Re: [Emu] TEAP time again: Result and Intermediate and crypto binding TLVs with no inner EAP methods

Alan DeKok <aland@deployingradius.com> Fri, 07 October 2022 20:46 UTC

Return-Path: <aland@deployingradius.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 318B6C14CF15 for <emu@ietfa.amsl.com>; Fri, 7 Oct 2022 13:46:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UoOJ_IFteCHs for <emu@ietfa.amsl.com>; Fri, 7 Oct 2022 13:46:44 -0700 (PDT)
Received: from mail.networkradius.com (mail.networkradius.com [62.210.147.122]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2AFC4C14F735 for <emu@ietf.org>; Fri, 7 Oct 2022 13:46:42 -0700 (PDT)
Received: from smtpclient.apple (135-23-95-173.cpe.pppoe.ca [135.23.95.173]) by mail.networkradius.com (Postfix) with ESMTPSA id 421A71C0; Fri, 7 Oct 2022 20:46:40 +0000 (UTC)
Authentication-Results: NetworkRADIUS; dmarc=none (p=none dis=none) header.from=deployingradius.com
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3696.120.41.1.1\))
From: Alan DeKok <aland@deployingradius.com>
In-Reply-To: <056a65f9-2d76-a0c2-5b90-0c63a5ba3060@lear.ch>
Date: Fri, 07 Oct 2022 16:46:38 -0400
Cc: EMU WG <emu@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <7D6593FF-37AD-4DEC-8E89-FEE1C66B7950@deployingradius.com>
References: <3a0ecc89-ed32-b954-5150-b8a6d768090b@lear.ch> <056a65f9-2d76-a0c2-5b90-0c63a5ba3060@lear.ch>
To: Eliot Lear <lear@lear.ch>
X-Mailer: Apple Mail (2.3696.120.41.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/hj-Hubs80tQ_HUBQusQ7i21xIwc>
Subject: Re: [Emu] TEAP time again: Result and Intermediate and crypto binding TLVs with no inner EAP methods
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Oct 2022 20:46:46 -0000

On Oct 5, 2022, at 12:44 PM, Eliot Lear <lear@lear.ch> wrote:
> 
>> 
>> &TL;DR need clarity on how crypto-binding TLVs when there is no inner EAP method.  Also note the use of request-action.
>> 
>> Key questions: what value to pass for EMSK and MSK in crypto binding response when there is no inner method?  Zeros?
>> 
>> Also, can the flags indicate that there is no EMSK or MSK?  This would solve our first problem.

  Both approaches seem reasonable.

>> Finally, are we cool piggybacking Result and Crypto-binding on a PKCS#7 TLV?
>> 
>> Flows follow:
>> Use case 1:
>> 
>> Device just wants to use TEAP in the same way one would use EAP-TLS.  This would be what I would call "normal operations".  That is, we would expect something along the following lines:

  What additions are there from EAP-TLS?  Provisioning?

>> Note the lack of an Intermediate Result TLV, because the text states that Intermediate Results are only required upon completion of an inner EAP method.

  I think that's reasonable.

>> The second use case involves the use of PKCS#10/PKCS#7 messages.  We think that looks like this:

  That seems OK, too.

  Alan DeKok.