[netconf] TLS 1.3 and pre-shared-keys and raw-public-keys (was: More complications)

Kent Watsen <kent+ietf@watsen.net> Tue, 29 June 2021 20:48 UTC

Return-Path: <0100017a5987fa69-bb2b90f9-bdd5-44f7-935f-38c568121eeb-000000@amazonses.watsen.net>
X-Original-To: netconf@ietfa.amsl.com
Delivered-To: netconf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE17E3A098C for <netconf@ietfa.amsl.com>; Tue, 29 Jun 2021 13:48:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H5=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=amazonses.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0tDmf1j1bQcJ for <netconf@ietfa.amsl.com>; Tue, 29 Jun 2021 13:48:43 -0700 (PDT)
Received: from a48-94.smtp-out.amazonses.com (a48-94.smtp-out.amazonses.com [54.240.48.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45A4A3A098A for <netconf@ietf.org>; Tue, 29 Jun 2021 13:48:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/simple; s=ug7nbtf4gccmlpwj322ax3p6ow6yfsug; d=amazonses.com; t=1624999721; h=Content-Type:Mime-Version:Subject:From:In-Reply-To:Date:Cc:Content-Transfer-Encoding:Message-Id:References:To:Feedback-ID; bh=j1Vm7pbW2JcYD36UYyYC6S4ttxvab+QxcaJcWUV+Wl8=; b=d8RN6bZ3g2tmiuWeWC7P4GAnCraaz2VGaKG3CY+wdSD7497JrhoFrbspVWl5Tp8+ EMKivQGYGVEzG+UydBDgfpiZVNCmoPG2ZB8obwhPJvzzNv7tRs6BugfoYAogaPxHS/h ZftAHV9kmsFvywUBG+EjErYhaagvWMMFQ7qzRiZE=
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.100.0.2.22\))
From: Kent Watsen <kent+ietf@watsen.net>
In-Reply-To: <540b31e5-10a6-495f-cf44-820adb6213b3@sit.fraunhofer.de>
Date: Tue, 29 Jun 2021 20:48:41 +0000
Cc: tom petch <ietfc@btconnect.com>, "netconf@ietf.org" <netconf@ietf.org>, "garywu@cisco.com" <garywu@cisco.com>
Content-Transfer-Encoding: quoted-printable
Message-ID: <0100017a5987fa69-bb2b90f9-bdd5-44f7-935f-38c568121eeb-000000@email.amazonses.com>
References: <0100017980c49236-7975b99d-b591-4da2-a118-f6598517c4e5-000000@email.amazonses.com> <AM7PR07MB624835D8BE54144D97221817A02B9@AM7PR07MB6248.eurprd07.prod.outlook.com> <010001798c0d947e-4d2d14f5-9f0e-450d-ac99-e18c260f0c2b-000000@email.amazonses.com> <AM7PR07MB6248FF0E1E5A053D4FA2BDC4A0299@AM7PR07MB6248.eurprd07.prod.outlook.com> <01000179a0aa5d37-4810234e-8db2-434d-b8fa-780c1648955a-000000@email.amazonses.com> <AM7PR07MB624888AD4CB3C09809B22702A0259@AM7PR07MB6248.eurprd07.prod.outlook.com> <01000179a5bdc371-b665451f-61d4-4364-9d55-e9369f3adc8e-000000@email.amazonses.com> <AM7PR07MB6248BBDEECB1134C56426F73A0239@AM7PR07MB6248.eurprd07.prod.outlook.com> <0100017a0aebfbf3-9e9c22e8-da12-4364-a572-8ce7fd43bf0f-000000@email.amazonses.com> <AM7PR07MB6248E24C8235FBD8573017C8A0309@AM7PR07MB6248.eurprd07.prod.outlook.com> <540b31e5-10a6-495f-cf44-820adb6213b3@sit.fraunhofer.de>
To: Henk Birkholz <henk.birkholz@sit.fraunhofer.de>
X-Mailer: Apple Mail (2.3654.100.0.2.22)
Feedback-ID: 1.us-east-1.DKmIRZFhhsBhtmFMNikgwZUWVrODEw9qVcPhqJEI2DA=:AmazonSES
X-SES-Outgoing: 2021.06.29-54.240.48.94
Archived-At: <https://mailarchive.ietf.org/arch/msg/netconf/XS3lkFEsF-TLJR12rSEIMuRtGpY>
Subject: [netconf] TLS 1.3 and pre-shared-keys and raw-public-keys (was: More complications)
X-BeenThere: netconf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: NETCONF WG list <netconf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/netconf>, <mailto:netconf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/netconf/>
List-Post: <mailto:netconf@ietf.org>
List-Help: <mailto:netconf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/netconf>, <mailto:netconf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Jun 2021 20:48:49 -0000

[tweaking the Subject line]


Hi Henk,

I just realized that I never replied to your question below regarding urgency.

It would be good to get a high-level response ASAP so that a quick-patch can be made that will pass the eminent SecDir review.

A more thorough response would ideally be "ASAP" also, but it is the case that this draft will remain open while a couple other drafts go through WGLC, so the hard-stop window is a few weeks out yet.



Thanks,
Kent


> On Jun 15, 2021, at 7:53 AM, Henk Birkholz <henk.birkholz@sit.fraunhofer.de> wrote:
> 
> Hi all,
> 
> a fellow IETF'ler poked me to pay attention to this thread. Sorry for the latency.
> 
> Hm - dropping PSK support for TLS 1.3 seems to be leaving a bunch of implementations in the IoT space behind that are inching towards migration, currently.
> 
> How urgent is this? I can certainly massage the current YANG module, but (in theory) I am occupied by another SDO meeting this week.
> 
> Viele Grüße,
> 
> Henk
> 
> 
> On 15.06.21 13:36, tom petch wrote:
>> From: Kent Watsen <kent+ietf@watsen.net>
>> Sent: 14 June 2021 15:27
>> [CC-ing Henk, to whom a question is directed to below]
>> Hi Tom,
>>> Top posting a new and different issue.
>> Thanks for updating the subject line.
>>> server case psk references ServerKeyExchange and psk-identity-hint neither of which exist in TLS1.3.  The client sends an extension PreSharedKeyExtension which contains a list of identities from which the server selects one as selected-identity for which the identifier is uint16 indexing into the client's list. RFC8446 s.4.2.11.
>>> 
>>> The client description also needs amending.
>>> 
>>> TLS1.2 was extended to use tickets in this area to aid session resumption; these have now gone and been replaced by this extension.  I would not suggest adding support for tickets.
>>> 
>>> As I may have said before, TLS 1.3 is different.
>> Henk, could you help with these edits?   Support for PSK and raw public key were added to draft-ietf-netconf-tls-client-server per your request and, if memory serves me, didn’t you help me with the YANG update too?   I suppose what is needed is a either a “choice” statement (with cases for 1.2 and 1.3) *or* sibling-container statements (in case it’s necessary both are configured in case, e.g., the client sends one or the other)...
>> <tp>
>> Or else drop support for PSK with TLS1.3 at this time because too little is known about it outside the use for HTTP.  I am starting to see I-D about how to use TLS1.3 with application X, even for HTTP,  and I think that such an I-D will be needed for many applications with or without PSK.
>> Tom Petch
>>> Tom Petch
>> Kent