Tero Kivinen Intended Status changed to Proposed Standard from None
2023-04-14
03 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-03.txt
2023-04-14
03 Valery Smyslov New version accepted (logged-in submitter: Valery Smyslov)
2023-04-14
03 Valery Smyslov Uploaded new revision
2023-03-28
02 Yoav Nir Added to session: IETF-116: ipsecme  Wed-0630
2023-01-10
02 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-02.txt
2023-01-10
02 Valery Smyslov New version accepted (logged-in submitter: Valery Smyslov)
2023-01-10
02 Valery Smyslov Uploaded new revision
2022-11-09
01 Tero Kivinen IETF WG state changed to In WG Last Call from WG Document
2022-07-11
01 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-01.txt
2022-07-11
01 Valery Smyslov New version accepted (logged-in submitter: Valery Smyslov)
2022-07-11
01 Valery Smyslov Uploaded new revision
2022-02-24
00 Yoav Nir This document now replaces draft-smyslov-ipsecme-ikev2-auth-announce instead of None
2022-02-24
00 Valery Smyslov New version available: draft-ietf-ipsecme-ikev2-auth-announce-00.txt
2022-02-24
00 (System) WG -00 approved
2022-02-21
00 Valery Smyslov Set submitter to "Valery Smyslov ", replaces to draft-smyslov-ipsecme-ikev2-auth-announce and sent approval email to group chairs: ipsecme-chairs@ietf.org
2022-02-21
00 Valery Smyslov Uploaded new revision