Re: [netconf] ietf-ssh-server host key

"Hartley, Jeff" <Jeff.Hartley@commscope.com> Tue, 13 June 2023 15:16 UTC

Return-Path: <prvs=521dea62e=Jeff.Hartley@commscope.com>
X-Original-To: netconf@ietfa.amsl.com
Delivered-To: netconf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED1C5C15109D for <netconf@ietfa.amsl.com>; Tue, 13 Jun 2023 08:16:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.394
X-Spam-Level:
X-Spam-Status: No, score=-4.394 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=commscope.com header.b="rRIkrXbU"; dkim=pass (1024-bit key) header.d=commscope.com header.b="JZ3pVhXE"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WRltuyN3k52e for <netconf@ietfa.amsl.com>; Tue, 13 Jun 2023 08:16:11 -0700 (PDT)
Received: from esa.commscope.iphmx.com (esa.commscope.iphmx.com [68.232.142.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6031C14E515 for <netconf@ietf.org>; Tue, 13 Jun 2023 08:16:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=commscope.com; i=@commscope.com; q=dns/txt; s=cs1; t=1686669371; x=1718205371; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=rDSB8RSDQxXn+N3V78dpAI6smCVD1gPSQiz7S0RnGms=; b=rRIkrXbU/Udv7wpcKXRmR+GXMo4tfP6HhbgCwRSpweg9zDhK3DDI0P2/ 21AKjo5jIRuWs3i8jkDs3ZBonK1W/sr6wrxXcc5METaUxVRj70Woj1ouR x583B38CdhJWEP/OasdzGAONSpJD8sZ/cJg1dUVMTwupxp8EDriv9dCCO 7bqvEu5Z1pFYtv3byypSITQWSSrqJ10cfxqbgV+r9kRsKeWpKFHuGCNEs abLIKeXb/1Kg48v2NrdCPTGivA6ntOI+a7y2scFGWgnVoPnMYF9wKvhel +wwQQsL0Tdj5tirR01I7G7n6J1mXx4d51G8y6KBCq1d232S4bSXOHi+Jy Q==;
X-IronPort-AV: E=Sophos;i="6.00,240,1681185600"; d="scan'208,217";a="242542834"
Received: from mail-dm6nam12lp2169.outbound.protection.outlook.com (HELO NAM12-DM6-obe.outbound.protection.outlook.com) ([104.47.59.169]) by ob1.commscope.iphmx.com with ESMTP/TLS/ECDHE-RSA-AES128-GCM-SHA256; 13 Jun 2023 11:16:11 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=FRi48nz5Xc4dFBG2TB5VIqk0S0I1HQYR+1l1n/jnYwCHkR5Kzh1hO3iRwSnEqNkr3zNU/8GrpIXfuvY2xhcxUhEyt1xstzK3CeJ6hWIgpMh45rf1nFZeoURA76jEb7j/LrMlvBx5Feq6r2UbbYNPwpMvflQCqZuYu70kKcUMT/YBL+c+tI2Dg0i3/KAoLmM0LqcEm5KOYfYto+PuYzxFQqxe6KtlzhG3rYzjPwWIMYv9+bo0vrm5g98+PtygUgwyxqNm1Brrv3HD9eHeAeiBUH8fjafU8Qc5PncDVMMa+26cGHETYaBZmr+3S13AIoxaC/8cdIgpaVUGCNbmcG6uDA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rDSB8RSDQxXn+N3V78dpAI6smCVD1gPSQiz7S0RnGms=; b=FDDPqKnrdvVqtOVoBODaVRRcV+nD4/3lUlB4iVSSQPwzBRwl6tHKYr4sumJR4BMa7brZERQ3Unj+lCDDRUd2l8arDDt7yt9Tie+F43eOW4zaY60Hd5OF9C5291AJAqSt+G7v8vHByp87Ad2OJwbrdLGxMhlbD2hsNMxeSOPl5m686MDZRSUGHO/ApLucl1GZxhcvJocyK5Kqvz2mgxo+//iHrUjdF4yOtKCDgaox+/5tHtKyTAddoCufa3f8OFw3De6Yck3bw30m4UnGkYNi2RUYkcSfX3Hy4pLeq2HHI5eUJxMdCFcr8b4unEYcSvxUSucMPOTtcOa0JFbM7eFa9Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=commscope.com; dmarc=pass action=none header.from=commscope.com; dkim=pass header.d=commscope.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=commscope.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rDSB8RSDQxXn+N3V78dpAI6smCVD1gPSQiz7S0RnGms=; b=JZ3pVhXEOAMUc9lT8nVfbvZqf7flfUtZLiBny3ebyOtEx7gyPVfSHvaoonoeZGTH+BbeQtPOOtUpx9yBH+cxTmyb2H7s1XAmXvzlXF58Sm8zcmn5iYENg18gSgbfnGBMhWRLkqru6wjmFPG5q4PhcM5AQCq13XH6/ZmGFhIAzZI=
Received: from BN8PR14MB3459.namprd14.prod.outlook.com (2603:10b6:408:d7::18) by IA1PR14MB6222.namprd14.prod.outlook.com (2603:10b6:208:42d::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6455.44; Tue, 13 Jun 2023 15:16:07 +0000
Received: from BN8PR14MB3459.namprd14.prod.outlook.com ([fe80::dc28:6b14:25:3dc9]) by BN8PR14MB3459.namprd14.prod.outlook.com ([fe80::dc28:6b14:25:3dc9%6]) with mapi id 15.20.6455.030; Tue, 13 Jun 2023 15:16:07 +0000
From: "Hartley, Jeff" <Jeff.Hartley@commscope.com>
To: Michal Vasko <mvasko=40cesnet.cz@dmarc.ietf.org>, Kent Watsen <kent@watsen.net>
CC: "netconf@ietf.org" <netconf@ietf.org>
Thread-Topic: [netconf] ietf-ssh-server host key
Thread-Index: AQHZlICaIUNUYz7kxE2VYimkLWU+Zq98LFcAgAAeWYCADJfBkA==
Date: Tue, 13 Jun 2023 15:16:07 +0000
Message-ID: <BN8PR14MB3459C3178D3E77152917546A8D55A@BN8PR14MB3459.namprd14.prod.outlook.com>
References: <674ad1df-38de-8e94-13ab-b37afe662075@cesnet.cz> <010001888b913090-26c9b881-0dd1-47a0-b005-9e3bad9782ae-000000@email.amazonses.com> <ad968ecd-5675-f217-3601-35f41f2daf3c@cesnet.cz>
In-Reply-To: <ad968ecd-5675-f217-3601-35f41f2daf3c@cesnet.cz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=commscope.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: BN8PR14MB3459:EE_|IA1PR14MB6222:EE_
x-ms-office365-filtering-correlation-id: 81a7a247-9b69-4f5b-79f8-08db6c211c7b
x-ipw-groupmember: False
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN8PR14MB3459.namprd14.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230028)(396003)(39860400002)(366004)(376002)(136003)(346002)(451199021)(66946007)(76116006)(4326008)(66476007)(66446008)(64756008)(66556008)(186003)(478600001)(110136005)(2906002)(66899021)(8676002)(316002)(41300700001)(86362001)(7696005)(6506007)(52536014)(9686003)(33656002)(38070700005)(71200400001)(122000001)(8936002)(26005)(5660300002)(83380400001)(38100700002)(55016003); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_BN8PR14MB3459C3178D3E77152917546A8D55ABN8PR14MB3459namp_"
MIME-Version: 1.0
X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: qfm7roOcepoZ+BPonyEK1NEsuFXvc8J89rLAnVW6pcOb+l8c0s53/coAa7+ghYwwxmkNWIfAFstesAoWTlO6wHS6z7SE8sjWXP6c0lrtHdPJcEd40c/xyAFdTgnVaY553uo3ESuc1+RrrWTl3/Jj00pHkpc/IjuaPYgmhNtyRCV0Pi6wCwrghTaMe8JWDgrGwh24fx6H1inUYWX8PoL9Yyh/IeQtciUxCySyjBxJiYnfvJIPX/ZlMk8WXA5vZ/qIhTANVdZVvAXmymJb8wfui6jT3Pm5Cp8+2oyX6T0760k2E2S2uDWC37eDm40eqt+/SZwfiyS8pHcwARDwZTf5tZqrEc+UOK0aiZRwQIwtBtW5LgFNjEnJbOaSs+bPntHETCQcSeIuwFmyantSeOAp7WpQMZowJ2kWGqUdB2QUNqADP6XRPnbWBah4GYlZEqnFFYCKvSkO5MwH/LFSx4UHS16wcAGHrl3ssyrGIB/YRLpQwTTa9pYRWgDy0i7awm42EjostnXKc5fks0eE8QlqcwcCvYG8uSMUNs5c6I6LH1xx1UkeBI7Q6HHI9/qXA7RXXtk6CBtg1GulYhcWoL27DwYCchUMCzfK0WU42napOoaTS4dMTGlYIvE4E2u4DZev6DizemD4XaxqBsghRmy7TPeUPunTa9WpSpUN0sMmvTIJsJkW/vAb9cvbBxmvch8VfSSBTTBQIhexaDSHn/OQhjBLKPfu/d2Lqp6bYIV6OemXc2FN4Em1lWJWUIELKKFVUx5VKLlWm5cwRLC0rdIE7NXnIWTGtqJUeFeo962Kgnh3wq1H0pNp38eBl3P7ck6siVazP7lnOHsdvLr2aJfbGg==
X-OriginatorOrg: commscope.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN8PR14MB3459.namprd14.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 81a7a247-9b69-4f5b-79f8-08db6c211c7b
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Jun 2023 15:16:07.0501 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 31472f81-8fe4-49ec-8bc3-fa1c295640d7
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: IIanxU7lRl+ittLcf5UNJqnmZ3Bx6asX/kbuZBPpyIhXnyjTU1RMt1y3K/IIazlFf6s8qMz/0ggZ/83B1OOk3a7SsLSUPEGHBI0F4MYj6cQ=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: IA1PR14MB6222
Archived-At: <https://mailarchive.ietf.org/arch/msg/netconf/aBP0Ps6Q01kTnHhJCyLI5nmmGhQ>
Subject: Re: [netconf] ietf-ssh-server host key
X-BeenThere: netconf@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: NETCONF WG list <netconf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/netconf>, <mailto:netconf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/netconf/>
List-Post: <mailto:netconf@ietf.org>
List-Help: <mailto:netconf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/netconf>, <mailto:netconf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jun 2023 15:16:16 -0000

Hi Michal;

Hi Kent,
Hi Michal,


Hello,

we are implementing these modules (ietf-netconf-server and imports) and I have a question regarding the container `/ietf-netconf-server:netconf-server/listen/endpoint/ssh/ssh-server-parameters/server-identity/host-key/public-key`. It looks like this

+--rw public-key
   +--rw (inline-or-keystore)
      +--:(inline) {inline-definitions-supported}?
      |  +--rw inline-definition
      |     +--rw public-key-format     identityref
      |     +--rw public-key            binary
      |     +--rw private-key-format?   identityref
      |     +--rw (private-key-type)
      |        +--:(cleartext-private-key) {cleartext-private-keys}?
      |        |  +--rw cleartext-private-key?   binary
      |        +--:(hidden-private-key) {hidden-private-keys}?
      |        |  +--rw hidden-private-key?   empty
      |        +--:(encrypted-private-key) {encrypted-private-keys}?
      |           +--rw encrypted-private-key
      |              +--rw encrypted-by
      |              +--rw encrypted-value-format    identityref
      |              +--rw encrypted-value           binary
      +--:(keystore) {central-keystore-supported,asymmetric-keys}?
         +--rw keystore-reference?   ks:asymmetric-key-ref

What is there the public key for? For a key to be used as a host key you only need the private key (technically, you can always generate the public key from the private key but the public key is not needed at all in this case) and it is causing us some problems because it is even required to be in the `ssh-public-key-format` without any information as to why. Thanks for any explanation.
You are correct, the "public-key" node typically isn't needed when configuring SSH.

The reason it is in the `SSH model is because:

1) sometimes (I forget which Security person said this) a public-key cannot be extracted from a private-key, thus a generic private-key type seems to be incomplete without its public-key encoded also.  It would be good to reconfirm this claim.

MV: That is indeed interesting and libssh nor OpenSSH sshd would probably not be able to use such a key because they expect paths to the private key when setting the host key. I must also correct myself, it really seems the tools generate the public key themselves because it is presented to the client when creating the SSH session.
2) albeit unusual, it isn't a hard thing for (my) code to encode the public-key also, so I felt it was a minor nuisance to ensure future-proofing.

MV: The problem is with the required public key formats that make it chaotic. Note that we have also defined our own identity for the private key format which corresponds to `subject-public-key-info-format` of the public key (X.509).

So for SSH:

private key format - rsa-private-key-format, ec-private-key-format (, subject-private-key-info-format)
public key format - ssh-public-key-format

And for TLS:

private key format - rsa-private-key-format, ec-private-key-format (, subject-private-key-info-format)
public key format - subject-public-key-info-format

Now, some practical information that may also be relevant.

libssh can directly work with:

private key format - rsa-private-key-format, ec-private-key-format
public key format - ssh-public-key-format

And OpenSSL can directly load:

private key format - subject-private-key-info-format
public key format - subject-public-key-info-format

We wanted to support both of these pairs for both SSH and TLS but not to mix them because it requires much more code to make it work ("manual" key creation using OpenSSL). So, SSH is fine, by default, because libssh can be used to load both private and the public key. We have encountered the problem when trying to use `subject-private-key-info-format` with `subject-public-key-info-format`, the latter was not allowed. But with TLS the problem is there already, the allowed formats are not really compatible and the private keys need to be created manually to use OpenSSL for the TLS connection.
3) thus the propagation of the asymmetric-key-pair-grouping (in crypto-types) makes it to the ssh-client-server draft.  FWIW, this is why it's named "asymmetric-key-pair-grouping" and not "private-key-grouping".

Can you say some more about why its presence is causing problems?

If this is a real problem (or perhaps even if just a nuisance), the crypto-types drafts could define also a "private-key-grouping" (having just the private-key) and then recast  "asymmetric-key-pair-grouping" to use it.  Or, if it turns out the claim (see #1) in unfounded, the  "asymmetric-key-pair-grouping" could be discarded altogether.

MV: I tried to describe the problem and I hope it can be understood. I am not saying the YANG needs to reflect the APIs of common libraries but am then wondering based on what were the restrictions of SSH and TLS public key formats added. Furthermore, there can always be new public key formats added by deriving from the provided identity and these would not be possible to use because of the must conditions. It actually seems the public key formats are restricted for all their uses (even for SSH/TLS client authentication) so new public key formats can never be used and the base identity is useless.

What would make most sense based on our experiences would be to either remove the public keys from the host key altogether or, if there really are reasons for keeping them there, lift their severe restrictions. Ideally, to only allow compatible pairs together but that would require some non-trivial modelling work. It would also be possible to remove all the conditions and let implementations decide what they exactly support because there seems to be too many options although it is always better if properly expressed in YANG. And one should never forget to allow for new future formats which cannot really be added and used, currently, at least for the public key.

JH: If I’m hearing the proposal correctly:

Module ietf-ssh-server:

  1.  We should remove the two refined constraints, lines 193-202.  This would allow for both the flexibility that Kent described, as well as reducing the strict identity constraints that you described.
I also recommend adding brief descriptive text capturing some of the above commentary, where we describe the recommended constraints as well as the intention of leaving implementers this flexibility.  i.e., where we’re unable to explicitly constrain in favor of implementation flexibility and future-proofing, we should describe usage and *intended* constraints.
(I also agree that attempting to refactor/model for every possible valid combination is a monstrous task; it would likely produce monstrous YANG.)
  2.  What about the two refine constraints, lines 215-224?

Module ietf-tls-server:

  1.  Remove the two refine constraints, lines 215-224.  Same motivation, and I’d make the same recommendation for verbose usage/constraint recommendation text in a description.
  2.  What about 235-244?

Module ietf-ssh-client:

  1.  You mentioned “even for SSH/TLS client authentication”, thus the same question re: lines 171-178.
  2.  Same question re: lines 236-244.

Module ietf-tls-client:

  1.  Same question re: lines 214-223.
  2.  Same question re: lines 234-243.

Ideally, we can apply the group’s guidance regarding these constraints and identities evenly across these similar grouping usages in both client and server modules.   I’m happy to make the edits and post them this week if the stakeholders agree upon the constraint reductions, description text, and exactly where to apply them.  (We at the BBF are eager to move forward with the client-server suite.)

Much appreciated;

-Jeff Hartley