Re: [Pce] Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05

tom petch <ietfc@btconnect.com> Tue, 10 August 2021 15:53 UTC

Return-Path: <ietfc@btconnect.com>
X-Original-To: expand-draft-ietf-lsr-pce-discovery-security-support.all@virtual.ietf.org
Delivered-To: pce@ietfa.amsl.com
Received: by ietfa.amsl.com (Postfix, from userid 65534) id E98213A112C; Tue, 10 Aug 2021 08:53:10 -0700 (PDT)
X-Original-To: xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com
Delivered-To: xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65D043A1129; Tue, 10 Aug 2021 08:53:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=btconnect.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b_upBq6PJaHZ; Tue, 10 Aug 2021 08:53:04 -0700 (PDT)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50090.outbound.protection.outlook.com [40.107.5.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B9D6C3A1126; Tue, 10 Aug 2021 08:53:03 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=dfUN6ddj9BFrid7CXqJeMnU5xCnGdJZdPtp1wWZWpAg2DwrLtSeoV4ogZFoqnObeCTCGrrVKPN0iZkThKx/ZF0wtc6qrJ0tE1313hv/VSWtmfVLczVGsBqsSze5wHYAzcDHrYqEf16ZRdHYuQDmd2FW+89eo+LXENJ+idI44aCft8F21POUfyi1ZKfyN4qFSQxhEdQ6AJbN4WNO2W221gKlLHHsbWaAKFhxbBEPJ/yOnFlIXq7UoHQbCQugC06HXbu4sZadKBY2bTO5r2kW+ZIXajecO+notvpZF/VU3s+qmVPzzBvQYsUa8T6F5iwmDIMN4teYabs9dF4hrypGmVQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=J5g4gevaN955SaOwD8aq8+WhqRGNcQGZNY+X/8Venzs=; b=DRaj/B20s5PSCIjDx176SdiOtj9KI9dGXcrB04fVs+Tckpr2phMLwl0TDAL/f02a30n/5Rx5DXF1Q3pChxarX+9UZyP2JHYwQVjSSYshkQfRLJvRKaQm1zqhFQNWo/cYiPZqt7HGxYZ7dZueUjY+a8D8uv7Ma1p5cmWkBmUCmGQHnW27Sk9rjEAqzyoFNkOmlOmMXUkcny2L5ZwK5SLaO/llGB9WtHE4IGYxQI+luj7qygHczoH/gg4xXeV1c2GzVO8ND+tuIKrK1S2IMBAMvv+Sq87uEmwn7AzXZZzW93CJirk1waDY9BJBePs+YFRUAzl3JEcObREiY9f1YtoJMg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=btconnect.com; dmarc=pass action=none header.from=btconnect.com; dkim=pass header.d=btconnect.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=btconnect.onmicrosoft.com; s=selector2-btconnect-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=J5g4gevaN955SaOwD8aq8+WhqRGNcQGZNY+X/8Venzs=; b=tVbm++qYS1CEs6tP6OYzP2ZUkkRKXzx4C096CuX/TwWXisa9D+KpaQJLuKlinclWSVrh7oiZnwWuyBjR66Y7gHt+SQgysCx8hhOtgO5WPGcsSIwLiamf6kztslmLOTg5wDT6inMDZQ5Zbn9HcoywJwVB3sj6S/mRrgBbZe1SXAU=
Received: from AM7PR07MB6248.eurprd07.prod.outlook.com (2603:10a6:20b:134::11) by AM6PR07MB4968.eurprd07.prod.outlook.com (2603:10a6:20b:6a::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4415.5; Tue, 10 Aug 2021 15:53:00 +0000
Received: from AM7PR07MB6248.eurprd07.prod.outlook.com ([fe80::f0df:b211:32dd:d5d8]) by AM7PR07MB6248.eurprd07.prod.outlook.com ([fe80::f0df:b211:32dd:d5d8%5]) with mapi id 15.20.4415.014; Tue, 10 Aug 2021 15:53:00 +0000
From: tom petch <ietfc@btconnect.com>
To: Yaron Sheffer <yaronf.ietf@gmail.com>, Qin Wu <bill.wu@huawei.com>, "secdir@ietf.org" <secdir@ietf.org>
CC: "draft-ietf-lsr-pce-discovery-security-support.all@ietf.org" <draft-ietf-lsr-pce-discovery-security-support.all@ietf.org>
Thread-Topic: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
Thread-Index: AdeN3D1bao4BcToNQmG4p4waGPgvAwAE3DaAAANt8yE=
Date: Tue, 10 Aug 2021 15:53:00 +0000
Message-ID: <AM7PR07MB624867062C8479E132784CA8A0F79@AM7PR07MB6248.eurprd07.prod.outlook.com>
References: <728cb9ce17b44bed8a4ab059a9656620@huawei.com> <CE9B9F20-ED31-4DFB-B718-A3613126D29D@gmail.com>
In-Reply-To: <CE9B9F20-ED31-4DFB-B718-A3613126D29D@gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=btconnect.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 19e112f3-1fac-4a7a-0fef-08d95c16ee62
x-ms-traffictypediagnostic: AM6PR07MB4968:
x-microsoft-antispam-prvs: <AM6PR07MB4968513EB7FCB91AE8558C97A0F79@AM6PR07MB4968.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:AM7PR07MB6248.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(376002)(366004)(346002)(39860400002)(136003)(396003)(66556008)(66446008)(66476007)(64756008)(9686003)(83380400001)(110136005)(52536014)(15650500001)(5660300002)(122000001)(8676002)(66946007)(55016002)(76116006)(91956017)(316002)(86362001)(38100700002)(2906002)(71200400001)(4326008)(966005)(38070700005)(6506007)(7696005)(186003)(478600001)(33656002)(26005)(8936002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: btconnect.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: AM7PR07MB6248.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 19e112f3-1fac-4a7a-0fef-08d95c16ee62
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Aug 2021 15:53:00.7110 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf8853ed-96e5-465b-9185-806bfe185e30
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: tBvl6tn9T1YlG0VBqUDWlPxDV/tlTB2LtbaJgqutvhDI+3epuR9BWaJQw1CTi1jN12IEFqEDnfkI7kej6qWypA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6PR07MB4968
Resent-From: alias-bounces@ietf.org
Resent-To: bill.wu@huawei.com, yingzhen.ietf@gmail.com, aretana.ietf@gmail.com, acee@cisco.com, diego.r.lopez@telefonica.com, jgs@juniper.net, martin.vigoureux@nokia.com, dhruv.ietf@gmail.com, maqiufang1@huawei.com, lsr@ietf.org, pce@ietf.org, chopps@chopps.org, daniel@olddog.co.uk
Resent-Message-Id: <20210810155310.E98213A112C@ietfa.amsl.com>
Resent-Date: Tue, 10 Aug 2021 08:53:10 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/pce/b7KSP2xSw_NMhoGR_WfnGNibBqU>
Subject: Re: [Pce] Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
X-BeenThere: pce@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Path Computation Element <pce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pce>, <mailto:pce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pce/>
List-Post: <mailto:pce@ietf.org>
List-Help: <mailto:pce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pce>, <mailto:pce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Aug 2021 15:53:11 -0000

From: Lsr <lsr-bounces@ietf.org> on behalf of Yaron Sheffer <yaronf.ietf@gmail.com>
Sent: 10 August 2021 14:57

So let me suggest:

<tp>
An offlist suggestion for you to consider

OLD
    Thus before advertisement of the PCE security parameters, it MUST be insured that the IGP protects the authentication and integrity of the PCED TLV using the mechanisms defined in
    [RFC5310] and [RFC5709], if the mechanism described in this document is used.

    Moreover, as stated in [RFC5088] and [RFC5089], the IGP do not provide any encryption mechanisms to protect the secrecy of the PCED TLV, and the operator must ensure that no private data is carried in the TLV, for example that key names do not reveal sensitive information about the network.

NEW

 Thus before advertising the PCE security parameters, using the mechanism described in this document, the IGP MUST be known to provide authentication and integrity for the PCED TLV using the mechanisms defined in  [RFC5304],  [RFC5310] or [RFC5709],

    Moreover, as stated in [RFC5088] and [RFC5089], if the IGP does not provide any encryption mechanisms to protect the secrecy of the PCED TLV, then the operator must ensure that no private data is carried in the TLV, e.g. that key names do not reveal sensitive information about the network.

Tom Petch
</tp>

Thanks,
        Yaron

On 8/10/21, 15:01, "Qin Wu" <bill.wu@huawei.com> wrote:

    Yaron:
    Thank for clarification. I agree to keep the last sentence in the second paragraph of section 7 as is.
    But I prefer to add the addition references in the previous sentence as follows:
    "
    Thus before advertisement of the PCE security parameters, it MUST be insured that the IGP is
    protected for authentication and integrity of the PCED TLV,, with the mechanisms defined in
    [RFC5310] and [RFC5709] if the mechanism described in this document is used.

    As stated in [RFC5088] and [RFC5089], the IGP do not provide encryption mechanism to protect
    the privacy of the PCED TLV, if this information can make the PCEP session less secure then the operator should take that into consideration.
    "
    If you better wording, please let me know.

    -Qin
    -----邮件原件-----
    发件人: Yaron Sheffer [mailto:yaronf.ietf@gmail.com]
    发送时间: 2021年8月10日 19:26
    收件人: Qin Wu <bill.wu@huawei.com>; secdir@ietf.org
    抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org; last-call@ietf.org; lsr@ietf.org
    主题: Re: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05

    Hi Qin,

    Sorry, but I find your latest proposed text very confusing, because we should be focusing on integrity protection and not privacy (=secrecy) of the TLV. So I would prefer to keep the text as-is, with the addition of a reference to the IS-IS and OSPF security mechanisms that were discussed on this thread.

    Thanks,
        Yaron

    On 8/10/21, 05:00, "Qin Wu" <bill.wu@huawei.com> wrote:

        Hi, Yaron
        -----邮件原件-----
        >发件人: Yaron Sheffer [mailto:yaronf.ietf@gmail.com]
        >发送时间: 2021年8月9日 21:44
        >收件人: Qin Wu <bill.wu@huawei.com>; secdir@ietf.org
        >抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org; last-call@ietf.org; lsr@ietf.org
        >主题: Re: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05

        >Hi Qin,

        >Thank you for your response.

        >* RFC 3567 (for IS-IS) is obsoleted by RFC 5304. Unfortunately RFC 5304 still uses HMAC-MD5, which would be considered insecure nowadays.
        >* RFC 2154 is very old and Experimental (and only supports RSA-MD5 signatures). I'm not an OSPF expert by any means, but I'm willing to bet that there are no production implementations of this RFC. (I'm willing to be proven wrong).
        >Is there another RFC that define a protection mechanism for OSPF?

        >All in all, there appear to be no good options for the IGP.

        [Qin Wu]Yes, we do have alternatives, see Les's response in the separate email
        "
        On 8/9/21, 23:36,"Les Ginsberg (ginsberg)" <ginsberg@cisco.com> wrote:
        For IS-IS security please also see RFC 5310.
        For OSPF security please see RFC 5709.
        "
        >To your last point, when I mentioned decoupling the mechanisms, I was suggesting to use the extension you define even if the IGP *cannot* be secured. If you think this is reasonable, please add such text to the Security Considerations.

        [Qin Wu] Okay, how about the following change
        OLD TEXT:
        "
        As stated in [RFC5088]
        and [RFC5089], the IGP do not provide encryption mechanism to protect
        the privacy of the PCED TLV, if this information can make the PCEP
        session less secure then the operator should take that into consideration .
        "
        NEW TEXT:
        "
        As stated in [RFC5088]
        and [RFC5089], the IGP do not provide encryption mechanism to protect
        the privacy of the PCED TLV, if this information can make the PCEP
        session less secure then the operator should take that into consideration
        when getting the mechanism described in this document deployed.
        "
         >Thanks,
         >      Yaron

        >On 8/9/21, 16:09, "Qin Wu" <bill.wu@huawei.com> wrote:

          >   Thanks Yaron for valuable comments, please see my reply inline below.
            -----邮件原件-----
            >发件人: Yaron Sheffer via Datatracker [mailto:noreply@ietf.org]
            >发送时间: 2021年8月6日 3:25
            >收件人: secdir@ietf.org
            >抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org; last-call@ietf.org; lsr@ietf.org
            >主题: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05

            >Reviewer: Yaron Sheffer
            >Review result: Not Ready

            >This document defines a mechanism (a TLV) to advertise the PCE Protocol security required (use of TCP-AO and its key ID, or alternatively use of TLS) within the routing protocol being used.

            >* Sec. 3.1: I don't understand why "SHOULD advertise" and not MUST. Especially given the strict client behavior defined later.
            [Qin]: I believe "SHOULD advertise" is consistent with client behavior defined later, i.e., we apply SHOULD NOT language to the client behavior.
            I am not sure we should change it into strong language with MUST. Since if IGP advertisement doesn't include TCP-AO
             support flag bit or TLS support flag bit, NMS may fall back to configure both PCC and PCE server to support TCP-AO or TLS. That's one of reason I think why we choose to use SHOULD language.

            >* Sec. 3.1: should we also say something about the case where both methods are advertised, and whether we recommend for the client to use one of them over the other?

            [Qin]: It is up to local policy, which has bee clarified in the end of section 3.1. Hope this clarify.

            >* Sec. 4: typo (appears twice) - "to be carried in the PCED TLV of the for use".

            [Qin]:Thanks, have fixed them in the local copy.

            >* Sec. 7: this phrase appears to be essential to security of this mechanism: "it MUST be insured that the IGP is protected for authentication and integrity of the PCED TLV". I would expect more guidance: how can this property be ensured in the relevant IGPs?
            [Qin]:I think mechanism defined in [RFC3567] and [RFC2154] can be used to ensure authenticity and integrity of OSPF LSAs or ISIS LSPs and their TLVs. Here is the proposed changes:
            OLD TEXT:
            "
               Thus before advertisement of
               the PCE security parameters, it MUST be insured that the IGP is
               protected for authentication and integrity of the PCED TLV if the
               mechanism described in this document is used.
            "
            NEW TEXT:
            "
               Thus before advertisement of
               the PCE security parameters, it MUST be insured that the IGP is
               protected for authentication and integrity of the PCED TLV with mechanisms defined in [RFC3567][RFC2154] if the
               mechanism described in this document is used.
            "
            >* Also, a possibly unintended consequence of this requirement is that if the IGP cannot be protected in a particular deployment/product, this mechanism would not be used. Please consider if this is likely to happen and whether we want to forego PCEP transport >security in such cases. My gut feel (not based on experience in such networks) is that the threat models are different enough that we should decouple the security of IGP from that of PCEP.

            [Qin] I agree IGP security should be separated from PCEP security. IGP extension defined in this document is used by the PCC to select PCE server with appropriate security mechanism. On the other hand, Operator can either use IGP advertisement for PCEP security capability or rely on local policy to select PCE. If operator feels IGP advertisement is not secure, he can fall back to local policy or rely on manual configuration. Hope this clarifies.







_______________________________________________
Lsr mailing list
Lsr@ietf.org
https://www.ietf.org/mailman/listinfo/lsr