Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13

John Mattsson <john.mattsson@ericsson.com> Thu, 10 October 2019 07:45 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32F5A120058; Thu, 10 Oct 2019 00:45:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jfxqhrWb2eIN; Thu, 10 Oct 2019 00:44:58 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70087.outbound.protection.outlook.com [40.107.7.87]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 751F6120046; Thu, 10 Oct 2019 00:44:57 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=T5p0v6lGWNupuKVTRb5Nxgnq6rG+ZwKYN9v39dE23vWjI3XUfgdIDda5DMbxKM8W/Opvyu8UxhkjCpGf/9llGBxAaG2U8SHtFMmsUIR+Dy4zn2r88z2bVd9xhZmWArbdY/QAM5bPYCfmW68GJPn4MdA58uXRsU5eXdUb6aEhCLsafMnQjycYo40Re6kj9ND2Xc7ghW5SYs4o6dcF9yJdtbXTU4wUoucp/Rbw06gfoQSJkWsgVV/AJRFU44qKKodaDcw6deJ+DK4+Jvp6LQwp3EdWNBxxeFPNRebCAH/DtcJEBT8HrzNa2KVt9HUpq6+gmxeHvwl1n2Vb0FAVERrk0A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ezCiEr2Vopn3n3qguo6h1tVuFqfbalX5qHoOD+gL9m4=; b=cvAjgCTk5emmSKhZTdiMCuBZDI3QGMpjF8Na1vEUAtlodgsGHvMKPyZNLm2e0+ykOB0hsXc8dt4r/Yh9n3Oy6NX1ve3Niw81VfGs3087cyVCFzPLpucryM54tT9PTOfdpeYUr94QcR+Am20qQjMO1fHz9o6R1XtlRoU9OjiPhrPd5oBlh4ZX5ZH1GScoEQg9rKy/O28yKepFmzW6ds//ZCu60WfwEEN/dRukpGJuUYNxb/lTTbetvPHNMWgymFWyTTq/ocqNd8q1JE3pST4CK2jfIacj5hLU5+/B0iOimb5SHJplQUX71X+AkP380nRQavPiLjuwx0LJBXBHB97C2A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ezCiEr2Vopn3n3qguo6h1tVuFqfbalX5qHoOD+gL9m4=; b=C1QsDfGQUDbv+AAcJp7X58XucRkW8AY3HVq+Dnm/xryx1floGE75GmRhCFTRRJcdpFoCc96/BI2STrg98hGvUqspJokryaeH0xPJbu227y72WyOFKFeyBRMrLLQQXCor1MG3Um/nQWQCje0FRLHGAzfMQt6b7Q0RzpDFLJSI3dU=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB3163.eurprd07.prod.outlook.com (10.170.243.152) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.15; Thu, 10 Oct 2019 07:44:55 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef%6]) with mapi id 15.20.2347.016; Thu, 10 Oct 2019 07:44:54 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Eliot Lear <lear@cisco.com>, Joseph Salowey <joe@salowey.net>
CC: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "draft-ietf-emu-eap-tls13@ietf.org" <draft-ietf-emu-eap-tls13@ietf.org>, EMU WG <emu@ietf.org>
Thread-Topic: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
Thread-Index: AdVKJoKyKr1G5+9hQuKLAEK5rLYqPgfSdnOQAABeFAAABkCJgP//55mA//bAJjCAEoqCAIADGZ8AgBnulgCABSSTAIAAKgSA
Date: Thu, 10 Oct 2019 07:44:54 +0000
Message-ID: <40D7307B-E302-4379-9013-C8B300A09050@ericsson.com>
References: <7828_1564869242_5D46027A_7828_348_1_02e001d54a45$e92ae900$bb80bb00$@augustcellars.com> <20b118932a4843b6b88e605799fafea8@aalto.fi> <211AD83C-D111-4EEB-AAF0-D9B5E521F4CF@deployingradius.com> <8F355C6F-DF1E-4E03-B75E-0F1D2508B9D4@ericsson.com> <246280B8-6E5C-484B-95BD-9C940C98C507@deployingradius.com> <CY4PR1101MB22781AB8C8982ACF99B61544DB8E0@CY4PR1101MB2278.namprd11.prod.outlook.com> <17E08795-4E4E-4507-8384-836020966BCF@deployingradius.com> <634C375D-FBF3-4297-A5C0-E68C903CA34A@ericsson.com> <CAOgPGoBko6N_JebmisoSk_EJ=Hq21sV3xoXjLw4r7D+OFSsdZA@mail.gmail.com> <CC58A292-03D6-4D70-A11F-B8FEE7311E78@cisco.com>
In-Reply-To: <CC58A292-03D6-4D70-A11F-B8FEE7311E78@cisco.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: eeeed008-bd81-46ff-fc1b-08d74d55bde6
x-ms-traffictypediagnostic: HE1PR07MB3163:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <HE1PR07MB316352816F721AE287554F6089940@HE1PR07MB3163.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 018632C080
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(366004)(136003)(396003)(346002)(376002)(199004)(189003)(13464003)(6512007)(102836004)(6486002)(8936002)(99286004)(76116006)(66066001)(66476007)(66556008)(64756008)(66446008)(316002)(2906002)(2616005)(6246003)(7736002)(11346002)(66946007)(476003)(81156014)(6506007)(71190400001)(8676002)(53546011)(446003)(81166006)(33656002)(76176011)(186003)(26005)(236005)(6306002)(6436002)(54896002)(71200400001)(86362001)(25786009)(229853002)(91956017)(966005)(14454004)(478600001)(4326008)(44832011)(486006)(14444005)(5660300002)(256004)(58126008)(36756003)(110136005)(3846002)(6116002)(790700001)(54906003)(606006); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB3163; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: aSQDepF9fxH5wiD8j/RLLNUQoeJ/jVIB33+Bmz/86dwX8ioZ7Ci5q04nymMgw4r4KE38jtY6ovQfHXBPHDqx/aZBn4ii9p6o0ekSa6yr1RuQPWrwpp2nLgXYPCAm86rKLwBRLzz9g2BkqTl0UF9pJRvyYWclxikexk7ZMepJeP/RO3D2y6DewoFQbDvCMmC659BqjWEOACByIc+63uESUYkY5AjJgi3itVzbLobhrWUSCJ3cXhSWj+Ky8XRJo4aORlt+YZe4zNV3o3SjbL+l5KVFe3zvzdm0e297O6glQiTEhNzH7B4DeCukDDV/vS21Nl1AlfRSt/J6L8gG2sYY52lxW8/1nRm96NYY3j5fkAGpy0G4Fj50AlEdflF9qHzEd+q6O83j13Sjsz/WsLb2mzopjoTCHXpEAzCdeDbDPCVpYUc7oddHxmnymhtmIs0OGLFCBsMmNLGWsmgNKu1lCQ==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_40D7307BE30243799013C8B300A09050ericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: eeeed008-bd81-46ff-fc1b-08d74d55bde6
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Oct 2019 07:44:54.8116 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: gt4MAJDpIVogkTLWCljHJmPwiFihP7T/rBMzW/r3nlkqsL2tUN9rZWv3zg8v1xHTeUMkclFS51h7omaYQreCzg5d8pX+wsIKDlY9WP8gt60=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3163
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/6Iw0dBCfIWCFf55yqXBPXEselhA>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 07:45:02 -0000

Hi Eliot,

I agree that the question boils down to IoT. There are currently a lot of IoT systems using PSK, and many of them will likely want to stay on PSK, rather than migrating to RPK. Using a protocol with PFS is nowadays recommended practice. EAP-PSK does not provide PFS, and EAP-PWD is not suitable for IoT. I strongly think we need an EAP method with PSK + PFS for IoT, and the easiest way to achieve that seems to be EAP-TLS-PSK.

Cheers,
John

From: Eliot Lear <lear@cisco.com>
Date: Thursday, 10 October 2019 at 09:14
To: Joseph Salowey <joe@salowey.net>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "draft-ietf-emu-eap-tls13@ietf.org" <draft-ietf-emu-eap-tls13@ietf.org>, EMU WG <emu@ietf.org>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
Resent from: <alias-bounces@ietf.org>
Resent to: John Mattsson <john.mattsson@ericsson.com>, <mohit@piuha.net>
Resent date: Thu, 10 Oct 2019 00:14:49 -0700 (PDT)

Hi Joe,


On 7 Oct 2019, at 02:42, Joseph Salowey <joe@salowey.net<mailto:joe@salowey.net>> wrote:

There is a TLS working group draft on importing external PSKs for use with TLS - https://tools.ietf.org/html/draft-ietf-tls-external-psk-importer-01.  This draft can mitigate some of the issues with using external PSKs.

My suggesting is to leave the draft as is and deal with external PSKs as an update to EAP-TLS 1.3 or as a separate method.


Before we nail this down, it seems like we need to have a discussion about how best to onboard wired IoT devices in particular from an on-prem view.  The issue here is that EAP-TLS-PSK is useful for that purpose, as we discussed.  Now there is nothing particularly special about PSK and we could run with a naked public key pair as well in 1.3, but we have to choose something.  The fundamental question is what does a manufacturer stamp into the device and what is placed on a label.  We have a running example of DPP doing this for wireless with public key code, but that doesn’t get us to proper onboarding for wired – the signaling just isn’t there.

Also, maybe it’s me, but I remain uncomfortable about this group constraining TLS 1.3.

Eliot



Is the current published version up to date with the rest of the comments?

Thanks,

Joe

On Fri, Sep 20, 2019 at 3:42 AM John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org<mailto:40ericsson.com@dmarc.ietf.org>> wrote:
Hi Alan,

I added references to RFC 8446 Section 8.1, and 8.2, and 4.2.11. Agree that they are good to point out.

I am not sure about the other suggestions, I am hesitant to discuss anything detailed about TLS 1.3 that does not have a specific connection to EAP-TLS or are useful for users of EAP-TLS. My feeling is that adding some extension, but not other would be even more confusing. The diagrams are there to show the message flows, which have a strong connection to the EAP state machine. For other details I think implementors have to read RFC 8466.

/John

-----Original Message-----
From: Alan DeKok <aland@deployingradius.com<mailto:aland@deployingradius.com>>
Date: Wednesday, 18 September 2019 at 15:21
To: "draft-ietf-emu-eap-tls13@ietf.org<mailto:draft-ietf-emu-eap-tls13@ietf.org>" <draft-ietf-emu-eap-tls13@ietf.org<mailto:draft-ietf-emu-eap-tls13@ietf.org>>, EMU WG <emu@ietf.org<mailto:emu@ietf.org>>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
Resent from: <alias-bounces@ietf.org<mailto:alias-bounces@ietf.org>>
Resent to: John Mattsson <john.mattsson@ericsson.com<mailto:john.mattsson@ericsson.com>>, <mohit@piuha.net<mailto:mohit@piuha.net>>
Resent date: Wednesday, 18 September 2019 at 15:21

      Just re-reading the text on PSK, I noticed a few things.  The text in Section 2.1.2 talks about PSK, the session ticket, and a "key_share" extension.   The accompanying diagram doesn't include any of those.  I suggest updating the diagram to include them.

      As a related note, if the PSK *is* in the resumption cache, but the key is wrong, the cache entry should not be discarded.  Otherwise an attacker can disable caching for *all* users.  This issue could be clearer in this document.

      Perhaps it would be useful to add a short note in Section 5 about security of resumption.  It should reference RFC 8446 Section 8.1, and 8.2, which discuss this issue.  Also, Section 4.2.11 of that document has an "Implementor's note:" which is important.

      Alan DeKok.



_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu
_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu