Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13

John Mattsson <john.mattsson@ericsson.com> Thu, 10 October 2019 08:30 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70658120C24; Thu, 10 Oct 2019 01:30:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wt_DhlFkOFd4; Thu, 10 Oct 2019 01:30:12 -0700 (PDT)
Received: from EUR02-HE1-obe.outbound.protection.outlook.com (mail-eopbgr10064.outbound.protection.outlook.com [40.107.1.64]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B0230120C0C; Thu, 10 Oct 2019 01:30:11 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jOvvsBCNAWHkN/q/zfR7ocAog9Yi7ta2tYJznUM4PPSEp1XxCtecouC4TCsD6s5d1F6ySL1mmLnJH5S1oUwCywhqQvQZQ/Jfm2tQwqZeD3DFIzy+NTzadWvbrPhkkRmKKFWPiVJMxD03q4QQfghnlIUvtPi3zIHnWe9D0fzmCe4v5WLAwrHuU6WXbUx8tItD3WxJqTssUMcgbPYP8IGajSmHfB/TuF2SS/+vwvJIgNMr/gk/RBhJTCgYmkbZWxRFIImkryX9ZNgZl08jzELcQp89j7n27hatFHo/brZT3bDqGII0LSgEdhEAcKTxe58EH73OcReGE8UzeStZY4Lekg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Ihy/hsj6uE8/eIjJK+ub3W/3k3xvn+PyQwQ2w12jb+I=; b=YKAF5kWzxcX+eDG7s27hhFZlxizhcrmk5gI6yn3n9+cwzWG71eHKvx7AmId0cfmS1PV/NJcpQz9NCsUEHQOH1RydPvNInCBkRszQ9gYoqPtuih7/OlSUyDIFbXt9vLqc1HXmaT/a8va6VUs6eriTkRGQewBLE5WTLDtxGWG/w6NKh+dvYs9HtU1GvIf8ujm3SutDyJJQVDRPwOJSxqKdZHV75yajHCNCDsjZN11TkLH4dER1LivY2kaavvXXyU1n2StSzdvs5+w6puncheFAnYDPX0rOPyz8PIMb1kK+hCnf6MZr3fw/hiVtmLlrr/63ba8or9U9mReXDLpzQ2d+0w==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Ihy/hsj6uE8/eIjJK+ub3W/3k3xvn+PyQwQ2w12jb+I=; b=U9KDBjKVlmaAKEFeofMe4hX5GTpec4BYyw+3OeKNV8e2noUuDmmIRH2WvhkAFMoC74NZUkZdzLouTvAivt9ufl6tWSOq2dlHUwj4E/1hW1w+Hhuy/X8JhkwxH9BAbb3XOmlNdhWWofXPtx83tmFDjz1RREo+2KsejuA9AkHh02o=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB4266.eurprd07.prod.outlook.com (20.176.167.140) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.15; Thu, 10 Oct 2019 08:30:09 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef%6]) with mapi id 15.20.2347.016; Thu, 10 Oct 2019 08:30:09 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Mohit Sethi M <mohit.m.sethi@ericsson.com>, Eliot Lear <lear@cisco.com>
CC: "draft-ietf-emu-eap-tls13@ietf.org" <draft-ietf-emu-eap-tls13@ietf.org>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, EMU WG <emu@ietf.org>
Thread-Topic: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
Thread-Index: AdVKJoKyKr1G5+9hQuKLAEK5rLYqPgfSdnOQAABeFAAABkCJgP//55mA//bAJjCAEoqCAIADGZ8AgBnulgCABSSTAIAAKgSA///gSICAAANmgIAAKPcA
Date: Thu, 10 Oct 2019 08:30:09 +0000
Message-ID: <CB8BD411-3B93-4720-BE46-D6CFA4DFF0BA@ericsson.com>
References: <7828_1564869242_5D46027A_7828_348_1_02e001d54a45$e92ae900$bb80bb00$@augustcellars.com> <20b118932a4843b6b88e605799fafea8@aalto.fi> <211AD83C-D111-4EEB-AAF0-D9B5E521F4CF@deployingradius.com> <8F355C6F-DF1E-4E03-B75E-0F1D2508B9D4@ericsson.com> <246280B8-6E5C-484B-95BD-9C940C98C507@deployingradius.com> <CY4PR1101MB22781AB8C8982ACF99B61544DB8E0@CY4PR1101MB2278.namprd11.prod.outlook.com> <17E08795-4E4E-4507-8384-836020966BCF@deployingradius.com> <634C375D-FBF3-4297-A5C0-E68C903CA34A@ericsson.com> <CAOgPGoBko6N_JebmisoSk_EJ=Hq21sV3xoXjLw4r7D+OFSsdZA@mail.gmail.com> <CC58A292-03D6-4D70-A11F-B8FEE7311E78@cisco.com> <40D7307B-E302-4379-9013-C8B300A09050@ericsson.com> <C2573D07-78AE-4320-94AB-9B68C8AEA703@cisco.com> <abdcec26-9fd6-61c8-47fa-717c762bf509@ericsson.com>
In-Reply-To: <abdcec26-9fd6-61c8-47fa-717c762bf509@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 5dd6995a-a94a-4395-d9cf-08d74d5c0fb8
x-ms-traffictypediagnostic: HE1PR07MB4266:|HE1PR07MB4266:
x-ms-exchange-purlcount: 2
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <HE1PR07MB4266A47F703981F095E2F54D89940@HE1PR07MB4266.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 018632C080
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(346002)(376002)(366004)(136003)(396003)(39860400002)(199004)(13464003)(189003)(229853002)(25786009)(236005)(6486002)(6246003)(44832011)(54896002)(6512007)(6436002)(6306002)(476003)(446003)(8936002)(11346002)(36756003)(486006)(8676002)(81156014)(2616005)(81166006)(66066001)(53546011)(2906002)(91956017)(54906003)(66446008)(64756008)(66556008)(66476007)(26005)(33656002)(76176011)(99286004)(478600001)(58126008)(71190400001)(186003)(606006)(110136005)(7736002)(66946007)(6506007)(316002)(4326008)(790700001)(966005)(256004)(14454004)(6116002)(5660300002)(3846002)(102836004)(86362001)(14444005)(71200400001)(76116006); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4266; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: mv5qxwfho8CpnyoMe3Gvyd20yhkNTJwV82a3u+DIGaVblnbJb8bUDc5+V8bW6QshXWJy3OhnN6YtkHUILXnMeLhIVl+nnNqhGeoumLcnU6FpZKZjq0EzWnKmI9iHgEyFEfTpurFWH3Dx/5OVWIMEai8vWhpqrRwYWr4XbCFmvZ80lWfRRGEmokX6OxNrwL55oDv9I3ndgU/DM4eQcTeeG3giLEFYeotES8/xEaPE2ZWSYARrNDEQh67b910rDxqbdKymlngy5utZeQ43lpWjXdC5j/suvbdGSoZAgQUI/2Y5UCN+otPU+yG8/pvHwJZh95sTRMcIcAH2FOImKO8x5tkyZr+Ls6LYJhiDw7TcNoctRmpjB0aGFFVylQV/xkXg0Xgn2Xc+6SJ9gKXBAWb8Yclhc6rVbtmzWj5KOWWTOybbGkUvlqV4fScn7nB//eQqSflWHhjEQZRblST0KVNStw==
Content-Type: multipart/alternative; boundary="_000_CB8BD4113B934720BE46D6CFA4DFF0BAericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 5dd6995a-a94a-4395-d9cf-08d74d5c0fb8
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Oct 2019 08:30:09.1187 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: BALD/MQJxnes7cVJv3aT+qGp2r4IL3QG6w+kJ0lLFNjLIKQIiEZa9GSbCtM6YaAqmp6TJmYlq73dYybfJvE/x5y+V5INFcav7wyubq04h68=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4266
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/WXAKcN0pFs7DRfn8Mj1I8x3vlyE>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 08:30:22 -0000

Mohit Sethi M mohit.m.sethi@ericsson.com wrote:

I think these are mostly TLS questions that would not be specific for EAP-TLS-PSK

> For example: the current TLS 1.3 spec requires external PSKs to be provisioned for a specific hash function.

Yes, but if there is no specific hash function, SHA-256 is used as a default.

>Then there is also the discussion on how does a server handle external PSK vs. PSK for resumption? They will clearly be >in different parts of the stack: external PSKs with the EAP server and resumptions PSKs with the TLS server library.
>Also, should a server issue resumption PSKs when the original authentication is based on an external PSK. The only >benefit would be that it would make tracking of peers/clients much harder.

Yes, but I do not see how EAP would differ from any other TLS deployment with external PSK.

>There is ongoing work in the TLS working group but the question is how long should we wait: https://tools.ietf.org/html/>draft-ietf-tls-external-psk-importer-01

I see no reason to wait for that draft. What draft-ietf-tls-external-psk-importer does is to allow a single external PSK to be used to negotiate both TLS_AES_128_GCM_SHA256 and TLS_AES_256_GCM_SHA384. Most IoT would not want to negotiate AES-256 and SHA-384, and those who want (like e.g. US government devices using the CSNA suite) would probably not want to negotiate AES-128 and SHA-256. draft-ietf-tls-external-psk-importer fills a gap in the TLS 1.3 protocol, but is not a game changer in any way.

John

From: Mohit Sethi M <mohit.m.sethi@ericsson.com>
Date: Thursday, 10 October 2019 at 10:03
To: Eliot Lear <lear@cisco.com>, John Mattsson <john.mattsson@ericsson.com>
Cc: "draft-ietf-emu-eap-tls13@ietf.org" <draft-ietf-emu-eap-tls13@ietf.org>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, EMU WG <emu@ietf.org>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13


I wouldn't say that TLS 1.3 is wrong but there is some stuff that could benefit from further clarification. For example: the current TLS 1.3 spec requires external PSKs to be provisioned for a specific hash function. Then there is also the discussion on how does a server handle external PSK vs. PSK for resumption? They will clearly be in different parts of the stack: external PSKs with the EAP server and resumptions PSKs with the TLS server library. Also, should a server issue resumption PSKs when the original authentication is based on an external PSK. The only benefit would be that it would make tracking of peers/clients much harder.

There is ongoing work in the TLS working group but the question is how long should we wait: https://tools.ietf.org/html/draft-ietf-tls-external-psk-importer-01

--Mohit
On 10/10/19 10:51 AM, Eliot Lear wrote:
I do think this is where we can make TEAP’s sweet spot.  But we should avoid differences in TLS implementations between TEAP and EAP-TLS.  That just complicates libraries.  And it’s for that same reason that I’m just a bit nervous about us constraining TLS 1.3.  Put another way: before we do so we have to answer this question: what is so different about EAP than other TLS applications?  If the answer is “nothing” for a particular case, then either we have it wrong or TLS 1.3 has it wrong, and we should sort that.

Eliot


On 10 Oct 2019, at 09:44, John Mattsson <john.mattsson@ericsson.com<mailto:john.mattsson@ericsson.com>> wrote:

Hi Eliot,

I agree that the question boils down to IoT. There are currently a lot of IoT systems using PSK, and many of them will likely want to stay on PSK, rather than migrating to RPK. Using a protocol with PFS is nowadays recommended practice. EAP-PSK does not provide PFS, and EAP-PWD is not suitable for IoT. I strongly think we need an EAP method with PSK + PFS for IoT, and the easiest way to achieve that seems to be EAP-TLS-PSK.

Cheers,
John

From: Eliot Lear <lear@cisco.com<mailto:lear@cisco.com>>
Date: Thursday, 10 October 2019 at 09:14
To: Joseph Salowey <joe@salowey.net<mailto:joe@salowey.net>>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org<mailto:john.mattsson=40ericsson.com@dmarc.ietf.org>>, "draft-ietf-emu-eap-tls13@ietf.org<mailto:draft-ietf-emu-eap-tls13@ietf.org>" <draft-ietf-emu-eap-tls13@ietf.org<mailto:draft-ietf-emu-eap-tls13@ietf.org>>, EMU WG <emu@ietf.org<mailto:emu@ietf.org>>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
Resent from: <alias-bounces@ietf.org<mailto:alias-bounces@ietf.org>>
Resent to: John Mattsson <john.mattsson@ericsson.com<mailto:john.mattsson@ericsson.com>>, <mohit@piuha.net<mailto:mohit@piuha.net>>
Resent date: Thu, 10 Oct 2019 00:14:49 -0700 (PDT)

Hi Joe,



On 7 Oct 2019, at 02:42, Joseph Salowey <joe@salowey.net<mailto:joe@salowey.net>> wrote:

There is a TLS working group draft on importing external PSKs for use with TLS - https://tools.ietf.org/html/draft-ietf-tls-external-psk-importer-01.  This draft can mitigate some of the issues with using external PSKs.

My suggesting is to leave the draft as is and deal with external PSKs as an update to EAP-TLS 1.3 or as a separate method.


Before we nail this down, it seems like we need to have a discussion about how best to onboard wired IoT devices in particular from an on-prem view.  The issue here is that EAP-TLS-PSK is useful for that purpose, as we discussed.  Now there is nothing particularly special about PSK and we could run with a naked public key pair as well in 1.3, but we have to choose something.  The fundamental question is what does a manufacturer stamp into the device and what is placed on a label.  We have a running example of DPP doing this for wireless with public key code, but that doesn’t get us to proper onboarding for wired – the signaling just isn’t there.

Also, maybe it’s me, but I remain uncomfortable about this group constraining TLS 1.3.

Eliot




Is the current published version up to date with the rest of the comments?

Thanks,

Joe

On Fri, Sep 20, 2019 at 3:42 AM John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org<mailto:40ericsson.com@dmarc.ietf.org>> wrote:
Hi Alan,

I added references to RFC 8446 Section 8.1, and 8.2, and 4.2.11. Agree that they are good to point out.

I am not sure about the other suggestions, I am hesitant to discuss anything detailed about TLS 1.3 that does not have a specific connection to EAP-TLS or are useful for users of EAP-TLS. My feeling is that adding some extension, but not other would be even more confusing. The diagrams are there to show the message flows, which have a strong connection to the EAP state machine. For other details I think implementors have to read RFC 8466.

/John

-----Original Message-----
From: Alan DeKok <aland@deployingradius.com<mailto:aland@deployingradius.com>>
Date: Wednesday, 18 September 2019 at 15:21
To: "draft-ietf-emu-eap-tls13@ietf.org<mailto:draft-ietf-emu-eap-tls13@ietf.org>" <draft-ietf-emu-eap-tls13@ietf.org<mailto:draft-ietf-emu-eap-tls13@ietf.org>>, EMU WG <emu@ietf.org<mailto:emu@ietf.org>>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
Resent from: <alias-bounces@ietf.org<mailto:alias-bounces@ietf.org>>
Resent to: John Mattsson <john.mattsson@ericsson.com<mailto:john.mattsson@ericsson.com>>, <mohit@piuha.net<mailto:mohit@piuha.net>>
Resent date: Wednesday, 18 September 2019 at 15:21

      Just re-reading the text on PSK, I noticed a few things.  The text in Section 2.1.2 talks about PSK, the session ticket, and a "key_share" extension.   The accompanying diagram doesn't include any of those.  I suggest updating the diagram to include them.

      As a related note, if the PSK *is* in the resumption cache, but the key is wrong, the cache entry should not be discarded.  Otherwise an attacker can disable caching for *all* users.  This issue could be clearer in this document.

      Perhaps it would be useful to add a short note in Section 5 about security of resumption.  It should reference RFC 8446 Section 8.1, and 8.2, which discuss this issue.  Also, Section 4.2.11 of that document has an "Implementor's note:" which is important.

      Alan DeKok.



_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu
_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu




_______________________________________________

Emu mailing list

Emu@ietf.org<mailto:Emu@ietf.org>

https://www.ietf.org/mailman/listinfo/emu