Re: [Pce] Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05

Qin Wu <bill.wu@huawei.com> Wed, 09 February 2022 06:56 UTC

Return-Path: <bill.wu@huawei.com>
X-Original-To: expand-draft-ietf-lsr-pce-discovery-security-support.all@virtual.ietf.org
Delivered-To: pce@ietfa.amsl.com
Received: by ietfa.amsl.com (Postfix, from userid 65534) id 7DCBB3A0E5E; Tue, 8 Feb 2022 22:56:35 -0800 (PST)
X-Original-To: xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com
Delivered-To: xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C8BF73A0E54; Tue, 8 Feb 2022 22:56:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MbOTWXmaSNhk; Tue, 8 Feb 2022 22:56:30 -0800 (PST)
Received: from frasgout.his.huawei.com (frasgout.his.huawei.com [185.176.79.56]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13A5C3A0E4F; Tue, 8 Feb 2022 22:56:30 -0800 (PST)
Received: from fraeml734-chm.china.huawei.com (unknown [172.18.147.200]) by frasgout.his.huawei.com (SkyGuard) with ESMTP id 4JtrJS232pz67ws7; Wed, 9 Feb 2022 14:56:24 +0800 (CST)
Received: from canpemm100005.china.huawei.com (7.192.105.21) by fraeml734-chm.china.huawei.com (10.206.15.215) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.21; Wed, 9 Feb 2022 07:56:26 +0100
Received: from canpemm500005.china.huawei.com (7.192.104.229) by canpemm100005.china.huawei.com (7.192.105.21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.21; Wed, 9 Feb 2022 14:56:24 +0800
Received: from canpemm500005.china.huawei.com ([7.192.104.229]) by canpemm500005.china.huawei.com ([7.192.104.229]) with mapi id 15.01.2308.021; Wed, 9 Feb 2022 14:56:24 +0800
From: Qin Wu <bill.wu@huawei.com>
To: "jgs@juniper.net" <jgs@juniper.net>
CC: "lsr-chairs@ietf.org" <lsr-chairs@ietf.org>, "draft-ietf-lsr-pce-discovery-security-support.all@ietf.org" <draft-ietf-lsr-pce-discovery-security-support.all@ietf.org>
Thread-Topic: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
Thread-Index: AdgdgVBbEGqvXT4pRwGxW/I2CMSA6Q==
Date: Wed, 09 Feb 2022 06:56:24 +0000
Message-ID: <e62ae0be504b4b2a861cf735cec3794c@huawei.com>
Accept-Language: zh-CN, en-US
Content-Language: zh-CN
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.136.100.16]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-CFilter-Loop: Reflected
Resent-From: alias-bounces@ietf.org
Resent-To: andrew-ietf@liquid.tech, lsr@ietf.org, maqiufang1@huawei.com, acee@cisco.com, chopps@chopps.org, daniel@olddog.co.uk, pce@ietf.org, diego.r.lopez@telefonica.com, aretana.ietf@gmail.com, dhruv.ietf@gmail.com, bill.wu@huawei.com, yingzhen.ietf@gmail.com, jgs@juniper.net, martin.vigoureux@nokia.com
Resent-Message-Id: <20220209065635.7DCBB3A0E5E@ietfa.amsl.com>
Resent-Date: Tue, 08 Feb 2022 22:56:35 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/pce/MoSmPwukA7u94vGonBVqiJmqnA4>
Subject: Re: [Pce] Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
X-BeenThere: pce@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Path Computation Element <pce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pce>, <mailto:pce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pce/>
List-Post: <mailto:pce@ietf.org>
List-Help: <mailto:pce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pce>, <mailto:pce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Feb 2022 06:56:36 -0000

John:
Hope you are doing well.
We authors know draft-ietf-lsr-pce-discovery-security-support-05 is one of WG drafts you are responsible for.
We just want to give you a quick heads up, we have addressed all comments from directorate review including secdir review.
Unfortunately secdir review can not be updated to reflect the real status but just note the review has completed.
I know this is a bug, but it is not a big deal.

Please let us authors know if anything is needed from us to move this work forward.
Thanks in advance.

-Qin
-----邮件原件-----
发件人: Acee Lindem (acee) [mailto:acee@cisco.com] 
发送时间: 2021年8月27日 21:27
收件人: Tero Kivinen <kivinen@iki.fi>; Yaron Sheffer <yaronf.ietf@gmail.com>
抄送: Qin Wu <bill.wu@huawei.com>; tom petch <ietfc@btconnect.com>; draft-ietf-lsr-pce-discovery-security-support.all@ietf.org
主题: Re: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05

Hi Tero,
I see the review is now marked "Completed". This was what I wanted.
Thanks,
Acee

On 8/27/21, 9:11 AM, "Tero Kivinen" <kivinen@iki.fi> wrote:

    Yaron Sheffer writes:
    > Hi Acee,
    > 
    > I honestly don't know how to do it, and if I even can unless you
    > send a new review request. 

    We do not really update the reviews, but we do assign draft for two
    reviews, i.e., one during the last call and one before the telechat (I
    will not reassign it for telechat if there is no need to do rereview,
    i.e., original review was ready and/or nothing major changed in the
    draft since the review). 

    > Copying Tero who's an expert on this.
    > 
    > To clarify: my review of -05 still stands, but it has been addressed
    > by -07.

    As area directors will see the review email thread and if the there is
    comment there that review comments have been addressed in later drafts
    that is enough, so no need to update the review.

    Note, that even when the reviewer thinks his comments have been
    addressed, the area director might have different view on that matter,
    i.e., they might still comment on the issues found during the
    telechat. 

    > 
    > Thanks,
    > 	Yaron
    > 
    > 
    > On 8/19/21, 20:55, "Acee Lindem (acee)" <acee@cisco.com> wrote:
    > 
    >     Hi Yaron,
    > 
    >     Thanks for the review. Can you update the status of the SECDIR review? 
    > 
    >     https://datatracker.ietf.org/doc/review-ietf-lsr-pce-discovery-security-support-05-secdir-lc-sheffer-2021-08-05/
    > 
    >     Thanks,
    >     Acee
    > 
    >     On 8/17/21, 3:15 AM, "Yaron Sheffer" <yaronf.ietf@gmail.com> wrote:
    > 
    >         Looks good to me. Thank you!
    > 
    >         	Yaron
    > 
    >         On 8/17/21, 03:17, "Qin Wu" <bill.wu@huawei.com> wrote:
    > 
    >             Sorry for late followup, here is the update, the diff is
    >             https://www.ietf.org/rfcdiff?url2=draft-ietf-lsr-pce-discovery-security-support-06
    >             Yaron, let authors know if your comments are addressed in v-06.
    >             Thanks!
    > 
    >             -Qin
    >             -----邮件原件-----
    >             发件人: Acee Lindem (acee) [mailto:acee@cisco.com] 
    >             发送时间: 2021年8月17日 4:33
    >             收件人: Qin Wu <bill.wu@huawei.com>; tom petch <ietfc@btconnect.com>; Yaron Sheffer <yaronf.ietf@gmail.com>; secdir@ietf.org
    >             抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org
    >             主题: Re: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
    > 
    >             Hi Qin, 
    > 
    >             Can you publish a revision so that Yaron assure it satisfies his comments? 
    > 
    >             Thanks,
    >             Acee
    > 
    >             On 8/12/21, 9:21 PM, "Qin Wu" <bill.wu@huawei.com> wrote:
    > 
    >                 Thanks Acee and Tom for good suggestion, we will take them into account.
    > 
    >                 -Qin
    >                 -----邮件原件-----
    >                 发件人: Acee Lindem (acee) [mailto:acee@cisco.com] 
    >                 发送时间: 2021年8月12日 1:18
    >                 收件人: tom petch <ietfc@btconnect.com>; Yaron Sheffer <yaronf.ietf@gmail.com>; Qin Wu <bill.wu@huawei.com>; secdir@ietf.org
    >                 抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org
    >                 主题: Re: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
    > 
    >                 I'd also recommend changing, "key names" to "key-ids or key-chain names" since this is what is actually being advertised.
    >                 Thanks,
    >                 Acee
    > 
    >                 On 8/10/21, 11:53 AM, "tom petch" <ietfc@btconnect.com> wrote:
    > 
    >                     From: Lsr <lsr-bounces@ietf.org> on behalf of Yaron Sheffer <yaronf.ietf@gmail.com>
    >                     Sent: 10 August 2021 14:57
    > 
    >                     So let me suggest:
    > 
    >                     <tp>
    >                     An offlist suggestion for you to consider
    > 
    >                     OLD
    >                         Thus before advertisement of the PCE security parameters, it MUST be insured that the IGP protects the authentication and integrity of the PCED TLV using the mechanisms defined in
    >                         [RFC5310] and [RFC5709], if the mechanism described in this document is used.
    > 
    >                         Moreover, as stated in [RFC5088] and [RFC5089], the IGP do not provide any encryption mechanisms to protect the secrecy of the PCED TLV, and the operator must ensure that no private data is carried in the TLV, for example that key names do not reveal sensitive information about the network.
    > 
    >                     NEW
    > 
    >                      Thus before advertising the PCE security parameters, using the mechanism described in this document, the IGP MUST be known to provide authentication and integrity for the PCED TLV using the mechanisms defined in  [RFC5304],  [RFC5310] or [RFC5709],
    > 
    >                         Moreover, as stated in [RFC5088] and [RFC5089], if the IGP does not provide any encryption mechanisms to protect the secrecy of the PCED TLV, then the operator must ensure that no private data is carried in the TLV, e.g. that key names do not reveal sensitive information about the network.
    > 
    >                     Tom Petch
    >                     </tp>
    > 
    >                     Thanks,
    >                             Yaron
    > 
    >                     On 8/10/21, 15:01, "Qin Wu" <bill.wu@huawei.com> wrote:
    > 
    >                         Yaron:
    >                         Thank for clarification. I agree to keep the last sentence in the second paragraph of section 7 as is.
    >                         But I prefer to add the addition references in the previous sentence as follows:
    >                         "
    >                         Thus before advertisement of the PCE security parameters, it MUST be insured that the IGP is
    >                         protected for authentication and integrity of the PCED TLV,, with the mechanisms defined in
    >                         [RFC5310] and [RFC5709] if the mechanism described in this document is used.
    > 
    >                         As stated in [RFC5088] and [RFC5089], the IGP do not provide encryption mechanism to protect
    >                         the privacy of the PCED TLV, if this information can make the PCEP session less secure then the operator should take that into consideration.
    >                         "
    >                         If you better wording, please let me know.
    > 
    >                         -Qin
    >                         -----邮件原件-----
    >                         发件人: Yaron Sheffer [mailto:yaronf.ietf@gmail.com]
    >                         发送时间: 2021年8月10日 19:26
    >                         收件人: Qin Wu <bill.wu@huawei.com>; secdir@ietf.org
    >                         抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org; last-call@ietf.org; lsr@ietf.org
    >                         主题: Re: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
    > 
    >                         Hi Qin,
    > 
    >                         Sorry, but I find your latest proposed text very confusing, because we should be focusing on integrity protection and not privacy (=secrecy) of the TLV. So I would prefer to keep the text as-is, with the addition of a reference to the IS-IS and OSPF security mechanisms that were discussed on this thread.
    > 
    >                         Thanks,
    >                             Yaron
    > 
    >                         On 8/10/21, 05:00, "Qin Wu" <bill.wu@huawei.com> wrote:
    > 
    >                             Hi, Yaron
    >                             -----邮件原件-----
    >                             >发件人: Yaron Sheffer [mailto:yaronf.ietf@gmail.com]
    >                             >发送时间: 2021年8月9日 21:44
    >                             >收件人: Qin Wu <bill.wu@huawei.com>; secdir@ietf.org
    >                             >抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org; last-call@ietf.org; lsr@ietf.org
    >                             >主题: Re: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
    > 
    >                             >Hi Qin,
    > 
    >                             >Thank you for your response.
    > 
    >                             >* RFC 3567 (for IS-IS) is obsoleted by RFC 5304. Unfortunately RFC 5304 still uses HMAC-MD5, which would be considered insecure nowadays.
    >                             >* RFC 2154 is very old and Experimental (and only supports RSA-MD5 signatures). I'm not an OSPF expert by any means, but I'm willing to bet that there are no production implementations of this RFC. (I'm willing to be proven wrong).
    >                             >Is there another RFC that define a protection mechanism for OSPF?
    > 
    >                             >All in all, there appear to be no good options for the IGP.
    > 
    >                             [Qin Wu]Yes, we do have alternatives, see Les's response in the separate email
    >                             "
    >                             On 8/9/21, 23:36,"Les Ginsberg (ginsberg)" <ginsberg@cisco.com> wrote:
    >                             For IS-IS security please also see RFC 5310.
    >                             For OSPF security please see RFC 5709.
    >                             "
    >                             >To your last point, when I mentioned decoupling the mechanisms, I was suggesting to use the extension you define even if the IGP *cannot* be secured. If you think this is reasonable, please add such text to the Security Considerations.
    > 
    >                             [Qin Wu] Okay, how about the following change
    >                             OLD TEXT:
    >                             "
    >                             As stated in [RFC5088]
    >                             and [RFC5089], the IGP do not provide encryption mechanism to protect
    >                             the privacy of the PCED TLV, if this information can make the PCEP
    >                             session less secure then the operator should take that into consideration .
    >                             "
    >                             NEW TEXT:
    >                             "
    >                             As stated in [RFC5088]
    >                             and [RFC5089], the IGP do not provide encryption mechanism to protect
    >                             the privacy of the PCED TLV, if this information can make the PCEP
    >                             session less secure then the operator should take that into consideration
    >                             when getting the mechanism described in this document deployed.
    >                             "
    >                              >Thanks,
    >                              >      Yaron
    > 
    >                             >On 8/9/21, 16:09, "Qin Wu" <bill.wu@huawei.com> wrote:
    > 
    >                               >   Thanks Yaron for valuable comments, please see my reply inline below.
    >                                 -----邮件原件-----
    >                                 >发件人: Yaron Sheffer via Datatracker [mailto:noreply@ietf.org]
    >                                 >发送时间: 2021年8月6日 3:25
    >                                 >收件人: secdir@ietf.org
    >                                 >抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org; last-call@ietf.org; lsr@ietf.org
    >                                 >主题: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
    > 
    >                                 >Reviewer: Yaron Sheffer
    >                                 >Review result: Not Ready
    > 
    >                                 >This document defines a mechanism (a TLV) to advertise the PCE Protocol security required (use of TCP-AO and its key ID, or alternatively use of TLS) within the routing protocol being used.
    > 
    >                                 >* Sec. 3.1: I don't understand why "SHOULD advertise" and not MUST. Especially given the strict client behavior defined later.
    >                                 [Qin]: I believe "SHOULD advertise" is consistent with client behavior defined later, i.e., we apply SHOULD NOT language to the client behavior.
    >                                 I am not sure we should change it into strong language with MUST. Since if IGP advertisement doesn't include TCP-AO
    >                                  support flag bit or TLS support flag bit, NMS may fall back to configure both PCC and PCE server to support TCP-AO or TLS. That's one of reason I think why we choose to use SHOULD language.
    > 
    >                                 >* Sec. 3.1: should we also say something about the case where both methods are advertised, and whether we recommend for the client to use one of them over the other?
    > 
    >                                 [Qin]: It is up to local policy, which has bee clarified in the end of section 3.1. Hope this clarify.
    > 
    >                                 >* Sec. 4: typo (appears twice) - "to be carried in the PCED TLV of the for use".
    > 
    >                                 [Qin]:Thanks, have fixed them in the local copy.
    > 
    >                                 >* Sec. 7: this phrase appears to be essential to security of this mechanism: "it MUST be insured that the IGP is protected for authentication and integrity of the PCED TLV". I would expect more guidance: how can this property be ensured in the relevant IGPs?
    >                                 [Qin]:I think mechanism defined in [RFC3567] and [RFC2154] can be used to ensure authenticity and integrity of OSPF LSAs or ISIS LSPs and their TLVs. Here is the proposed changes:
    >                                 OLD TEXT:
    >                                 "
    >                                    Thus before advertisement of
    >                                    the PCE security parameters, it MUST be insured that the IGP is
    >                                    protected for authentication and integrity of the PCED TLV if the
    >                                    mechanism described in this document is used.
    >                                 "
    >                                 NEW TEXT:
    >                                 "
    >                                    Thus before advertisement of
    >                                    the PCE security parameters, it MUST be insured that the IGP is
    >                                    protected for authentication and integrity of the PCED TLV with mechanisms defined in [RFC3567][RFC2154] if the
    >                                    mechanism described in this document is used.
    >                                 "
    >                                 >* Also, a possibly unintended consequence of this requirement is that if the IGP cannot be protected in a particular deployment/product, this mechanism would not be used. Please consider if this is likely to happen and whether we want to forego PCEP transport >security in such cases. My gut feel (not based on experience in such networks) is that the threat models are different enough that we should decouple the security of IGP from that of PCEP.
    > 
    >                                 [Qin] I agree IGP security should be separated from PCEP security. IGP extension defined in this document is used by the PCC to select PCE server with appropriate security mechanism. On the other hand, Operator can either use IGP advertisement for PCEP security capability or rely on local policy to select PCE. If operator feels IGP advertisement is not secure, he can fall back to local policy or rely on manual configuration. Hope this clarifies.
    > 
    > 
    > 
    > 
    > 
    > 
    > 
    >                     _______________________________________________
    >                     Lsr mailing list
    >                     Lsr@ietf.org
    >                     https://www.ietf.org/mailman/listinfo/lsr
    > 
    > 
    > 
    > 
    > 
    > 

    -- 
    kivinen@iki.fi