Re: [netconf] Paul Wouters' Discuss on draft-ietf-netconf-over-tls13-03: (with DISCUSS and COMMENT)

Sean Turner <sean@sn3rd.com> Tue, 12 December 2023 16:35 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: netconf@ietfa.amsl.com
Delivered-To: netconf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0A14C47A234 for <netconf@ietfa.amsl.com>; Tue, 12 Dec 2023 08:35:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z2_4T4G2kq9G for <netconf@ietfa.amsl.com>; Tue, 12 Dec 2023 08:35:38 -0800 (PST)
Received: from mail-qv1-xf2f.google.com (mail-qv1-xf2f.google.com [IPv6:2607:f8b0:4864:20::f2f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C53AC47A238 for <netconf@ietf.org>; Tue, 12 Dec 2023 08:35:38 -0800 (PST)
Received: by mail-qv1-xf2f.google.com with SMTP id 6a1803df08f44-67ad277a06bso37946346d6.1 for <netconf@ietf.org>; Tue, 12 Dec 2023 08:35:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1702398937; x=1703003737; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=r7JMw106hSpWDxGV5qjYAww+prEKmUYXAn0eQuyofSM=; b=jO9fNevgp9t6kBuIEx4P10GJ1+nk3tq3A/gCNOOzgOxRxroDYe4mmfZ5rrhkNkisB1 9ZBUQAM02kZLlr0uafaZjdbttpLmK8+gy8Al7J9EHnucN7bb2hfhbwpfesQqkl8Un06b XigNK2h42jnT412vFPmVs+E+czetJTk4TWjek=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1702398937; x=1703003737; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=r7JMw106hSpWDxGV5qjYAww+prEKmUYXAn0eQuyofSM=; b=omH4kyNY3V5S10KFyTnHMaenNU8agRLiZBcLfYqCXmhUogY9z0Qf59UucscmDPZDkM kvXhSgiIyhrnU8XEw7NblUup1j1W0VU64N7Hl2vLTVLcmE2/5Cjgf+4cQ59Mur9xLlGD t2WNnbW96mz7vEgClhXSJZNVjXG7BQBXjMpyFCBVFs9qbcOb7ZAD+nnnyC2EPKpr31LN tSZzuazuQffBbng/f6ZhYDBWGIYKNUgwBtwcd5qyWCU2XRMgHyNFoNxQhZRqVNQ+hVXt 1VrwRXy3xLrjEEER4AATzhWWkk4z4KoEIeO3JZXJJqEo+N56Cdv2YYDy/2qGCgzegQ4B 8p5g==
X-Gm-Message-State: AOJu0Yyldu5q+GHkeoJpWH0lbPBU9ZupN9IHq06vsqi0DG5wbyafwoHs geHJOMA9P6Vwa+3sKfknOcTo2g==
X-Google-Smtp-Source: AGHT+IEefKRm/Z+gZXM0qfwcGCp7humVOYQ5mnYCPCkLrkkkIALv+GqUJwWVoeQWcNo1834Xx4ECnQ==
X-Received: by 2002:a05:6214:3008:b0:67a:a721:caf3 with SMTP id ke8-20020a056214300800b0067aa721caf3mr6719111qvb.84.1702398936991; Tue, 12 Dec 2023 08:35:36 -0800 (PST)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id c17-20020a05620a0cf100b0077da68b8801sm3850531qkj.65.2023.12.12.08.35.35 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 12 Dec 2023 08:35:36 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <170112375949.47813.10096201060725225897@ietfa.amsl.com>
Date: Tue, 12 Dec 2023 11:35:35 -0500
Cc: The IESG <iesg@ietf.org>, draft-ietf-netconf-over-tls13@ietf.org, netconf-chairs@ietf.org, netconf@ietf.org, kent+ietf@watsen.net
Content-Transfer-Encoding: quoted-printable
Message-Id: <7833B258-8E79-4536-941E-ABE2D4B2D2A5@sn3rd.com>
References: <170112375949.47813.10096201060725225897@ietfa.amsl.com>
To: Paul Wouters <paul.wouters@aiven.io>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/netconf/3V-mMaJec7vk1d3dx4LWY2tLraY>
Subject: Re: [netconf] Paul Wouters' Discuss on draft-ietf-netconf-over-tls13-03: (with DISCUSS and COMMENT)
X-BeenThere: netconf@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: NETCONF WG list <netconf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/netconf>, <mailto:netconf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/netconf/>
List-Post: <mailto:netconf@ietf.org>
List-Help: <mailto:netconf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/netconf>, <mailto:netconf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Dec 2023 16:35:43 -0000

Paul,

Apologies for taking so long to get back to this. More inline.

> On Nov 27, 2023, at 17:22, Paul Wouters via Datatracker <noreply@ietf.org> wrote:
> 
> Paul Wouters has entered the following ballot position for
> draft-ietf-netconf-over-tls13-03: Discuss
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/about/groups/iesg/statements/handling-ballot-positions/ 
> for more information about how to handle DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-netconf-over-tls13/
> 
> 
> 
> ----------------------------------------------------------------------
> DISCUSS:
> ----------------------------------------------------------------------
> 
> Why does Section 4 not simply point to the ciphersuites MTI of the respective TLS versions?
> 
> TLS 1.3 as per RFC8446bis Section 9.1:
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-rfc8446bis-09#name-mandatory-to-implement-ciph
> 
> TLS 1.2 to RFC9325 Section 4.2:
> https://datatracker.ietf.org/doc/html/rfc9325#name-cipher-suites-for-tls-12
> 
> It almost does this but then decides on its own more limited set of
> ciphersuites. Is there a good reason for this why to deviate from the
> TLS 1.2 and 1.3 standards? Or why not to stick to the RECOMMENDED Y
> column in the IANA registry for TLS Ciphersuites ?

For TLS 1.2:

RFC 7589 includes the following text:

 Implementations MUST support TLS 1.2 and are REQUIRED to
 support the mandatory-to-implement cipher suite.

That cipher suite is TLS_RSA_WITH_AES_128_CBC_SHA. RFC 7589 also includes:

Implementations SHOULD follow the recommendations given in [RFC7525].

So what I did was go look at the four algorithms in RFC 9525:
* TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
* TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
* TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
* TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

and I (potentially naively) thought RSA AES_128 CDC to RSA AES_128 GCM seemed like an easy enough swap so let’s specify TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256. So, I picked one from the list as opposed to pointing at the entire list. The difference is that implementations are required to support only one and not 4 algorithms. But, what I think you are suggesting (and I can live with) is the following ? :

 Implementations MUST support TLS 1.2 [RFC5246] and are REQUIRED to
 support the cipher suites from Section 4.2. [RFC9325].

For TLS 1.3, I think we do exactly as you are proposing because it says:

"Implementations that support TLS 1.3 [I-D.ietf-tls-rfc8446bis] are REQUIRED to support the mandatory-to-implement cipher suites listed in Section 9.1 of [I-D.ietf-tls-rfc8446bis]."

> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
>        Implementations MUST support TLS 1.2 [RFC5246] and are REQUIRED
>        to support the TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 cipher suite
>        [RFC9325].
> 
> Should this say "MUST support mutually authenticatd TLS 1.2" ? Because
> the line below talks about "additional mutually authenticated".

Since this is updating RFC 7589, I did not repeat the following text from that documents introduction:

  Implementations MUST
  support mutual TLS certificate-based authentication [RFC5246].

There’s also this in the security considerations if people missed the text in RFC 7589:

  As specified in [RFC7589], NETCONF over TLS requires mutual
  authentication.

>        NETCONF implementations SHOULD follow the TLS recommendations
>        given in [RFC9325].
> 
> It's kind of weird to have a SHOULD here pointing to a document that has
> MUSTs in it. I would either use a MUST here, or no BCP14 language at all.

I copied this SHOULD from RFC 7589.

> NITS:
> 
> [I-D.ietf-uta-rfc6125bis]  is now RFC9525

Addressed via:
https://github.com/netconf-wg/netconf-over-tls13/pull/22/files

Cheers,
spt