Re: [Pce] [Lsr] Lars Eggert's Discuss on draft-ietf-lsr-pce-discovery-security-support-11: (with DISCUSS and COMMENT)

Adrian Farrel <adrian@olddog.co.uk> Tue, 04 October 2022 21:18 UTC

Return-Path: <adrian@olddog.co.uk>
X-Original-To: pce@ietfa.amsl.com
Delivered-To: pce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31FA3C1524A5; Tue, 4 Oct 2022 14:18:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.904
X-Spam-Level:
X-Spam-Status: No, score=-6.904 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UOSexXgCmdDI; Tue, 4 Oct 2022 14:17:58 -0700 (PDT)
Received: from mta7.iomartmail.com (mta7.iomartmail.com [62.128.193.157]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9F5FEC14CE3C; Tue, 4 Oct 2022 14:17:54 -0700 (PDT)
Received: from vs2.iomartmail.com (vs2.iomartmail.com [10.12.10.123]) by mta7.iomartmail.com (8.14.7/8.14.7) with ESMTP id 294LHdQs008523; Tue, 4 Oct 2022 22:17:39 +0100
Received: from vs2.iomartmail.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id A259746048; Tue, 4 Oct 2022 22:17:39 +0100 (BST)
Received: from vs2.iomartmail.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 891984604B; Tue, 4 Oct 2022 22:17:39 +0100 (BST)
Received: from asmtp1.iomartmail.com (unknown [10.12.10.248]) by vs2.iomartmail.com (Postfix) with ESMTPS; Tue, 4 Oct 2022 22:17:39 +0100 (BST)
Received: from LAPTOPK7AS653V ([84.93.2.145]) (authenticated bits=0) by asmtp1.iomartmail.com (8.14.7/8.14.7) with ESMTP id 294LHc5p029498 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 4 Oct 2022 22:17:38 +0100
Reply-To: adrian@olddog.co.uk
From: Adrian Farrel <adrian@olddog.co.uk>
To: 'John Scudder' <jgs@juniper.net>, 'Lars Eggert' <lars@eggert.org>
Cc: 'The IESG' <iesg@ietf.org>, draft-ietf-lsr-pce-discovery-security-support@ietf.org, lsr-chairs@ietf.org, 'lsr' <lsr@ietf.org>, 'Acee Lindem' <acee@cisco.com>, pce@ietf.org, 'Hannes Gredler' <hannes@gredler.at>, "'Les Ginsberg (ginsberg)'" <ginsberg@cisco.com>, jvasseur@cisco.com, meral.shirazipour@polymtl.ca
References: <166454083729.58860.322901814330533722@ietfa.amsl.com> <FE562068-8588-4998-965F-84B931CC3224@juniper.net>
In-Reply-To: <FE562068-8588-4998-965F-84B931CC3224@juniper.net>
Date: Tue, 04 Oct 2022 22:17:36 +0100
Organization: Old Dog Consulting
Message-ID: <03b401d8d836$baea71f0$30bf55d0$@olddog.co.uk>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Content-language: en-gb
Thread-Index: AQIOYiYPt8ckQdr8t5mfTqF8M9hfIgJpF4X1rYA/VQA=
X-Originating-IP: 84.93.2.145
X-Thinkmail-Auth: adrian@olddog.co.uk
X-TM-AS-GCONF: 00
X-TM-AS-Product-Ver: IMSVA-9.1.0.2090-9.0.0.1002-27182.002
X-TM-AS-Result: No--49.555-10.0-31-10
X-imss-scan-details: No--49.555-10.0-31-10
X-TMASE-Version: IMSVA-9.1.0.2090-9.0.1002-27182.002
X-TMASE-Result: 10--49.555400-10.000000
X-TMASE-MatchedRID: jFqw+1pFnMwP5mYjRjmB33FPUrVDm6jt+IfriO3cV8Q/gf7afIrQUxKT GNKPwaynd9o5851jjubugYf75qB+MvmWMqYXqVYs3nHtGkYl/Vpqwd/sYtbRQOpL9tNjICOUMrX nPtFA/2zhphqipnEX3MXsLs82j9m1zH4+PxqKVSNVQgTT+PED/UVpfQZdETzWyIKHzIGoT639oB Po8JZoUE0dG9tePK6Aoct1aFKlmzhYuBdUnEK1kGUjS8bIKMq/Npy6NoTePCFmwSkGst0tXT+zO GOcS0k5FFgbK/N4lN07lnT7GGj4zp8vF/w0o6V8tPYfgFJ3kY+hrpcadp/5ZN8pqleQItEFxyme 3GsLZnab5RM17I4NiXQmGQD0noq1hpgZAljFgxPO6wQgUuSnLZQ7eT0DII9NlMVgAR/XTwEZIT1 bzAe3RmTQKasIbKOBMz5hPKcTuL/nb+nFnHa3NPhavVZP5tTaZUc2QJCkRg03cAicgii6fn2p64 gN8o+DnNofC+FiJzQMInEy+qwkrH5Se+s2G48/nVTWWiNp+v9OSlSt1vvXSgA3LD7sQeFSpO/kd 34fyAHK7A+F0xO3x1OWqZ+cVy7shJqzFLDKhfyG/X7YnfJAXIHK2QhtcJsH8Yri1zRm36jFpYY/ Yh3laZ1nBoI5iclu5rukZJjW7QWpy+eDOQsxEM36paW7ZnFor1YMUa+hU7BLpCLN4NR43r3u5Yq WETDiKqrQ7lLcMny81mnMqGuAa5EF9RGWzKY13IFFT9wqfr3FmmMdIwjrDlh+wccOAAwjymsyD5 ZDYiJZc2oQgpVDy5GODsv72q3mXBtzGjIuBpmeAiCmPx4NwFkMvWAuahr87gwM0GZjOGAFdbsG+ ieXxwtuKBGekqUpIG4YlbCDECtruV6hT84yE/IxdJB3PGL0
X-TMASE-SNAP-Result: 1.821001.0001-0-1-22:0,33:0,34:0-0
Archived-At: <https://mailarchive.ietf.org/arch/msg/pce/93eUzj8XeiW8WlLoFVKJM_TiRaI>
Subject: Re: [Pce] [Lsr] Lars Eggert's Discuss on draft-ietf-lsr-pce-discovery-security-support-11: (with DISCUSS and COMMENT)
X-BeenThere: pce@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Path Computation Element <pce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pce>, <mailto:pce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pce/>
List-Post: <mailto:pce@ietf.org>
List-Help: <mailto:pce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pce>, <mailto:pce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Oct 2022 21:18:03 -0000

Hi all,

I'm going to say what I can remember before I read the thread. I was PCE co-chair as this work went through.

There was a feeling that using the IGPs for carrying "stuff" was not a wise idea. It was one thing to exchange information that all participants in the protocol needed to perform the functions of the IGP, another to use the IGP for information that most of the routers would need to know, and not great to use the IGP for sharing information only some of the routers need to know.

The PCE capabilities exchange in the IGP was always a bit of a stretch. Learning of the existence of a PCE in a network of routers that all use the PCE function might be valuable thing (although there are many other ways to discover servers). And it may be helpful, when there are many PCEs available, to provide enough information to allow selection between servers. But that became a heavy load as more and more optional PCE features were added and the amount of information carried by the IGP was set to keep growing. The main worry was, of course, not the definition of a few additional bits, but the inclusion of additional TLVs.

Since PCEP has a mechanism for PCEs to advertise and negotiate their capabilities, and since the main discovery issues were already covered by the IGP work, it seemed reasonable to draw a line. We could have asked to take the new capabilities one by one, but it seemed like everyone's favourite capability was going to be argued as a special case, so we drew a very solid line and said "no new sub-TLVs". This rule allowed new flags (since there were plenty of unused flags available) and you can see how this has been used in the registry with another 8 flags defined by 5 RFCs).

Now, the question with this I-D is about whether the issues of protocol security are sufficiently special case to warrant allowing new TLVs in the IGP. And, in particular, if the capabilities exchange for security is left to the PCEP initialisation steps, are those steps secure enough to prevent downgrade attacks.

Cheers,
Adrian

-----Original Message-----
From: John Scudder <jgs@juniper.net> 
Sent: 04 October 2022 18:29
To: Lars Eggert <lars@eggert.org>
Cc: The IESG <iesg@ietf.org>; draft-ietf-lsr-pce-discovery-security-support@ietf.org; lsr-chairs@ietf.org; lsr <lsr@ietf.org>; Acee Lindem <acee@cisco.com>; pce@ietf.org; Hannes Gredler <hannes@gredler.at>; Les Ginsberg (ginsberg) <ginsberg@cisco.com>; jvasseur@cisco.com; meral.shirazipour@polymtl.ca; Adrian Farrel <adrian@olddog.co.uk>
Subject: Re: [Lsr] Lars Eggert's Discuss on draft-ietf-lsr-pce-discovery-security-support-11: (with DISCUSS and COMMENT)

Hi Everyone,

+Adrian since he appears to have been the shepherd for RFC 5088, which is the root of Lars’ DISCUSS.
+Hannes, Les, JP, Meral as people who may have more context on the question

Since I haven’t seen any replies to this DISCUSS yet I did a little digging. The text in question:

   No additional sub-TLVs will be added to the PCED TLV in the future.
   If a future application requires the advertisement of additional PCE
   information in OSPF, this will not be carried in the Router
   Information LSA.

Was introduced in draft-ietf-pce-disco-proto-ospf-07, September 2007. Checking in the archives, I see one relevant mail thread: https://mailarchive.ietf.org/arch/msg/pce/UERk8vF5e7cFQoblkDAVA74Ojh0/ is the beginning, but then it seems to have been indexed wrong so you should continue from here: https://mailarchive.ietf.org/arch/msg/isis-wg/BpUVKsjr46ha9kbF3jwgKyymEBo/ to pick up Les’s reply as well. There are four relevant messages in total, from Meral Shirazipour, JP Vasseur, Hannes Gredler, and Les Ginsberg.

Rather than try to summarize I’m going to ask people to go look at the short mail thread for themselves. Perhaps this will jog people’s memories enough to allow a discussion on why we’re opening a registry for new code points that was explicitly defined as being closed.

Thanks,

—John

> On Sep 30, 2022, at 8:27 AM, Lars Eggert via Datatracker <noreply@ietf.org> wrote:
> 
> 
> Lars Eggert has entered the following ballot position for
> draft-ietf-lsr-pce-discovery-security-support-11: Discuss
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://urldefense.com/v3/__https://www.ietf.org/about/groups/iesg/statements/handling-ballot-positions/__;!!NEt6yMaO-gk!BEvEYiZR6x7lTVrU9AA55g6M1-32P6xLCiZ537k4RWeOwmTjkSrRmf0k6fDyFPdPOpbjt8J-BPa3$
> for more information about how to handle DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-ietf-lsr-pce-discovery-security-support/__;!!NEt6yMaO-gk!BEvEYiZR6x7lTVrU9AA55g6M1-32P6xLCiZ537k4RWeOwmTjkSrRmf0k6fDyFPdPOpbjt2I779yk$
> 
> 
> 
> ----------------------------------------------------------------------
> DISCUSS:
> ----------------------------------------------------------------------
> 
> # GEN AD review of draft-ietf-lsr-pce-discovery-security-support-11
> 
> CC @larseggert
> 
> ## Discuss
> 
> ### Section 4, paragraph 3
> ```
>     Section 4 of [RFC5088] states that no new sub-TLVs will be added to
>     the PCED TLV, and no new PCE information will be carried in the
>     Router Information LSA.  This document updates [RFC5088] by allowing
>     the two sub-TLVs defined in this document to be carried in the PCED
>     TLV advertised in the Router Information LSA.
> 
>     Section 4 of [RFC5089] states that no new sub-TLVs will be added to
>     the PCED TLV, and no new PCE information will be carried in the
>     Router CAPABLITY TLV.  This document updates [RFC5089] by allowing
>     the two sub-TLVs defined in this document to be carried in the PCED
>     TLV advertised in the Router CAPABILITY TLV.
> 
>     This introduction of additional sub-TLVs should be viewed as an
>     exception to the [RFC5088][RFC5089] policy, justified by the
>     requirement to discover the PCEP security support prior to
>     establishing a PCEP session.  The restrictions defined in
>     [RFC5089][RFC5089] should still be considered to be in place.
> ```
> (This is mostly for discussion on the telechat, and I expect to clear
> during the call.)
> 
> Why were 5088/89 so strict on not allowing new sub-TLVs? This seems
> quite unusual for IETF specs. I'm not arguing that this document
> can't update those earlier RFCs to allow these new sub-TLVs, but it
> seems odd to do so and in the same sentence say "the restrictions
> should still be considered in place."
> 
> ### Section 8.2, paragraph 1
> ```
>     The PCED sub-TLVs were defined in [RFC5088] and [RFC5089], but they
>     did not create a registry for it.  This document requests IANA to
>     create a new registry called "PCED sub-TLV type indicators" under the
>     "Interior Gateway Protocol (IGP) Parameters" grouping.  The
>     registration policy for this registry is "IETF Review" [RFC8126].
>     Values in this registry come from the range 0-65535.
> ```
> Should the registration policy not be stricter (e.g., Standards
> Action?) given that 5088/89 didn't even allow any new values?
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> ## Comments
> 
> ### Inclusive language
> 
> Found terminology that should be reviewed for inclusivity; see
> https://urldefense.com/v3/__https://www.rfc-editor.org/part2/*inclusive_language__;Iw!!NEt6yMaO-gk!BEvEYiZR6x7lTVrU9AA55g6M1-32P6xLCiZ537k4RWeOwmTjkSrRmf0k6fDyFPdPOpbjt1fwrlFS$   for background and more
> guidance:
> 
> * Term `master`; alternatives might be `active`, `central`, `initiator`,
>   `leader`, `main`, `orchestrator`, `parent`, `primary`, `server`
> * Term `man`; alternatives might be `individual`, `people`, `person`
> 
> ## Nits
> 
> All comments below are about very minor potential issues that you may choose to
> address in some way - or ignore - as you see fit. Some were flagged by
> automated tools (via https://urldefense.com/v3/__https://github.com/larseggert/ietf-reviewtool__;!!NEt6yMaO-gk!BEvEYiZR6x7lTVrU9AA55g6M1-32P6xLCiZ537k4RWeOwmTjkSrRmf0k6fDyFPdPOpbjtxqHvOEf$  ), so there
> will likely be some false positives. There is no need to let me know what you
> did with these suggestions.
> 
> ### URLs
> 
> These URLs in the document can probably be converted to HTTPS:
> 
> * https://urldefense.com/v3/__http://www.unicode.org/unicode/reports/tr36/__;!!NEt6yMaO-gk!BEvEYiZR6x7lTVrU9AA55g6M1-32P6xLCiZ537k4RWeOwmTjkSrRmf0k6fDyFPdPOpbjt9o1UwDk$
> 
> ### Grammar/style
> 
> #### "Abstract", paragraph 1
> ```
> for OSPF and IS-IS respectively. However these specifications lack a method
>                                  ^^^^^^^
> ```
> A comma may be missing after the conjunctive/linking adverb "However".
> (Also elsewhere.)
> 
> #### Section 1, paragraph 5
> ```
> ry" instead of the "IGP registry" where as [RFC8623] and [RFC9168] uses the
>                                  ^^^^^^^^
> ```
> Did you mean "whereas"?
> 
> #### Section 3.2.2, paragraph 3
> ```
> string to be used to identify the key chain. It MUST be encoded using UTF-8.
>                                   ^^^^^^^^^
> ```
> This word is normally spelled as one. (Also elsewhere.)
> 
> #### Section 5, paragraph 4
> ```
> enable a man-in-the-middle attack. Thus before advertising the PCEP security
>                                    ^^^^
> ```
> A comma may be missing after the conjunctive/linking adverb "Thus".
> 
> ## Notes
> 
> This review is in the ["IETF Comments" Markdown format][ICMF], You can use the
> [`ietf-comments` tool][ICT] to automatically convert this review into
> individual GitHub issues. Review generated by the [`ietf-reviewtool`][IRT].
> 
> [ICMF]: https://urldefense.com/v3/__https://github.com/mnot/ietf-comments/blob/main/format.md__;!!NEt6yMaO-gk!BEvEYiZR6x7lTVrU9AA55g6M1-32P6xLCiZ537k4RWeOwmTjkSrRmf0k6fDyFPdPOpbjt8uPawyE$
> [ICT]: https://urldefense.com/v3/__https://github.com/mnot/ietf-comments__;!!NEt6yMaO-gk!BEvEYiZR6x7lTVrU9AA55g6M1-32P6xLCiZ537k4RWeOwmTjkSrRmf0k6fDyFPdPOpbjtxU9hxDt$
> [IRT]: https://urldefense.com/v3/__https://github.com/larseggert/ietf-reviewtool__;!!NEt6yMaO-gk!BEvEYiZR6x7lTVrU9AA55g6M1-32P6xLCiZ537k4RWeOwmTjkSrRmf0k6fDyFPdPOpbjtxqHvOEf$
>