Re: [Emu] [TLS] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)

Alan DeKok <aland@deployingradius.com> Tue, 05 January 2021 15:32 UTC

Return-Path: <aland@deployingradius.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 63B3A3A0E39; Tue, 5 Jan 2021 07:32:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id awm9ZMQoOBJp; Tue, 5 Jan 2021 07:32:43 -0800 (PST)
Received: from mail.networkradius.com (mail.networkradius.com [62.210.147.122]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B3033A1001; Tue, 5 Jan 2021 07:32:42 -0800 (PST)
Received: from [192.168.46.129] (24-52-251-6.cable.teksavvy.com [24.52.251.6]) by mail.networkradius.com (Postfix) with ESMTPSA id B722679; Tue, 5 Jan 2021 15:32:39 +0000 (UTC)
Authentication-Results: NetworkRADIUS; dmarc=none (p=none dis=none) header.from=deployingradius.com
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Alan DeKok <aland@deployingradius.com>
In-Reply-To: <e669002f-caff-1e6e-e28b-d09157eb0c07@ericsson.com>
Date: Tue, 05 Jan 2021 10:32:38 -0500
Cc: Joseph Salowey <joe@salowey.net>, "tls@ietf.org" <tls@ietf.org>, EMU WG <emu@ietf.org>, Martin Thomson <mt@lowentropy.net>, Benjamin Kaduk <kaduk@mit.edu>
Content-Transfer-Encoding: quoted-printable
Message-Id: <6241F0B6-C722-449E-AC3A-183DE330E7B5@deployingradius.com>
References: <160815821055.25925.15897627611548078426@ietfa.amsl.com> <20201216223842.GR64351@kduck.mit.edu> <0f2b05db-5c98-43d4-aae3-cf620814bacc@www.fastmail.com> <A4BBA31B-8754-4D8C-B0F1-D1C6C859F6AE@deployingradius.com> <CAOgPGoBvBzhA0q4gFqpFSm2HkAs6NoyLc6RVZYLtTYsNd02i8A@mail.gmail.com> <e669002f-caff-1e6e-e28b-d09157eb0c07@ericsson.com>
To: Mohit Sethi M <mohit.m.sethi@ericsson.com>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/EADk0Nhve3Hza0nu6rEVfoAquas>
Subject: Re: [Emu] [TLS] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jan 2021 15:32:46 -0000

On Jan 5, 2021, at 10:05 AM, Mohit Sethi M <mohit.m.sethi@ericsson.com> wrote:
> This sounds reasonable. I was initially hesitant to change because we have working implementations.

  Nothing has been published in an official release.  So we have some time.

  But I'm at the point now where I'd like to release the next version of FreeRADIUS.  We've implemented the current draft.  If there's still uncertainty, then I will disable TLS 1.3 support before the release.  It's better to forbid something than to do it wrong.

> But after a brief glance at the current hostap implementation: https://w1.fi/cgit/hostap/tree/src/eap_server/eap_server_tls.c#n356; I am convinced that using separate labels for MSK and EMSK is better. The current implementation seems incorrect. 

  IIRC hostap has EAP-TLS working for TLS 1.3.  The PEAP and TTLS patches have not yet been merged.

> About the IV: RFC 5247 (published after RFC 5216) says the following (https://tools.ietf.org/html/rfc5247#section-1.2):
> 
>> As a result, its use has been deprecated and it is
>>       OPTIONAL for EAP methods to generate it.  However, when it is
>>       generated, it MUST be unpredictable.
>> 
> Should we still export it in EAP-TLS with TLS 1.3?

  I don't recall any uses of it.  

> And the same question for Enc-SEND-Key and Enc-RECV-Key. They are defined in RFC 2548: https://tools.ietf.org/html/rfc2548, but not exported or used in hostap/freeradius implementations. It could be that they are still used by Microsoft but I am unsure?

   I'm not sure what is meant by Enc-SEND-Key.    RFC 2548 Section 2.4.2 defines MS-MPPE-Send-Key.  That and MS-MPPE-Recv-Key are used everywhere in WiFi.  FreeRADIUS and hostap both export and use these fields.

  Removing MS-MPPE-Send-Key and/or MS-MPPE-Recv-Key will destroy global WiFi.

  Alan DeKok.