Re: [Emu] EAP-TLS 1.3 - few more comments

Joseph Salowey <joe@salowey.net> Sun, 16 May 2021 18:52 UTC

Return-Path: <joe@salowey.net>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 082BC3A11CF for <emu@ietfa.amsl.com>; Sun, 16 May 2021 11:52:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7xiNwdekwQTG for <emu@ietfa.amsl.com>; Sun, 16 May 2021 11:52:23 -0700 (PDT)
Received: from mail-lf1-x134.google.com (mail-lf1-x134.google.com [IPv6:2a00:1450:4864:20::134]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA6103A11BC for <emu@ietf.org>; Sun, 16 May 2021 11:52:22 -0700 (PDT)
Received: by mail-lf1-x134.google.com with SMTP id v9so4208494lfa.4 for <emu@ietf.org>; Sun, 16 May 2021 11:52:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=garM+KCBgi25TM3t9+r2c1bzkTLuJEExl1JVFudPByA=; b=QuvNc9QagecGnXQV9eFBjFicDzJzVxLKjiQY+O2Vlx4+CTWiciv0jw1P6UhTHRTPm4 M7TZbPHRBPJw3KFMsMd6uRE1sX1/uWzPQGui4iluYqxSibckcwGoF1PHkGw4H2nzceE6 B46bbCTW8fJPJfgliF4gy9YsA1yKj2lPEirDkArQJ/zcFLVorkfk6Sx9SIfhPPHfMCNM IdWOvSWiePJUr+n5iO4icDryg9mIeS7XfAsptPqL6H2C+K80Qc4eRdFCtlCSq8DXdMMu DLO2VzK+PInpCbAkVpDkPbFkWT8ESyob/EC6GBdkF3M9Y5ip0aIQY+3wvHbNgvtTGThE elVQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=garM+KCBgi25TM3t9+r2c1bzkTLuJEExl1JVFudPByA=; b=RRfdSbeWUoxj2wHTG6ovfmynV464ALtFXsyZo601TCNo7N6vhaVOZ4CIHDt2FJuoaF 41YpEj7Omjqa8EeoPllEU1sCFU6I1F+iJQcYS6Zgr5cxyVdcsX0a5O43p7DSPPSe4WxF IfSHa/2Dnx6FJi34uUIlf9GPusvfY+2OFFc7wVmmsl+4onjH+0SO7OiZ1RpaSGYXyodN ece3wIX03S/MbW0YLvQ5CVXY8hEm5+hvQAFAXsrxCZnOr2/SjMIoLN/T63/Eo3wJczVS LK7fFqFCkgG/ls/mnhhxMynE6Tm/mIvvyZw+TYkx982EHWMbtcbFmchAqZJ23tMdHt7G UbUg==
X-Gm-Message-State: AOAM5324F+dZ1ZX+OUy4WyCHRK4B81pP9PDzfDE4CQoYpedXrkmA7Tz4 t1g4DGdDfoEG9saKL/jmI46TCs7jdDqCT8tTH5ezcA==
X-Google-Smtp-Source: ABdhPJwQZMlLbPcsBCMGbAiIbscvgqizPQ2w2OQcI+XqKtKfntFO2vd9DkK9CoJLbuIavTe2Z/oECpp19OoqlO7s2m4=
X-Received: by 2002:a19:ee0c:: with SMTP id g12mr3390756lfb.525.1621191139436; Sun, 16 May 2021 11:52:19 -0700 (PDT)
MIME-Version: 1.0
References: <CABXxEz8dechYVv=a+jnLmKNS3S8zuZpY7Hm-VSSj8M4-Df-E6A@mail.gmail.com>
In-Reply-To: <CABXxEz8dechYVv=a+jnLmKNS3S8zuZpY7Hm-VSSj8M4-Df-E6A@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Sun, 16 May 2021 11:52:08 -0700
Message-ID: <CAOgPGoArRmFfxX9OY6GLK+rWR=qK-VYSHFcdqoXOjqFPGmh-vg@mail.gmail.com>
To: Oleg Pekar <oleg.pekar.2017@gmail.com>
Cc: EMU WG <emu@ietf.org>, Eliot Lear <lear@cisco.com>, "Nancy Cam-Winget (ncamwing)" <ncamwing@cisco.com>
Content-Type: multipart/alternative; boundary="000000000000fab87305c276f98f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/0ZSaXofrEp0UyhIHsGMc3XiUaBE>
Subject: Re: [Emu] EAP-TLS 1.3 - few more comments
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 16 May 2021 18:52:28 -0000

Hi Oleg,

thanks for the review, comments below:

On Sun, May 16, 2021 at 1:55 AM Oleg Pekar <oleg.pekar.2017@gmail.com>
wrote:

> Hi, few more comments on the draft #15
> https://datatracker.ietf.org/doc/draft-ietf-emu-eap-tls13/15/:
>
> 1)
>
> 2.1.1.  Authentication
>
> The full handshake in EAP-TLS with TLS 1.3 always
>    provide forward secrecy by exchange of ephemeral "key_share"
>    extensions in the ClientHello and ServerHello (e.g. containing
>    ephemeral ECDHE public keys).
>
> —- comment:
> should say “provides”
>
> —————————————————————
>
> 2)
>
> 2.1.1.  Authentication
>
> After the EAP-TLS server has received an
>    empty EAP-Response to the EAP-Request containing the TLS application
>    data 0x00, the EAP-TLS server sends EAP-Success.
>
> -- comment:
> the phrase “empty EAP-Response” may be confusing. EAP-TLS RFC [RFC 5216]
> calls such messages as "EAP-Response packet of EAP-Type=EAP-TLS and no
> data" (Section 2.1.3. Termination, 2.1.5.  Fragmentation). Suggest continue
> using the old RFC terminology since Figure 1 preserves the same messages
> names.
>
> —————————————————————
>
> 3)
>
> 2.1.1.  Authentication
>
> Figure 1: EAP-TLS mutual authentication
>
> -- comment:
> "TLS Application Data 0x00)" lacks opening round bracket
>
> —————————————————————
>
> 4)
>
> 2.1.2.  Ticket Establishment
>
> Figure 2: EAP-TLS ticket establishment
>
> -- comment:
> "TLS Application Data 0x00)" lacks opening round bracket
>
> —————————————————————
>
> 5)
>
> 2.1.3.  Resumption
>
> Figure 3: EAP-TLS resumption
>
> -- comment:
> "TLS Application Data 0x00)" lacks opening round bracket
>
> —————————————————————
>
>
[Joe] Authors, please address the above nits.


> 6)
>
> 2.1.3.  Resumption
>
> Providing a
>    "key_share" and using the "psk_dhe_ke" pre-shared key exchange mode
>    is also important in order to limit the impact of a key compromise.
>    When using "psk_dhe_ke", TLS 1.3 provides forward secrecy meaning
>    that key leakage does not compromise any earlier connections.  It is
>    RECOMMMENDED to use "psk_dhe_ke" for resumption.
>
> -- comment:
> The recommendation may be interpreted ambiguously. Is it recommended to
> TLS server to reject EAP-TLS session resumption from EAP-TLS peer and
> fallback to full handshake when there's no "psk_dhe_ke" extension?
>

[Joe] SHOULD and RECOMMENDED are a bit ambiguous.  Perhaps this can be
replaced by something better:

"psk_dh_ke" MUST be used for resumption unless the deployment has a local
requirement to allow configuration of other mechanisms."


>
>
> —————————————————————
>
> 7)
>
> 2.1.4.  Termination
>
> In TLS 1.3 [RFC8446], error alerts are not mandatory to send after a
>    fatal error condition.  Failure to send TLS Error alerts means that
>    the peer or server would have no way of determining what went wrong.
>    EAP-TLS 1.3 strengthen this requirement.  Whenever an implementation
>    encounters a fatal error condition, it MUST send an appropriate TLS
>    Error alert.
>
> -- comment:
> It there a way to enforce sending TLS Error alert? Since the conversation
> is probably failed anyway after the case that requires sending TLS Error
> alert - there is no real feasible enforcement to be specified. I remember a
> lot of suffering due to EAP-TLS peers just broke connection with no
> indication of what was wrong, so admins cannot really reveal the cure for
> the failed authentication.
>
>
[Joe] This section does say that TLS error alerts MUST be sent.  Are you
looking for something else?


> —————————————————————
>
> 8)
>
> 2.1.4.  Termination
>
> Figure 6 shows an example message flow where the EAP-TLS server
>    authenticates to the EAP-TLS peer successfully, but the EAP-TLS peer
>    fails to authenticate to the EAP-TLS server and sends a TLS Error
>    alert.
>
> -- comment:
> "the EAP-TLS peer fails to authenticate to the EAP-TLS server and sends a
> TLS Error" - there's an impression from this text that EAP-TLS peers sends
> a TLS error. However it is EAP-TLS server that does it. Should be
> clarified. Example of suggestion:
>
> Figure 6 shows an example message flow where the EAP-TLS server
>    authenticates to the EAP-TLS peer successfully, but the EAP-TLS peer
>    fails to authenticate to the EAP-TLS server and the server sends a TLS
> Error
>    alert.
>
>
[Joe] Authors please reword this text to be less ambiguous.


> —————————————————————
>
> 9)
>
> 2.1.5.  No Peer Authentication
>
> -- comment:
> Can "TLS CertificateRequest" message still be sent by EAP-TLS server?
> Should EAP-TLS peer silently discard it or reject the connection in case it
> is sent but EAP-TLS peer doesn't own a credentials to authenticate?
>
>
[Joe] I think this is covered by TLS behavior.  I don't think we need to
describe it further here.  The peer includes the certificate or not
according to its policy and the server applies it policy accordingly.


> —————————————————————
>
> 10)
>
> 2.1.5.  No Peer Authentication
>
> Figure 7: EAP-TLS without peer authentication
>
> -- comment:
> "TLS Application Data 0x00)" lacks opening round bracket
>
> —————————————————————
>
> 11)
>
> 2.1.6.  Hello Retry Request
>
> Figure 8: EAP-TLS with Hello Retry Request
>
> -- comment:
> "TLS Application Data 0x00)" lacks opening round bracket
>
>
[Joe] authors please address these nits.


> —————————————————————
>
> 12)
>
> 2.2.  Identity Verification
>
> EAP peer implementations SHOULD
>    allow users to configuring a unique trust root (CA certificate) and a
>    server name to authenticate the server certificate and match the
>    subjectAlternativeName (SAN) extension in the server certificate with
>    the configured server name.
>
> -- comment:
> What is the configured server name? Do the supplicants that play EAP-TLS
> peer role usually have such configuration?
>
> —————————————————————
>
> 13)
>
> 2.2.  Identity Verification
>
> If
>    server name matching is not used, then peers may end up trusting
>    servers for EAP authentication that are not intended to be EAP
>    servers for the network.
>
> --comment:
> What is meant by "EAP server for the network"?
>
>
[Joe] Please see the separate thread on this section 2.2. I'd rather have
the discussion there.


> —————————————————————
>
> 14)
>
> 2.4.  Parameter Negotiation and Compliance Requirements
>
> While EAP-TLS does not protect any application data except for the
>    Commitment Message, the negotiated cipher suites and algorithms MAY
>    be used to secure data as done in other TLS-based EAP methods.
>
> -- comment:
> The term "Commitment Message" has never been introduced before in the
> document so it is confusing to see it in the middle section. However this
> term was used in the previous versions of the draft (last time in version
> #13).
>

[Joe] Authors please address this nit.


>
> —————————————————————
>
> 15)
>
> 5.6.  Authorization
>
> This information can include, but
>    is not limited to, information about the authenticator, information
>    about the EAP-TLS peer, or information about the protocol layers
>    above or below EAP ( port numbers, WiFi
>    SSID, etc.).
>
> -- comment:
> Suggest adding "...port numbers, SSID and the data previously collected
> for the EAP-TLS peer". This way we can mention including the data collected
> via MDM, Posture Validation and other Network Access Control management
> services into making authorization decision.
>
>
[Joe] This list is not meant to be exhaustive.


>
> —————————————————————
>
> 16)
>
> 5.7.  Resumption
>
>  As suggested in [RFC8446], EAP-TLS peers MUST NOT store resumption
>    PSKs or tickets (and associated cached data) for longer than 7 days,
>    regardless of the PSK or ticket lifetime.
>
> -- comment:
> This sentence repeats exactly the sentence in "2.1.2. Ticket
> Establishment", just without mentioning the number of seconds in 7 days,
> suggest removing it.
>
> Reference to the previous occurrence in "2.1.2. Ticket Establishment":
> Note that TLS 1.3
>    [RFC8446] limits the ticket lifetime to a maximum of 604800 seconds
>    (7 days) and EAP-TLS servers MUST respect this upper limit when
>    issuing tickets.
>
>
[Joe] THese two sections are actually slightly different.  One is from the
server point of view and the other is from the client point of view.
Perhaps both of these should be left to the TLS spec.


> —————————————————————
>
> 17)
>
> 5.4.  Certificate Revocation
>
> It is RECOMMENDED that EAP-TLS peers
>    and EAP-TLS servers use OCSP stapling for verifying the status of the
>    EAP-TLS server's certificate chain.
>
> -- comment:
> Suggest mentioning OCSP Stapling RFC 6961 here.
>
>
[Joe]  TLS 1.3 deprecates RFC 6961


> —————————————————————
>
> 18)
>
> 6.1.  Normative References
>
> -- comment:
> Suggest adding OCSP Stapling RFC to the list of references:
>
> [RFC6961] The Transport Layer Security (TLS) Multiple Certificate Status
> Request Extension
>
>
[Joe]  TLS 1.3 deprecates RFC 6961


> —————————————————————
>
> Regards,
> Oleg
>