Skip to main content

Attribution of Internet Probes
draft-ietf-opsec-probe-attribution-09

Revision differences

Document history

Date Rev. By Action
2023-11-21
09 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2023-11-13
09 (System) RFC Editor state changed to AUTH48
2023-11-06
09 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2023-09-05
09 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2023-09-04
09 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2023-09-04
09 (System) IANA Action state changed to In Progress from Waiting on Authors
2023-09-01
09 (System) IANA Action state changed to Waiting on Authors from In Progress
2023-08-31
09 Tero Kivinen Closed request for Telechat review by SECDIR with state 'Overtaken by Events'
2023-08-31
09 Tero Kivinen Assignment of request for Telechat review by SECDIR to Tirumaleswar Reddy.K was marked no-response
2023-08-30
09 (System) RFC Editor state changed to EDIT
2023-08-30
09 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2023-08-30
09 (System) Announcement was received by RFC Editor
2023-08-30
09 (System) IANA Action state changed to In Progress
2023-08-30
09 (System) Removed all action holders (IESG state changed)
2023-08-30
09 Amy Vezza IESG state changed to Approved-announcement sent from IESG Evaluation::AD Followup
2023-08-30
09 Amy Vezza IESG has approved the document
2023-08-30
09 Amy Vezza Closed "Approve" ballot
2023-08-30
09 Amy Vezza Ballot approval text was generated
2023-08-29
09 Roman Danyliw
[Ballot comment]
Thank you to Tiru Reddy for the SECDIR review.

Thank you for addressing my COMMENT feedback.

===
It isn’t clear how the safest …
[Ballot comment]
Thank you to Tiru Reddy for the SECDIR review.

Thank you for addressing my COMMENT feedback.

===
It isn’t clear how the safest practice is not to always ignore this attribution information.

** The text notes in numerous places that this is only intended for “researchers with good intentions” (Section 1 and 7) but it isn’t clear how this intention translates into the workflow of the probe recipient (i.e., how does a recipient know it came from someone with good intentions?).  The mechanism defined here seems to expect circumstances on the internet which are inconsistent with the internet threat model (RFC3552) that cautions against assuming that entities on a path having "good intentions."

Specifically:

-- Per the out-of-band attribution (Section 3), the suggested workflow is directing a network defender to visit an arbitrary location of the attackers choosing (i.e., by spoofing the probe source address) or by redirecting the defender to an infrastructure controlled by the attacker.  This seems risky as this location could be serving malware or the connection itself could be facilitating a DDOS reflector-style attack (if automated processing of this information is done by the network defender).  Just because the probe description file is specified as a text file doesn't mean that this is what will be served by the attacker controlled infrastructure.

-- Per the in-path attribution (Section 4), there are no integrity guarantees so any on-path attacker could also modify legitimate attribution information to information of their choosing.  See out-of-band attribution.

** Section 7.
  If a recipient cannot confirm the information
  or does not wish to do so, it should treat the flows as if there were
  no probe attribution.

What does confirmation mean in this case?  How is that realized?  Per the URI-based attribution, there is no strong binding between the sender and the information.  As the Section 7 text notes, nothing prevents false attribution (i.e., attributing the traffic to someone else to cover my own behavior) or a false flag (e.g., attributing the traffic to someone else so as to blame them)?  Additionally, nothing prevents an attacker from staffing a response to an email or telephone provided in the URI.  If the network defender makes contact via provided mechanisms, why should there be any confidence in that communication?
2023-08-29
09 Roman Danyliw [Ballot Position Update] Position for Roman Danyliw has been changed to Abstain from Discuss
2023-08-19
09 Barry Leiba Closed request for Last Call review by ARTART with state 'Overtaken by Events'
2023-08-19
09 Barry Leiba Assignment of request for Last Call review by ARTART to Martin Thomson was marked no-response
2023-07-23
09 Justin Iurman New version available: draft-ietf-opsec-probe-attribution-09.txt
2023-07-23
09 Justin Iurman New version accepted (logged-in submitter: Justin Iurman)
2023-07-23
09 Justin Iurman Uploaded new revision
2023-07-12
08 Martin Duke
[Ballot comment]
Thanks for replying to my DISCUSS. Now that I understand this does not need to be interoperable, DISCUSS points no longer apply.

Thanks …
[Ballot comment]
Thanks for replying to my DISCUSS. Now that I understand this does not need to be interoperable, DISCUSS points no longer apply.

Thanks to Magnus Westerlund for the TSVART review. I note that Magnus's last message in the thread makes some good (non-DISCUSS) points that do not have a public reply.

(S4) Is this meant to be an exhaustive list of transports for the URI, or are they examples?

I wonder if it would be better for the UDP and TCP versions to use an option, instead of just putting it in the payload.
2023-07-12
08 Martin Duke [Ballot Position Update] Position for Martin Duke has been changed to No Objection from Discuss
2023-07-11
08 Linda Dunbar Request for Telechat review by OPSDIR Completed: Has Issues. Reviewer: Linda Dunbar. Sent review to list.
2023-07-10
08 Martin Duke
[Ballot discuss]
Is this meant to be an interoperable design or not? Sections of this document propose "some techniques" which might inform a future protocol …
[Ballot discuss]
Is this meant to be an interoperable design or not? Sections of this document propose "some techniques" which might inform a future protocol design, while others are very specific about terminating bytes and so on. Some of these objections might not apply depending on the answer.

(S2.2) RFC9116 defines the "Canonical" field as "the canonical URIs where the 'security.txt' file is located, which is usually something like 'https://example.com/.well-known/security.txt'. Obviously you do not mean that this field should be the location of that file! But maybe you mean the "probing.txt" file instead, as that is the well-known name. But then the example has "measurement.txt"? Is this an intentional difference, or the result of an incomplete revision?

(S4) Is this meant to be an exhaustive list of transports for the URI, or are they examples?
2023-07-10
08 Martin Duke
[Ballot comment]
Thanks to Magnus Westerlund for the TSVART review. I note that Magnus's last message in the thread makes some good (non-DISCUSS) points that …
[Ballot comment]
Thanks to Magnus Westerlund for the TSVART review. I note that Magnus's last message in the thread makes some good (non-DISCUSS) points that do not have a public reply.

I wonder if it would be better for the UDP and TCP versions to use an option, instead of just putting it in the payload.
2023-07-10
08 Martin Duke [Ballot Position Update] New position, Discuss, has been recorded for Martin Duke
2023-07-10
08 Paul Wouters
[Ballot comment]
I have updated my ballot to No Objection.

While I believe it is very dangerous for the content published by probes, inline or …
[Ballot comment]
I have updated my ballot to No Objection.

While I believe it is very dangerous for the content published by probes, inline or out-of-band, to be used and trusted by the targets to contact researchers (and not end up at malicious content), on second thought I believe those who need to look into the probes into their networks causing accidental (or purposeful) damage are capable to safely look at the various methods of probe identification data. Furthermore, abuse at scale is unlikely. As such, if this content helps a target network to quickly contact a real researchers probe causing unintentional damage, then this document is useful and reduces unintentional harm on the internet.
2023-07-10
08 Paul Wouters [Ballot Position Update] Position for Paul Wouters has been changed to No Objection from Abstain
2023-07-10
08 (System) Changed action holders to Warren Kumari (IESG state changed)
2023-07-10
08 (System) Sub state has been changed to AD Followup from Revised I-D Needed
2023-07-10
08 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2023-07-10
08 Éric Vyncke New version available: draft-ietf-opsec-probe-attribution-08.txt
2023-07-10
08 Éric Vyncke New version accepted (logged-in submitter: Éric Vyncke)
2023-07-10
08 Éric Vyncke Uploaded new revision
2023-07-06
07 Paul Wouters
[Ballot comment]
Thanks for the discussion on this. As stated, I don't think this is a good idea but I don't feel strongly enough to …
[Ballot comment]
Thanks for the discussion on this. As stated, I don't think this is a good idea but I don't feel strongly enough to block the document going forward. So I changed my ballot to abstain. Content of my DISCUSS follows below.


This document suggests the best method for getting probe information is to use the content of the PTR record to fire of a web request. Unfortunately, anyone who
controls their own in-addr.arpa zone can but whatever they want in their PTR record. Eg I could probe using 193.110.157.66 and give it the PTR of victim.com. Then I start scanning the internet, causing lots of queries to victim.com. This can be abused as both an amplification factor and as a method to hide my IP from victim.com's webserver. If you have the resources to run a large scale probe from your own IP address, you can run a webserver on that IP address (and/or portforward/NAT it your favourite CDN). I suggest removing the suggestion of looking up the PTR record and explicitly state to MUST NOT use the PTR record for anything but logging purposes.

Section 4 is missing guidance on HTTP based probes, which can (SHOULD?) use HTTP headers to share their information.
I also feel the rest of Section 4 might not work well in practice. Inlining the probe data is usually not possible if probing for specific TCP or UDP based protocols - and surely not "must start at the first octet". But even if it is, and for ICMP/ICMPv6 and HTTP based probes as well, it would reveal who is sending the probe. That could influence the results. Eg one might want to block any probes from commercial entities that don't reimburse, competitors, unfriendly nation states, etc. So in practice, I doubt this is a feasible suggestion. Not even with "If the Probe Description URI cannot be placed at the beginning of the payload, then it must be preceded by an octet of 0x00". And lastly:

    Note: using a magic string (i.e., a unique special opaque marker) to signal the presence of the Probe Description URI is not recommended as some
    transit nodes could apply a different processing for packets containing this magic string.

But the probe URI is already a "magic string".


      It is expected that only researchers with good intentions will use these techniques

No. Attackers will also use it to appear as good researchers, even point specifically at those researchers to try and blend in. This is the exact same
problem as security.txt. It is just never really trustable. The only thing that can be trusted is the IP address, combined with WHOIS information (and specifically not in-addr.arpa zone content)

    If a recipient cannot confirm the information or does not wish to do so, it should treat the flows as if there were no probe attribution.

This would basically cover every single probe case except the http://probe.ip.address/.well-known/probing.txt case. And even that one could be questionable
since a compromised network used for probing could pretend to be Honest Achmed Security Research

      As the Probe Description URI is transmitted in the clear and as the Probe Description File is publicly readable, Personally Identifiable Information (PII)
      should not be used for email address and phone number; a generic / group email address and phone number should be preferred.

Why does this matter? The published probing.txt contains the information already, so it should be considered publicly leaked already. (Ironically, scanners will indeed go looking for /.well-known/probing.txt and use the contact info for fishing attacks etc.)

The Security Considerations also does not contain a warning that the Probe URI might in fact be a honeypot / malicious target, trying to cause any browser visiting it to be compromised. Or be otherwise malicious (eg hooked to /dev/random)


As I said about security.txt, I think probing.txt is also a bad idea. Let's have a discussion on this. If I am in the minority, I will not block the document from publication but will abstain.
2023-07-06
07 Paul Wouters [Ballot Position Update] Position for Paul Wouters has been changed to Abstain from Discuss
2023-07-06
07 (System) Changed action holders to Warren Kumari, Éric Vyncke, Benoit Donnet, Justin Iurman (IESG state changed)
2023-07-06
07 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation
2023-07-06
07 Cindy Morgan Changed consensus to Yes from Unknown
2023-07-06
07 Jim Guichard [Ballot Position Update] New position, No Objection, has been recorded for Jim Guichard
2023-07-06
07 Andrew Alston [Ballot comment]
Thanks for this document, I am however supportive of Paul's discuss.
2023-07-06
07 Andrew Alston [Ballot Position Update] New position, No Objection, has been recorded for Andrew Alston
2023-07-05
07 Robert Wilton
[Ballot comment]
Hi,

I appreciate that the SEC ADs have raised some security concerns about the approach and whether you could ever trust the probe …
[Ballot comment]
Hi,

I appreciate that the SEC ADs have raised some security concerns about the approach and whether you could ever trust the probe description information, but I do think that there is general value in publishing something here.  I.e., there have been cases where the probes themselves have unintentionally caused network issues, and hence having some mechanism that a network operator can use to help contact the entity responsible for sending the probes generally seems like a helpful thing to do.

Regards,
Rob
2023-07-05
07 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2023-07-04
07 Paul Wouters
[Ballot discuss]
I have a few issues I would like to further discuss.

This document suggests the best method for getting probe information is to …
[Ballot discuss]
I have a few issues I would like to further discuss.

This document suggests the best method for getting probe information is to use the content of the PTR record to fire of a web request. Unfortunately, anyone who
controls their own in-addr.arpa zone can but whatever they want in their PTR record. Eg I could probe using 193.110.157.66 and give it the PTR of victim.com. Then I start scanning the internet, causing lots of queries to victim.com. This can be abused as both an amplification factor and as a method to hide my IP from victim.com's webserver. If you have the resources to run a large scale probe from your own IP address, you can run a webserver on that IP address (and/or portforward/NAT it your favourite CDN). I suggest removing the suggestion of looking up the PTR record and explicitly state to MUST NOT use the PTR record for anything but logging purposes.

Section 4 is missing guidance on HTTP based probes, which can (SHOULD?) use HTTP headers to share their information.
I also feel the rest of Section 4 might not work well in practice. Inlining the probe data is usually not possible if probing for specific TCP or UDP based protocols - and surely not "must start at the first octet". But even if it is, and for ICMP/ICMPv6 and HTTP based probes as well, it would reveal who is sending the probe. That could influence the results. Eg one might want to block any probes from commercial entities that don't reimburse, competitors, unfriendly nation states, etc. So in practice, I doubt this is a feasible suggestion. Not even with "If the Probe Description URI cannot be placed at the beginning of the payload, then it must be preceded by an octet of 0x00". And lastly:

    Note: using a magic string (i.e., a unique special opaque marker) to signal the presence of the Probe Description URI is not recommended as some
    transit nodes could apply a different processing for packets containing this magic string.

But the probe URI is already a "magic string".


      It is expected that only researchers with good intentions will use these techniques

No. Attackers will also use it to appear as good researchers, even point specifically at those researchers to try and blend in. This is the exact same
problem as security.txt. It is just never really trustable. The only thing that can be trusted is the IP address, combined with WHOIS information (and specifically not in-addr.arpa zone content)

    If a recipient cannot confirm the information or does not wish to do so, it should treat the flows as if there were no probe attribution.

This would basically cover every single probe case except the http://probe.ip.address/.well-known/probing.txt case. And even that one could be questionable
since a compromised network used for probing could pretend to be Honest Achmed Security Research

      As the Probe Description URI is transmitted in the clear and as the Probe Description File is publicly readable, Personally Identifiable Information (PII)
      should not be used for email address and phone number; a generic / group email address and phone number should be preferred.

Why does this matter? The published probing.txt contains the information already, so it should be considered publicly leaked already. (Ironically, scanners will indeed go looking for /.well-known/probing.txt and use the contact info for fishing attacks etc.)

The Security Considerations also does not contain a warning that the Probe URI might in fact be a honeypot / malicious target, trying to cause any browser visiting it to be compromised. Or be otherwise malicious (eg hooked to /dev/random)


As I said about security.txt, I think probing.txt is also a bad idea. Let's have a discussion on this. If I am in the minority, I will not block the document from publication but will abstain.
2023-07-04
07 Paul Wouters
[Ballot comment]
The "one line description without a line break" seems to have its own line break in the document. Using a .txt format suggests …
[Ballot comment]
The "one line description without a line break" seems to have its own line break in the document. Using a .txt format suggests "human readable" which also kind of implies 80 character width :P  (similar to the security.txt discussion not wanting to use json but kinda not wanting free flow text either)
2023-07-04
07 Paul Wouters [Ballot Position Update] New position, Discuss, has been recorded for Paul Wouters
2023-07-04
07 Roman Danyliw
[Ballot discuss]
It isn’t clear how the safest practice is not to always ignore this attribution information?

** The text notes in numerous places that …
[Ballot discuss]
It isn’t clear how the safest practice is not to always ignore this attribution information?

** The text notes in numerous places that this is only intended for “researchers with good intentions” (Section 1 and 7) but it isn’t clear how this intention translates into the workflow of the probe recipient (i.e., how does a recipient know it came from someone with good intentions?).    Specifically:

-- Per the out-of-band attribution (Section 3), the suggested workflow is directing a network defender to visit an arbitrary location of the attackers choosing (i.e., by spoofing the probe source address) or by redirecting the defender to an infrastructure controlled by the attacker.  This seems risky as this location could be serving malware or the connection itself could be facilitating a DDOS reflector-style attack.

-- Per the in-path attribution (Section 4), there are no integrity guarantees so any on-path attacker could also modify legitimate attribution information to information of their choosing.  See out-of-band attribution.

** Section 7.
  If a recipient cannot confirm the information
  or does not wish to do so, it should treat the flows as if there were
  no probe attribution.

What does confirmation mean in this case?  How is that realized?  Per the URI-based attribution, there is no strong binding between the sender and the information.  As the Section 7 text notes, nothing prevents false attribution (i.e., attributing the traffic to someone else to cover my own behavior) or a false flag (e.g., attributing the traffic to someone else so as to blame them)?  Additionally, nothing prevents an attacker from staffing a response to an email or telephone provided in the URI.  If the network defender makes contact via provided mechanisms, why should there be any confidence in that communication?
2023-07-04
07 Roman Danyliw
[Ballot comment]
Thank you to Tiru Reddy for the SECDIR review.

** Section 3.  What is the procedure for handling multiple reverse DNS records being …
[Ballot comment]
Thank you to Tiru Reddy for the SECDIR review.

** Section 3.  What is the procedure for handling multiple reverse DNS records being returned?

** Section 3
  *  else (or in addition), the Probe Description URI is
      "https://[2001:db8:dead::1]/.well-known/probing.txt".  If there is
      no certificate associated to this address (e.g., via [RFC8738]),
      then there will be a certificate verification issue.


-- RF8738 is cited as an example.  Can its relationship to the described workflow be explained

-- What is the implication of there being a certificate verification issue?  Does the information get discarded?

** Section 4.

  *  For a UDP datagram [RFC768], include it in the data payload if its
      content has no structure;

  *  For a TCP segment [RFC9293], include it in the data payload if its
      content has no structure;

What does “… has no structure mean”? 

** Section 4.
  *  For an IPv6 packet [RFC8200], include it in a PadN option either
      inside a Hop-by-Hop or Destination Options header.

Doesn’t Section 3.5.1.1 of RFC9288 guide transit routers to drop hop-by-hop traffic?
2023-07-04
07 Roman Danyliw [Ballot Position Update] New position, Discuss, has been recorded for Roman Danyliw
2023-07-03
07 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2023-06-30
07 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2023-06-30
07 Gunter Van de Velde Request for Telechat review by OPSDIR is assigned to Linda Dunbar
2023-06-29
07 Tero Kivinen Request for Telechat review by SECDIR is assigned to Tirumaleswar Reddy.K
2023-06-26
07 Amy Vezza Placed on agenda for telechat - 2023-07-06
2023-06-26
07 Éric Vyncke [Ballot comment]
As I am one of the authors...
2023-06-26
07 Éric Vyncke [Ballot Position Update] New position, Recuse, has been recorded for Éric Vyncke
2023-06-26
07 Warren Kumari Ballot has been issued
2023-06-26
07 Warren Kumari [Ballot Position Update] New position, Yes, has been recorded for Warren Kumari
2023-06-26
07 Warren Kumari Created "Approve" ballot
2023-06-26
07 Warren Kumari IESG state changed to IESG Evaluation from Waiting for AD Go-Ahead
2023-06-23
07 Éric Vyncke New version available: draft-ietf-opsec-probe-attribution-07.txt
2023-06-23
07 Éric Vyncke New version accepted (logged-in submitter: Éric Vyncke)
2023-06-23
07 Éric Vyncke Uploaded new revision
2023-06-22
06 Tero Kivinen Request for Last Call review by SECDIR Completed: Has Issues. Reviewer: Tirumaleswar Reddy.K. Submission of review completed at an earlier date.
2023-06-20
06 Tero Kivinen Request for Last Call review by SECDIR Completed: Has Issues. Reviewer: Tirumaleswar Reddy.K.
2023-06-17
06 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2023-06-17
06 Justin Iurman New version available: draft-ietf-opsec-probe-attribution-06.txt
2023-06-17
06 (System) New version approved
2023-06-17
06 (System) Request for posting confirmation emailed to previous authors: Benoit Donnet , Eric Vyncke , Justin Iurman
2023-06-17
06 Justin Iurman Uploaded new revision
2023-06-08
05 Amanda Baber
Expert approved the assignment, but had the following comments re version -05:

* Section 2.2 says 'As defined in Section 8, the probe description file …
Expert approved the assignment, but had the following comments re version -05:

* Section 2.2 says 'As defined in Section 8, the probe description file must be made available at "https://example.net/.well-known/probing.txt"'. This is not correct, as it hardcodes the domain 'example.net' and the scheme 'https'. If you want to only use the scheme 'https', that should be explicitly required (remember, Well-Known URIs are defined for many URI schemes).

* It would be helpful to more clearly state the purpose of the Probe Description up front; to a new reader, it's not clear whether it's describing a particular probe, or a policy for probing (which could be implied by the normative reference to RFC9116). It might help to more clearly and definitely describe what a probe is and is not.

* What is "URI inclusion" (mentioned in Section 3)?
2023-06-08
05 Amanda Baber IANA Experts State changed to Expert Reviews OK from Reviews assigned
2023-06-08
05 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from IANA - Not OK
2023-06-08
05 Linda Dunbar Request for Last Call review by OPSDIR Completed: Not Ready. Reviewer: Linda Dunbar. Sent review to list.
2023-06-08
05 (System) IESG state changed to Waiting for AD Go-Ahead from In Last Call
2023-06-07
05 Peter Yee Request for Last Call review by GENART Completed: Ready with Nits. Reviewer: Peter Yee. Sent review to list.
2023-06-07
05 Sabrina Tanamal IANA Experts State changed to Reviews assigned
2023-06-07
05 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2023-06-07
05 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-opsec-probe-attribution-05. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-opsec-probe-attribution-05. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there is a single action which we must complete.

In the Well-Known URIs registry located at:

https://www.iana.org/assignments/well-known-uris/

a new registration is to be made as follows:

URI Suffix: probing.txt
Change Controller: IETF
Reference: [ RFC-to-be ]
Status: permanent
Related Information:

As this document requests registrations in a Specification Required (see RFC 8126) registry, we will initiate the required Expert Review via a separate request. This review must be completed before the document's IANA state can be changed to "IANA OK."

The IANA Functions Operator understands that this is the only action required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

For definitions of IANA review states, please see:

https://datatracker.ietf.org/help/state/draft/iana-review

Thank you,

Sabrina Tanamal
Lead IANA Services Specialist
2023-06-05
05 Magnus Westerlund Request for Last Call review by TSVART Completed: Not Ready. Reviewer: Magnus Westerlund. Sent review to list.
2023-06-02
05 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Linda Dunbar
2023-05-30
05 Barry Leiba Request for Last Call review by ARTART is assigned to Martin Thomson
2023-05-29
05 Magnus Westerlund Request for Last Call review by TSVART is assigned to Magnus Westerlund
2023-05-26
05 Tero Kivinen Request for Last Call review by SECDIR is assigned to Tirumaleswar Reddy.K
2023-05-25
05 Jean Mahoney Request for Last Call review by GENART is assigned to Peter Yee
2023-05-25
05 Cindy Morgan IANA Review state changed to IANA - Review Needed
2023-05-25
05 Cindy Morgan
The following Last Call announcement was sent out (ends 2023-06-08):

From: The IESG
To: IETF-Announce
CC: draft-ietf-opsec-probe-attribution@ietf.org, furry13@gmail.com, opsec-chairs@ietf.org, opsec@ietf.org, warren@kumari.net …
The following Last Call announcement was sent out (ends 2023-06-08):

From: The IESG
To: IETF-Announce
CC: draft-ietf-opsec-probe-attribution@ietf.org, furry13@gmail.com, opsec-chairs@ietf.org, opsec@ietf.org, warren@kumari.net
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (Attribution of Internet Probes) to Informational RFC


The IESG has received a request from the Operational Security Capabilities
for IP Network Infrastructure WG (opsec) to consider the following document:
- 'Attribution of Internet Probes'
  as Informational RFC

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2023-06-08. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  Active measurements can target either collaborating parties or non-
  collaborating ones.  Sometimes these measurements are viewed as
  unwelcome or aggressive.  This document proposes some simple
  techniques allowing any party or organization to understand what this
  unsolicited packet is, what is its purpose, and more importantly who
  to contact.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-opsec-probe-attribution/



No IPR declarations have been submitted directly on this I-D.




2023-05-25
05 Cindy Morgan IESG state changed to In Last Call from Last Call Requested
2023-05-25
05 Warren Kumari Last call was requested
2023-05-25
05 Warren Kumari Last call announcement was generated
2023-05-25
05 Warren Kumari Ballot approval text was generated
2023-05-25
05 (System) Changed action holders to Warren Kumari (IESG state changed)
2023-05-25
05 Warren Kumari IESG state changed to Last Call Requested from Publication Requested
2023-05-25
05 Warren Kumari Ballot writeup was changed
2023-05-25
05 Éric Vyncke New version available: draft-ietf-opsec-probe-attribution-05.txt
2023-05-25
05 (System) New version approved
2023-05-25
05 (System) Request for posting confirmation emailed to previous authors: Benoit Donnet , Eric Vyncke , Justin Iurman
2023-05-25
05 Éric Vyncke Uploaded new revision
2023-05-22
04 Warren Kumari Changed action holders to Éric Vyncke, Benoit Donnet, Justin Iurman (https://mailarchive.ietf.org/arch/msg/opsec/WjhPhyppBaQQ7TXV-ZTBsCIGjh0/ - awaiting new version)
2023-05-18
04 Jen Linkova
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent …
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

While OpsSec WG has a relatively low number of participants, it was definitely a clear consensus that this document shall be published.


2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

No controversy, it was a strong consensus.

3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

Nobody threatened an appeal or indicated extreme discontent.

4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

This is not a protocol document, however the approach described in this draft was used while performing measurements for https://datatracker.ietf.org/doc/draft-vyncke-v6ops-james/.
The draft's Acknowledgent section mentions that the early implementation of the proposed mechanism does exist.

## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

I do not think any additional review is required.

6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

The document requests an update to the "Well-Known URIs" IANA registry. The URI request is straightforward and is made in accordance to
RFC8615. A request to review and implement the proposed changes will be made to  https://github.com/protocol-registries/well-known-uris
in parallel with the IETF Last Call.

7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

The document doesn't contain any YANG modules.

8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

There are no such sections in the document.

## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

Yes, it is.

10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

The ART area section of that list mentions URI which is applicable for this draft.
However the https://wiki.ietf.org/group/art/TypicalARTAreaIssues doesn't really talks about any URI-related issues.
Anyway an expret review has been requested for the URI aspect of the draft (see #6 above).

Section 3 of the draft discusses using reverse DNS lookup to build a probe attribution URI.
As https://wiki.ietf.org/group/ops mentions, Assuming that the "reverse DNS" reflects reality would be too optimisitc.
However the draft suggests this as an alternative option to in-band signalling only.


11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

The draft is indended to be published as an Informational RFC. The attributes are correct.

12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

All authors have confirmed that they are not aware of any IPR disclosures related to this draft.
Two out of 3 authors announced it on the list:
https://mailarchive.ietf.org/arch/browse/opsec/?q=draft-ietf-opsec-probe-attribution%20IPR
Donnet Benoît emailed the chairs privately.

13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

The draft has 3 authors, they all confirmed their willingness to be listed as such.

14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

The I-D nits tool returns the following warnings:

"There are 6 instances of lines with non-ascii characters in the document" - this warning can be ignored as those characters are in names and are permitted as per RFC7997.
" Found something which looks like a code comment" - this is related to the example in the text but it's not CODE.

The draft was reviewed against "Content Guidelines", it follows all guidelines.

15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

The shepherd doesn't believe that any references need to be changed.

16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

All normative references are RFCs and therefore are freely avaialble.

17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

There are no downward references in this document.

18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

There are no such references. All normative references are RFCs.

19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

This document doesn't change status if any existing RFCs.

20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

This document proposes an update to The "Well-Known URIs" IANA registry.
The required action is to create a new entry in that registry, so all ascpects of the document
are correctly associated with the appropriate IANA reservations.
The reference to the registry is clear, and the content of the proposed update is specified
in accordance with https://datatracker.ietf.org/doc/html/rfc8615#section-3.1

This document doesn't propose any new IANA registries.

21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

No new registries are proposed by this document.

[1]: https://www.ietf.org/about/groups/iesg/
[2]: https://www.rfc-editor.org/rfc/rfc4858.html
[3]: https://www.rfc-editor.org/rfc/rfc7942.html
[4]: https://trac.ietf.org/trac/ops/wiki/yang-review-tools
[5]: https://www.rfc-editor.org/rfc/rfc8342.html
[6]: https://trac.ietf.org/trac/iesg/wiki/ExpertTopics
[7]: https://www.rfc-editor.org/info/bcp79
[8]: https://www.ietf.org/tools/idnits/
[9]: https://www.rfc-editor.org/rfc/rfc3967.html
[10]: https://www.rfc-editor.org/info/bcp97
[11]: https://www.rfc-editor.org/rfc/rfc8126.html
[12]: https://www.rfc-editor.org/rfc/rfc2026.html#section-5
[13]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.1
[14]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.2
[15]: https://authors.ietf.org/en/content-guidelines-overview
[16]: https://www.ietf.org/about/groups/iesg/statements/normative-informative-references/
[17]: https://datatracker.ietf.org/doc/downref/


2023-05-18
04 Jen Linkova Responsible AD changed to Warren Kumari
2023-05-18
04 Jen Linkova IETF WG state changed to Submitted to IESG for Publication from WG Document
2023-05-18
04 Jen Linkova IESG state changed to Publication Requested from I-D Exists
2023-05-18
04 Jen Linkova Document is now in IESG state Publication Requested
2023-05-18
04 Jen Linkova Tag Revised I-D Needed - Issue raised by WG cleared.
2023-05-18
04 Jen Linkova IETF WG state changed to WG Document from WG Consensus: Waiting for Write-Up
2023-05-18
04 Jen Linkova
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent …
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

While OpsSec WG has a relatively low number of participants, it was definitely a clear consensus that this document shall be published.


2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

No controversy, it was a strong consensus.

3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

Nobody threatened an appeal or indicated extreme discontent.

4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

This is not a protocol document, however the approach described in this draft was used while performing measurements for https://datatracker.ietf.org/doc/draft-vyncke-v6ops-james/.
The draft's Acknowledgent section mentions that the early implementation of the proposed mechanism does exist.

## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

I do not think any additional review is required.

6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

The document requests an update to the "Well-Known URIs" IANA registry. The URI request is straightforward and is made in accordance to
RFC8615. A request to review and implement the proposed changes will be made to  https://github.com/protocol-registries/well-known-uris
in parallel with the IETF Last Call.

7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

The document doesn't contain any YANG modules.

8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

There are no such sections in the document.

## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

Yes, it is.

10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

The ART area section of that list mentions URI which is applicable for this draft.
However the https://wiki.ietf.org/group/art/TypicalARTAreaIssues doesn't really talks about any URI-related issues.
Anyway an expret review has been requested for the URI aspect of the draft (see #6 above).

Section 3 of the draft discusses using reverse DNS lookup to build a probe attribution URI.
As https://wiki.ietf.org/group/ops mentions, Assuming that the "reverse DNS" reflects reality would be too optimisitc.
However the draft suggests this as an alternative option to in-band signalling only.


11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

The draft is indended to be published as an Informational RFC. The attributes are correct.

12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

All authors have confirmed that they are not aware of any IPR disclosures related to this draft.
Two out of 3 authors announced it on the list:
https://mailarchive.ietf.org/arch/browse/opsec/?q=draft-ietf-opsec-probe-attribution%20IPR
Donnet Benoît emailed the chairs privately.

13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

The draft has 3 authors, they all confirmed their willingness to be listed as such.

14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

The I-D nits tool returns the following warnings:

"There are 6 instances of lines with non-ascii characters in the document" - this warning can be ignored as those characters are in names and are permitted as per RFC7997.
" Found something which looks like a code comment" - this is related to the example in the text but it's not CODE.

The draft was reviewed against "Content Guidelines", it follows all guidelines.

15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

The shepherd doesn't believe that any references need to be changed.

16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

All normative references are RFCs and therefore are freely avaialble.

17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

There are no downward references in this document.

18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

There are no such references. All normative references are RFCs.

19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

This document doesn't change status if any existing RFCs.

20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

This document proposes an update to The "Well-Known URIs" IANA registry.
The required action is to create a new entry in that registry, so all ascpects of the document
are correctly associated with the appropriate IANA reservations.
The reference to the registry is clear, and the content of the proposed update is specified
in accordance with https://datatracker.ietf.org/doc/html/rfc8615#section-3.1

This document doesn't propose any new IANA registries.

21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

No new registries are proposed by this document.

[1]: https://www.ietf.org/about/groups/iesg/
[2]: https://www.rfc-editor.org/rfc/rfc4858.html
[3]: https://www.rfc-editor.org/rfc/rfc7942.html
[4]: https://trac.ietf.org/trac/ops/wiki/yang-review-tools
[5]: https://www.rfc-editor.org/rfc/rfc8342.html
[6]: https://trac.ietf.org/trac/iesg/wiki/ExpertTopics
[7]: https://www.rfc-editor.org/info/bcp79
[8]: https://www.ietf.org/tools/idnits/
[9]: https://www.rfc-editor.org/rfc/rfc3967.html
[10]: https://www.rfc-editor.org/info/bcp97
[11]: https://www.rfc-editor.org/rfc/rfc8126.html
[12]: https://www.rfc-editor.org/rfc/rfc2026.html#section-5
[13]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.1
[14]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.2
[15]: https://authors.ietf.org/en/content-guidelines-overview
[16]: https://www.ietf.org/about/groups/iesg/statements/normative-informative-references/
[17]: https://datatracker.ietf.org/doc/downref/


2023-05-18
04 Éric Vyncke New version available: draft-ietf-opsec-probe-attribution-04.txt
2023-05-18
04 (System) New version approved
2023-05-18
04 (System) Request for posting confirmation emailed to previous authors: Benoit Donnet , Eric Vyncke , Justin Iurman
2023-05-18
04 Éric Vyncke Uploaded new revision
2023-04-03
03 Jen Linkova Notification list changed to furry13@gmail.com because the document shepherd was set
2023-04-03
03 Jen Linkova Document shepherd changed to Jen Linkova
2023-04-03
03 Jen Linkova Intended Status changed to Informational from None
2023-04-02
03 Justin Iurman New version available: draft-ietf-opsec-probe-attribution-03.txt
2023-04-02
03 (System) New version approved
2023-04-02
03 (System) Request for posting confirmation emailed to previous authors: Benoit Donnet , Eric Vyncke , Justin Iurman
2023-04-02
03 Justin Iurman Uploaded new revision
2023-03-28
02 Justin Iurman New version available: draft-ietf-opsec-probe-attribution-02.txt
2023-03-28
02 Justin Iurman New version approved
2023-03-28
02 (System) Request for posting confirmation emailed to previous authors: Benoit Donnet , Eric Vyncke , Justin Iurman
2023-03-28
02 Justin Iurman Uploaded new revision
2023-03-28
01 Jen Linkova Tag Revised I-D Needed - Issue raised by WG set.
2023-03-28
01 Jen Linkova IETF WG state changed to WG Consensus: Waiting for Write-Up from In WG Last Call
2023-03-05
01 Justin Iurman New version available: draft-ietf-opsec-probe-attribution-01.txt
2023-03-05
01 (System) New version approved
2023-03-05
01 (System) Request for posting confirmation emailed to previous authors: Benoit Donnet , Eric Vyncke , Justin Iurman
2023-03-05
01 Justin Iurman Uploaded new revision
2023-01-10
00 Jen Linkova IETF WG state changed to In WG Last Call from WG Document
2022-09-02
00 Jen Linkova Changed document external resources from: None to:

github_repo https://github.com/evyncke/opsec-probe-attribution
2022-09-02
00 Jen Linkova This document now replaces draft-vyncke-opsec-probe-attribution instead of None
2022-09-02
00 Éric Vyncke New version available: draft-ietf-opsec-probe-attribution-00.txt
2022-09-02
00 Jen Linkova WG -00 approved
2022-09-02
00 Éric Vyncke Set submitter to "Éric Vyncke", replaces to draft-vyncke-opsec-probe-attribution and sent approval email to group chairs: opsec-chairs@ietf.org
2022-09-02
00 Éric Vyncke Uploaded new revision