Re: [netconf] TLS 1.3 and pre-shared-keys and raw-public-keys (was: More complications)

tom petch <ietfc@btconnect.com> Wed, 30 June 2021 08:49 UTC

Return-Path: <ietfc@btconnect.com>
X-Original-To: netconf@ietfa.amsl.com
Delivered-To: netconf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC2A43A13CB for <netconf@ietfa.amsl.com>; Wed, 30 Jun 2021 01:49:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=btconnect.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zgS4WdYTzZbg for <netconf@ietfa.amsl.com>; Wed, 30 Jun 2021 01:49:11 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80102.outbound.protection.outlook.com [40.107.8.102]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B340D3A13C9 for <netconf@ietf.org>; Wed, 30 Jun 2021 01:49:10 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EqgCBvp1rdmXobRkGBhlfAo7AsYxCIfCR/LTMoI9Kebvns0uwFc78OzG4SbVjiR5++mVx2bhqTys5w5z4Kq+4EKjibr0H0K2pA7Ij+dxU0W95AQJh9ynGT2ocYWHVZzuSUltnFF/gONOleJ3CqfZoELSDofL+NyZuBotyFEtmOpbVVsKgBaeNW4Ic4DDOO9KsffM0+tyCWIrqqjuv+6kyCQnrm1ob9zqA+tDgjedl9St5N4herP0JNwdaUC0vndM5uCULTPUlEsvYnrnZbDTgTBj38ggzQ/n7YCYTYWUqTMXglYB5wqpwZ+IFvmqUYwXr5CmCD2nXvSwWGWPQeM1jw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=jz3MEijlTECo1eYoyjPxL2wOvGzsNDZe2yKopt5A0fA=; b=IQc3XTrcAKaY1FkD1AOjm7vkR7dP491/1dZnuH4wAWBzv8qQceUcl2o3g6XSVRA20gFx+KlnoSO/S8XRRFQez500ICPwe+lR/MAFcBI71FiBvuBQpvP1dZwnrewJ+bjOzS44fEEpw3tlz9A9Izjat7n50g2GaVa0zMlM70ll9Fsb3clHRFJD3N2Con02gEu6kVpB1Sij3gQ+L9nwy4rG+05jdRhl1RjiBvIc65vPL+gIQt9l1jBskI5vmhsMm7SychjGiKOupj1MvFHIlHgV0gfCfxQbNmDTi713TsuJ95KsVgZsFyrEn3A2KSiwvEBR4ZgC3GLIkjBUGzPKvSRCgQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=btconnect.com; dmarc=pass action=none header.from=btconnect.com; dkim=pass header.d=btconnect.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=btconnect.onmicrosoft.com; s=selector2-btconnect-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=jz3MEijlTECo1eYoyjPxL2wOvGzsNDZe2yKopt5A0fA=; b=Vqh4NHQXy5XHHi98Mf9sQGWGS7pmjvWV4CEEQGXSpInrURtqTU0ybNOUQWaxcAlB/G+R+9m/c/dD15XhhZn5xhRMmZBWWjEFbf1hL5WkRjGmuqbW6x62WMfxUzm3ql4TnyG8C+DOuk8fJA9ATpsLCMPEXYDe6bbaLmWYvyuPdos=
Received: from AM7PR07MB6248.eurprd07.prod.outlook.com (2603:10a6:20b:134::11) by AS8PR07MB7366.eurprd07.prod.outlook.com (2603:10a6:20b:2a1::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.7; Wed, 30 Jun 2021 08:49:06 +0000
Received: from AM7PR07MB6248.eurprd07.prod.outlook.com ([fe80::fc5d:ca7a:e2ea:ca9d]) by AM7PR07MB6248.eurprd07.prod.outlook.com ([fe80::fc5d:ca7a:e2ea:ca9d%7]) with mapi id 15.20.4287.022; Wed, 30 Jun 2021 08:49:06 +0000
From: tom petch <ietfc@btconnect.com>
To: Kent Watsen <kent+ietf@watsen.net>, Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
CC: "netconf@ietf.org" <netconf@ietf.org>, "garywu@cisco.com" <garywu@cisco.com>
Thread-Topic: TLS 1.3 and pre-shared-keys and raw-public-keys (was: More complications)
Thread-Index: AQHXbSgm1p+QF4Pjqk2AvMPGlpA4yassPBhd
Date: Wed, 30 Jun 2021 08:49:06 +0000
Message-ID: <AM7PR07MB624846BC347949725F339706A0019@AM7PR07MB6248.eurprd07.prod.outlook.com>
References: <0100017980c49236-7975b99d-b591-4da2-a118-f6598517c4e5-000000@email.amazonses.com> <AM7PR07MB624835D8BE54144D97221817A02B9@AM7PR07MB6248.eurprd07.prod.outlook.com> <010001798c0d947e-4d2d14f5-9f0e-450d-ac99-e18c260f0c2b-000000@email.amazonses.com> <AM7PR07MB6248FF0E1E5A053D4FA2BDC4A0299@AM7PR07MB6248.eurprd07.prod.outlook.com> <01000179a0aa5d37-4810234e-8db2-434d-b8fa-780c1648955a-000000@email.amazonses.com> <AM7PR07MB624888AD4CB3C09809B22702A0259@AM7PR07MB6248.eurprd07.prod.outlook.com> <01000179a5bdc371-b665451f-61d4-4364-9d55-e9369f3adc8e-000000@email.amazonses.com> <AM7PR07MB6248BBDEECB1134C56426F73A0239@AM7PR07MB6248.eurprd07.prod.outlook.com> <0100017a0aebfbf3-9e9c22e8-da12-4364-a572-8ce7fd43bf0f-000000@email.amazonses.com> <AM7PR07MB6248E24C8235FBD8573017C8A0309@AM7PR07MB6248.eurprd07.prod.outlook.com> <540b31e5-10a6-495f-cf44-820adb6213b3@sit.fraunhofer.de>, <0100017a5987fa69-bb2b90f9-bdd5-44f7-935f-38c568121eeb-000000@email.amazonses.com>
In-Reply-To: <0100017a5987fa69-bb2b90f9-bdd5-44f7-935f-38c568121eeb-000000@email.amazonses.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: watsen.net; dkim=none (message not signed) header.d=none;watsen.net; dmarc=none action=none header.from=btconnect.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 7d126dd9-8296-45f2-a0ce-08d93ba3eb93
x-ms-traffictypediagnostic: AS8PR07MB7366:
x-microsoft-antispam-prvs: <AS8PR07MB736617E17348B6BDB631E29EA0019@AS8PR07MB7366.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:6790;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM7PR07MB6248.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(136003)(39860400002)(396003)(376002)(346002)(366004)(52536014)(186003)(478600001)(54906003)(8676002)(6506007)(5660300002)(86362001)(4326008)(83380400001)(71200400001)(2906002)(53546011)(8936002)(7696005)(316002)(9686003)(76116006)(38100700002)(91956017)(66946007)(66476007)(66556008)(64756008)(66446008)(55016002)(26005)(122000001)(110136005)(33656002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: btconnect.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: AM7PR07MB6248.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7d126dd9-8296-45f2-a0ce-08d93ba3eb93
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Jun 2021 08:49:06.6529 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf8853ed-96e5-465b-9185-806bfe185e30
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: gPx1xMVB262D31u/2mQhS5yt2Eb5vYve5nFoqm094+k0Pcmm2ixBI0dHDFcnQzK/mpHNYDVJmsRLFnA5z+MNLg==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR07MB7366
Archived-At: <https://mailarchive.ietf.org/arch/msg/netconf/1h8Ba4HjAeVKjClz_ZNsTEh4XRM>
Subject: Re: [netconf] TLS 1.3 and pre-shared-keys and raw-public-keys (was: More complications)
X-BeenThere: netconf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: NETCONF WG list <netconf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/netconf>, <mailto:netconf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/netconf/>
List-Post: <mailto:netconf@ietf.org>
List-Help: <mailto:netconf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/netconf>, <mailto:netconf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2021 08:49:16 -0000

From: Kent Watsen <kent+ietf@watsen.net>
Sent: 29 June 2021 21:48

[tweaking the Subject line]

Hi Henk,

I just realized that I never replied to your question below regarding urgency.

It would be good to get a high-level response ASAP so that a quick-patch can be made that will pass the eminent SecDir review.

A more thorough response would ideally be "ASAP" also, but it is the case that this draft will remain open while a couple other drafts go through WGLC, so the hard-stop window is a few weeks out yet.

<tp>
On IoT, there is an I-D on this 
draft-ietf-uta-tls13-iot-profile-01
which looks comprehensive and includes a statement about a plain PSK-based client but I am not clear that this covers the options.  It does cater for authentication by certificate followed by resumption with PSK with warnings about early data (which may be strong enough for a Security AD) but seems to skate over the case where no certificates are involved, in particular it makes no reference to the two TLS I-D about the use of PSK without certificates.  My understanding is that you need those two I-D to make PSK without certificates work and so the I-D is incomplete.  That apart, I think that it is the sort of TLS1.3 profile that the TLS WG expects to see for every application that uses TLS1.3 e.g Netconf must do something similar one day.

raw-public-keys are, to me, different, TLS1.3 simply treats them as another kind of certificate (although the UTA I-D does not) and so does not create similar issues.

Tom Petch


Thanks,
Kent


> On Jun 15, 2021, at 7:53 AM, Henk Birkholz <henk.birkholz@sit.fraunhofer.de> wrote:
>
> Hi all,
>
> a fellow IETF'ler poked me to pay attention to this thread. Sorry for the latency.
>
> Hm - dropping PSK support for TLS 1.3 seems to be leaving a bunch of implementations in the IoT space behind that are inching towards migration, currently.
>
> How urgent is this? I can certainly massage the current YANG module, but (in theory) I am occupied by another SDO meeting this week.
>
> Viele Grüße,
>
> Henk
>
>
> On 15.06.21 13:36, tom petch wrote:
>> From: Kent Watsen <kent+ietf@watsen.net>
>> Sent: 14 June 2021 15:27
>> [CC-ing Henk, to whom a question is directed to below]
>> Hi Tom,
>>> Top posting a new and different issue.
>> Thanks for updating the subject line.
>>> server case psk references ServerKeyExchange and psk-identity-hint neither of which exist in TLS1.3.  The client sends an extension PreSharedKeyExtension which contains a list of identities from which the server selects one as selected-identity for which the identifier is uint16 indexing into the client's list. RFC8446 s.4.2.11.
>>>
>>> The client description also needs amending.
>>>
>>> TLS1.2 was extended to use tickets in this area to aid session resumption; these have now gone and been replaced by this extension.  I would not suggest adding support for tickets.
>>>
>>> As I may have said before, TLS 1.3 is different.
>> Henk, could you help with these edits?   Support for PSK and raw public key were added to draft-ietf-netconf-tls-client-server per your request and, if memory serves me, didn’t you help me with the YANG update too?   I suppose what is needed is a either a “choice” statement (with cases for 1.2 and 1.3) *or* sibling-container statements (in case it’s necessary both are configured in case, e.g., the client sends one or the other)...
>> <tp>
>> Or else drop support for PSK with TLS1.3 at this time because too little is known about it outside the use for HTTP.  I am starting to see I-D about how to use TLS1.3 with application X, even for HTTP,  and I think that such an I-D will be needed for many applications with or without PSK.
>> Tom Petch
>>> Tom Petch
>> Kent