PCE D. Dhody Internet-Draft Huawei Technologies Intended status: Standards Track S. Turner Expires: 9 April 2023 sn3rd R. Housley Vigil Security 6 October 2022 PCEPS with TLS 1.3 draft-dhody-pce-pceps-tls13-00 Abstract RFC 8253 defines how to protect PCEP messages with TLS 1.2. This document describes how to protect PCEP messages with TLS 1.3. Discussion Venues This note is to be removed before publishing as an RFC. Discussion of this document takes place on the Path Computation Element Working Group mailing list (pce@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/pce/. Source for this draft and an issue tracker can be found at https://github.com/dhruvdhody/draft-dhody-pce-pceps-tls13. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 9 April 2023. Dhody, et al. Expires 9 April 2023 [Page 1] Internet-Draft PCEPS-with-TLS1.3 October 2022 Copyright Notice Copyright (c) 2022 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 2 3. Early Data . . . . . . . . . . . . . . . . . . . . . . . . . 3 4. Cipher Suites . . . . . . . . . . . . . . . . . . . . . . . . 3 5. Security Considerations . . . . . . . . . . . . . . . . . . . 4 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 7.1. Normative References . . . . . . . . . . . . . . . . . . 4 7.2. Informative References . . . . . . . . . . . . . . . . . 5 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 6 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 6 1. Introduction [RFC8253] defines how to protect PCEP messages [RFC5440] with TLS 1.2 [RFC5246]. This document describes defines how to protect PCEP messages with TLS 1.3 [I-D.ietf-tls-rfc8446bis]. This document addresses cipher suites and the use of early data, which is also known as 0-RTT data. All other provisions set forth in [RFC8253] are unchanged, including connection initiation, message framing, connection closure, certificate validation, peer identity, and failure handling. 2. Conventions and Definitions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. Dhody, et al. Expires 9 April 2023 [Page 2] Internet-Draft PCEPS-with-TLS1.3 October 2022 3. Early Data Early data (aka 0-RTT data) is a mechanism defined in TLS 1.3 [I-D.ietf-tls-rfc8446bis] that allows a client to send data ("early data") as part of the first flight of messages to a server. Early data is permitted by TLS 1.3 when the client and server share a Pre- Shared Key (PSK), either obtained externally or via a previous handshake. The client uses the PSK to authenticate the server and to encrypt the early data. As noted in Section 2.3 of [I-D.ietf-tls-rfc8446bis], the security properties for early data are weaker than those for subsequent TLS- protected data. In particular, early data is not forward secret, and there are no protection against the replay of early data between connections. Appendix E.5 of [I-D.ietf-tls-rfc8446bis] requires applicaitons not use early data without a profile that defines its use. This document specifies that PCEPS implementations MUST NOT use early data. 4. Cipher Suites Implementations MUST support TLS 1.3 [I-D.ietf-tls-rfc8446bis], and implementation are REQUIRED to support the mandatory-to-implement cipher suites listed in Section 9.1 of [I-D.ietf-tls-rfc8446bis]. Implementations MAY implement additional TLS cipher suites that provide mutual authentication and confidentiality, which are required for PCEP. Implementations SHOULD follow the recommendations given in [I-D.ietf-uta-rfc7525bis]. So, this is what {{Section 9.1 of I-D.ietf-tls-rfc8446bis}} says: A TLS-compliant application MUST implement the TLS_AES_128_GCM_SHA256 [GCM] cipher suite and SHOULD implement the TLS_AES_256_GCM_SHA384 [GCM] and TLS_CHACHA20_POLY1305_SHA256 [RFC8439] cipher suites (see Appendix B.4). A TLS-compliant application MUST support digital signatures with rsa_pkcs1_sha256 (for certificates), rsa_pss_rsae_sha256 (for CertificateVerify and certificates), and ecdsa_secp256r1_sha256. A TLS-compliant application MUST support key exchange with secp256r1 (NIST P-256) and SHOULD support key exchange with X25519 [RFC7748]. Is there any reason to narrow the algorithm choices? My guess is not. These ought to be available in all TLS libraries. Dhody, et al. Expires 9 April 2023 [Page 3] Internet-Draft PCEPS-with-TLS1.3 October 2022 5. Security Considerations The Security Considerations in TLS 1.3 are specified in [I-D.ietf-tls-rfc8446bis]. The recommendations regarding Diffie-Hellman exponent reuse are specified in Section 7.4 of [I-D.ietf-uta-rfc7525bis]. The key Security Considerations for PCEP are described in [RFC5440], [RFC8231], [RFC8281], and [RFC8283]. The Path Computation Element (PCE) defined in [RFC4655] is an entity that is capable of computing a network path or route based on a network graph, and applying computational constraints. A Path Computation Client (PCC) may make requests to a PCE for paths to be computed. PCEP is the communication protocol between a PCC and PCE and is defined in [RFC5440]. Stateful PCE [RFC8231] specifies a set of extensions to PCEP to enable control of TE-LSPs by a PCE that retains the state of the LSPs provisioned in the network (a stateful PCE). [RFC8281] describes the setup, maintenance, and teardown of LSPs initiated by a stateful PCE without the need for local configuration on the PCC, thus allowing for a dynamic network that is centrally controlled. [RFC8283] introduces the architecture for PCE as a central controller TLS 1.3 mutual authentication is used to ensure that only authorized users and systems are able to send and receive PCEP messages. To this end, neither the PCC nor the PCE should establish a PCEPS with TLS 1.3 connection with an unknown, unexpected, or incorrect peer identity; see Section 3.5 of [RFC5440]. If deployments make use of this list of Certification Authority (CA) certificates [RFC5280], then the listed CAs should only issue certificates to parties that are authorized to access the PCE. Doing otherwise will allow certificates that were issued for other purposes to be inappropriately accepted by a PCE. The recommendations regarding certificate revocation checking are specified in Section 7.5 of [I-D.ietf-uta-rfc7525bis]. 6. IANA Considerations There are no IANA considerations. 7. References 7.1. Normative References Dhody, et al. Expires 9 April 2023 [Page 4] Internet-Draft PCEPS-with-TLS1.3 October 2022 [I-D.ietf-tls-rfc8446bis] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", Work in Progress, Internet-Draft, draft- ietf-tls-rfc8446bis-04, 7 March 2022, . [I-D.ietf-uta-rfc7525bis] Sheffer, Y., Saint-Andre, P., and T. Fossati, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", Work in Progress, Internet-Draft, draft-ietf-uta- rfc7525bis-11, 16 August 2022, . [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, . [RFC5440] Vasseur, JP., Ed. and JL. Le Roux, Ed., "Path Computation Element (PCE) Communication Protocol (PCEP)", RFC 5440, DOI 10.17487/RFC5440, March 2009, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC8253] Lopez, D., Gonzalez de Dios, O., Wu, Q., and D. Dhody, "PCEPS: Usage of TLS to Provide a Secure Transport for the Path Computation Element Communication Protocol (PCEP)", RFC 8253, DOI 10.17487/RFC8253, October 2017, . 7.2. Informative References [RFC4655] Farrel, A., Vasseur, J.-P., and J. Ash, "A Path Computation Element (PCE)-Based Architecture", RFC 4655, DOI 10.17487/RFC4655, August 2006, . Dhody, et al. Expires 9 April 2023 [Page 5] Internet-Draft PCEPS-with-TLS1.3 October 2022 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, . [RFC8231] Crabbe, E., Minei, I., Medved, J., and R. Varga, "Path Computation Element Communication Protocol (PCEP) Extensions for Stateful PCE", RFC 8231, DOI 10.17487/RFC8231, September 2017, . [RFC8281] Crabbe, E., Minei, I., Sivabalan, S., and R. Varga, "Path Computation Element Communication Protocol (PCEP) Extensions for PCE-Initiated LSP Setup in a Stateful PCE Model", RFC 8281, DOI 10.17487/RFC8281, December 2017, . [RFC8283] Farrel, A., Ed., Zhao, Q., Ed., Li, Z., and C. Zhou, "An Architecture for Use of PCE and the PCE Communication Protocol (PCEP) in a Network with Central Control", RFC 8283, DOI 10.17487/RFC8283, December 2017, . Acknowledgments We would like to thank the following people TBD. Authors' Addresses Dhruv Dhody Huawei Technologies Email: dhruv.ietf@gmail.com Sean Turner sn3rd Email: sean@sn3rd.com Russ Housley Vigil Security, LLC 516 Dranesville Road Herndon, VA, 20170 United States of America Email: housley@vigilsec.com Dhody, et al. Expires 9 April 2023 [Page 6]