Re: [Pce] Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05

Qin Wu <bill.wu@huawei.com> Tue, 10 August 2021 12:01 UTC

Return-Path: <bill.wu@huawei.com>
X-Original-To: expand-draft-ietf-lsr-pce-discovery-security-support.all@virtual.ietf.org
Delivered-To: pce@ietfa.amsl.com
Received: by ietfa.amsl.com (Postfix, from userid 65534) id 5AF003A11D3; Tue, 10 Aug 2021 05:01:33 -0700 (PDT)
X-Original-To: xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com
Delivered-To: xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA2E43A11D2; Tue, 10 Aug 2021 05:01:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4dSBuQH8Cs5J; Tue, 10 Aug 2021 05:01:26 -0700 (PDT)
Received: from frasgout.his.huawei.com (frasgout.his.huawei.com [185.176.79.56]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80B063A11D1; Tue, 10 Aug 2021 05:01:26 -0700 (PDT)
Received: from fraeml707-chm.china.huawei.com (unknown [172.18.147.201]) by frasgout.his.huawei.com (SkyGuard) with ESMTP id 4GkWk94XhXz6DKRW; Tue, 10 Aug 2021 20:00:49 +0800 (CST)
Received: from dggeml753-chm.china.huawei.com (10.1.199.152) by fraeml707-chm.china.huawei.com (10.206.15.35) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256) id 15.1.2308.8; Tue, 10 Aug 2021 14:01:21 +0200
Received: from dggeml753-chm.china.huawei.com (10.1.199.152) by dggeml753-chm.china.huawei.com (10.1.199.152) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.2176.2; Tue, 10 Aug 2021 20:01:19 +0800
Received: from dggeml753-chm.china.huawei.com ([10.1.199.152]) by dggeml753-chm.china.huawei.com ([10.1.199.152]) with mapi id 15.01.2176.012; Tue, 10 Aug 2021 20:01:19 +0800
From: Qin Wu <bill.wu@huawei.com>
To: Yaron Sheffer <yaronf.ietf@gmail.com>, "secdir@ietf.org" <secdir@ietf.org>
CC: "draft-ietf-lsr-pce-discovery-security-support.all@ietf.org" <draft-ietf-lsr-pce-discovery-security-support.all@ietf.org>, "last-call@ietf.org" <last-call@ietf.org>, "lsr@ietf.org" <lsr@ietf.org>
Thread-Topic: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
Thread-Index: AdeN3D1bao4BcToNQmG4p4waGPgvAw==
Date: Tue, 10 Aug 2021 12:01:19 +0000
Message-ID: <728cb9ce17b44bed8a4ab059a9656620@huawei.com>
Accept-Language: zh-CN, en-US
Content-Language: zh-CN
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.136.123.117]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-CFilter-Loop: Reflected
Resent-From: alias-bounces@ietf.org
Resent-To: chopps@chopps.org, daniel@olddog.co.uk, diego.r.lopez@telefonica.com, yingzhen.ietf@gmail.com, maqiufang1@huawei.com, aretana.ietf@gmail.com, martin.vigoureux@nokia.com, dhruv.ietf@gmail.com, pce@ietf.org, bill.wu@huawei.com, acee@cisco.com, jgs@juniper.net, lsr@ietf.org
Resent-Message-Id: <20210810120133.5AF003A11D3@ietfa.amsl.com>
Resent-Date: Tue, 10 Aug 2021 05:01:33 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/pce/sqPqiqyqVhYu8cCLM8LRZhH68Y4>
Subject: Re: [Pce] Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05
X-BeenThere: pce@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Path Computation Element <pce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pce>, <mailto:pce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pce/>
List-Post: <mailto:pce@ietf.org>
List-Help: <mailto:pce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pce>, <mailto:pce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Aug 2021 12:01:34 -0000

Yaron:
Thank for clarification. I agree to keep the last sentence in the second paragraph of section 7 as is.
But I prefer to add the addition references in the previous sentence as follows:
"
Thus before advertisement of the PCE security parameters, it MUST be insured that the IGP is
protected for authentication and integrity of the PCED TLV,, with the mechanisms defined in 
[RFC5310] and [RFC5709] if the mechanism described in this document is used. 

As stated in [RFC5088] and [RFC5089], the IGP do not provide encryption mechanism to protect
the privacy of the PCED TLV, if this information can make the PCEP session less secure then the operator should take that into consideration.
"
If you better wording, please let me know.

-Qin
-----邮件原件-----
发件人: Yaron Sheffer [mailto:yaronf.ietf@gmail.com] 
发送时间: 2021年8月10日 19:26
收件人: Qin Wu <bill.wu@huawei.com>; secdir@ietf.org
抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org; last-call@ietf.org; lsr@ietf.org
主题: Re: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05

Hi Qin,

Sorry, but I find your latest proposed text very confusing, because we should be focusing on integrity protection and not privacy (=secrecy) of the TLV. So I would prefer to keep the text as-is, with the addition of a reference to the IS-IS and OSPF security mechanisms that were discussed on this thread.

Thanks,
	Yaron

On 8/10/21, 05:00, "Qin Wu" <bill.wu@huawei.com> wrote:

    Hi, Yaron
    -----邮件原件-----
    >发件人: Yaron Sheffer [mailto:yaronf.ietf@gmail.com] 
    >发送时间: 2021年8月9日 21:44
    >收件人: Qin Wu <bill.wu@huawei.com>; secdir@ietf.org
    >抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org; last-call@ietf.org; lsr@ietf.org
    >主题: Re: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05

    >Hi Qin,

    >Thank you for your response.

    >* RFC 3567 (for IS-IS) is obsoleted by RFC 5304. Unfortunately RFC 5304 still uses HMAC-MD5, which would be considered insecure nowadays.
    >* RFC 2154 is very old and Experimental (and only supports RSA-MD5 signatures). I'm not an OSPF expert by any means, but I'm willing to bet that there are no production implementations of this RFC. (I'm willing to be proven wrong). 
    >Is there another RFC that define a protection mechanism for OSPF?

    >All in all, there appear to be no good options for the IGP.

    [Qin Wu]Yes, we do have alternatives, see Les's response in the separate email
    "
    On 8/9/21, 23:36,"Les Ginsberg (ginsberg)" <ginsberg@cisco.com> wrote:
    For IS-IS security please also see RFC 5310.
    For OSPF security please see RFC 5709.
    "
    >To your last point, when I mentioned decoupling the mechanisms, I was suggesting to use the extension you define even if the IGP *cannot* be secured. If you think this is reasonable, please add such text to the Security Considerations.

    [Qin Wu] Okay, how about the following change
    OLD TEXT:
    "
    As stated in [RFC5088]
    and [RFC5089], the IGP do not provide encryption mechanism to protect
    the privacy of the PCED TLV, if this information can make the PCEP
    session less secure then the operator should take that into consideration .
    "
    NEW TEXT:
    "
    As stated in [RFC5088]
    and [RFC5089], the IGP do not provide encryption mechanism to protect
    the privacy of the PCED TLV, if this information can make the PCEP
    session less secure then the operator should take that into consideration 
    when getting the mechanism described in this document deployed.
    "
     >Thanks,
     >	Yaron

    >On 8/9/21, 16:09, "Qin Wu" <bill.wu@huawei.com> wrote:

      >   Thanks Yaron for valuable comments, please see my reply inline below.
        -----邮件原件-----
        >发件人: Yaron Sheffer via Datatracker [mailto:noreply@ietf.org] 
        >发送时间: 2021年8月6日 3:25
        >收件人: secdir@ietf.org
        >抄送: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org; last-call@ietf.org; lsr@ietf.org
        >主题: Secdir last call review of draft-ietf-lsr-pce-discovery-security-support-05

        >Reviewer: Yaron Sheffer
        >Review result: Not Ready

        >This document defines a mechanism (a TLV) to advertise the PCE Protocol security required (use of TCP-AO and its key ID, or alternatively use of TLS) within the routing protocol being used.

        >* Sec. 3.1: I don't understand why "SHOULD advertise" and not MUST. Especially given the strict client behavior defined later.
        [Qin]: I believe "SHOULD advertise" is consistent with client behavior defined later, i.e., we apply SHOULD NOT language to the client behavior.
        I am not sure we should change it into strong language with MUST. Since if IGP advertisement doesn't include TCP-AO
         support flag bit or TLS support flag bit, NMS may fall back to configure both PCC and PCE server to support TCP-AO or TLS. That's one of reason I think why we choose to use SHOULD language.

        >* Sec. 3.1: should we also say something about the case where both methods are advertised, and whether we recommend for the client to use one of them over the other?

        [Qin]: It is up to local policy, which has bee clarified in the end of section 3.1. Hope this clarify.

        >* Sec. 4: typo (appears twice) - "to be carried in the PCED TLV of the for use".

        [Qin]:Thanks, have fixed them in the local copy.

        >* Sec. 7: this phrase appears to be essential to security of this mechanism: "it MUST be insured that the IGP is protected for authentication and integrity of the PCED TLV". I would expect more guidance: how can this property be ensured in the relevant IGPs?
        [Qin]:I think mechanism defined in [RFC3567] and [RFC2154] can be used to ensure authenticity and integrity of OSPF LSAs or ISIS LSPs and their TLVs. Here is the proposed changes:
        OLD TEXT:
        "
           Thus before advertisement of
           the PCE security parameters, it MUST be insured that the IGP is
           protected for authentication and integrity of the PCED TLV if the
           mechanism described in this document is used.
        "
        NEW TEXT:
        "
           Thus before advertisement of
           the PCE security parameters, it MUST be insured that the IGP is
           protected for authentication and integrity of the PCED TLV with mechanisms defined in [RFC3567][RFC2154] if the
           mechanism described in this document is used.
        "
        >* Also, a possibly unintended consequence of this requirement is that if the IGP cannot be protected in a particular deployment/product, this mechanism would not be used. Please consider if this is likely to happen and whether we want to forego PCEP transport >security in such cases. My gut feel (not based on experience in such networks) is that the threat models are different enough that we should decouple the security of IGP from that of PCEP.

        [Qin] I agree IGP security should be separated from PCEP security. IGP extension defined in this document is used by the PCC to select PCE server with appropriate security mechanism. On the other hand, Operator can either use IGP advertisement for PCEP security capability or rely on local policy to select PCE. If operator feels IGP advertisement is not secure, he can fall back to local policy or rely on manual configuration. Hope this clarifies.