Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13

Eliot Lear <lear@cisco.com> Thu, 10 October 2019 07:51 UTC

Return-Path: <lear@cisco.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 181C912004A; Thu, 10 Oct 2019 00:51:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.5
X-Spam-Level:
X-Spam-Status: No, score=-14.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wes3syOFl_qE; Thu, 10 Oct 2019 00:51:28 -0700 (PDT)
Received: from aer-iport-3.cisco.com (aer-iport-3.cisco.com [173.38.203.53]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96ABF120046; Thu, 10 Oct 2019 00:51:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=24798; q=dns/txt; s=iport; t=1570693887; x=1571903487; h=from:message-id:mime-version:subject:date:in-reply-to:cc: to:references; bh=oYpdCc2Bii1wcE7hnszyZtBMQRUKQ22AEBN9GGZ1UQg=; b=ONe2AiaD/hIaaWkRQIMC7ENdlJSGttJiRAUX4AP10+NdxghBCIXjFgrj N4ozj5EVC7iYwLwN/a3w/eP0saPnwwVWtHpmBWqYjV+6mZ5dehRifvCS2 qgCWw/GxPUkT4QXCnhsBDEmS7NoTJZOnBEWYly+2KilbSj1RdubuY2Q+X M=;
X-Files: signature.asc : 488
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CYAACk4p5d/xbLJq1lGQEBAQEBAQEBAQEBAQEBAQEBEQEBAQEBAQEBAQEBgXuBHIFwUgEgEiqEI4kCh0Qlh0eTXwIHAQEBCQMBARgBCgwBAYRAAoJ4OBMCAwEDAgMBAQQBAQECAQUEbYUtDIVLAQEBAQIBAQEhSwsFBwQLEQMBAgEgBwMCAicfCQgGE4MiAYJXIA+wL3WBMoQ8AoEPhGcKBoE0gVOKU4F/gREnDBOCTD6CYQEBAgGBTjAWglgygiwEjGESKIkMiCmOc4Isgi+BE4NGjhEbgjqLUyeLDI9shmOOAYMTAgQGBQIVgWkigVgzGggbFTsqAYJBPhIQFIpWhUE/AzABAZEZAQE
X-IronPort-AV: E=Sophos;i="5.67,279,1566864000"; d="asc'?scan'208,217";a="17772852"
Received: from aer-iport-nat.cisco.com (HELO aer-core-3.cisco.com) ([173.38.203.22]) by aer-iport-3.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 10 Oct 2019 07:51:25 +0000
Received: from [10.61.231.13] ([10.61.231.13]) by aer-core-3.cisco.com (8.15.2/8.15.2) with ESMTPS id x9A7pMBT002745 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 10 Oct 2019 07:51:24 GMT
From: Eliot Lear <lear@cisco.com>
Message-Id: <C2573D07-78AE-4320-94AB-9B68C8AEA703@cisco.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_8AC3C92B-4B77-4AC7-9290-C551CCE420D7"; protocol="application/pgp-signature"; micalg="pgp-sha256"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Thu, 10 Oct 2019 09:51:21 +0200
In-Reply-To: <40D7307B-E302-4379-9013-C8B300A09050@ericsson.com>
Cc: Joseph Salowey <joe@salowey.net>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "draft-ietf-emu-eap-tls13@ietf.org" <draft-ietf-emu-eap-tls13@ietf.org>, EMU WG <emu@ietf.org>
To: John Mattsson <john.mattsson@ericsson.com>
References: <7828_1564869242_5D46027A_7828_348_1_02e001d54a45$e92ae900$bb80bb00$@augustcellars.com> <20b118932a4843b6b88e605799fafea8@aalto.fi> <211AD83C-D111-4EEB-AAF0-D9B5E521F4CF@deployingradius.com> <8F355C6F-DF1E-4E03-B75E-0F1D2508B9D4@ericsson.com> <246280B8-6E5C-484B-95BD-9C940C98C507@deployingradius.com> <CY4PR1101MB22781AB8C8982ACF99B61544DB8E0@CY4PR1101MB2278.namprd11.prod.outlook.com> <17E08795-4E4E-4507-8384-836020966BCF@deployingradius.com> <634C375D-FBF3-4297-A5C0-E68C903CA34A@ericsson.com> <CAOgPGoBko6N_JebmisoSk_EJ=Hq21sV3xoXjLw4r7D+OFSsdZA@mail.gmail.com> <CC58A292-03D6-4D70-A11F-B8FEE7311E78@cisco.com> <40D7307B-E302-4379-9013-C8B300A09050@ericsson.com>
X-Mailer: Apple Mail (2.3445.104.11)
X-Outbound-SMTP-Client: 10.61.231.13, [10.61.231.13]
X-Outbound-Node: aer-core-3.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/nQhuWwzdEIVfJtI8pgrgdyM9fss>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 07:51:31 -0000

I do think this is where we can make TEAP’s sweet spot.  But we should avoid differences in TLS implementations between TEAP and EAP-TLS.  That just complicates libraries.  And it’s for that same reason that I’m just a bit nervous about us constraining TLS 1.3.  Put another way: before we do so we have to answer this question: what is so different about EAP than other TLS applications?  If the answer is “nothing” for a particular case, then either we have it wrong or TLS 1.3 has it wrong, and we should sort that.

Eliot

> On 10 Oct 2019, at 09:44, John Mattsson <john.mattsson@ericsson.com> wrote:
> 
> Hi Eliot,
> 
> I agree that the question boils down to IoT. There are currently a lot of IoT systems using PSK, and many of them will likely want to stay on PSK, rather than migrating to RPK. Using a protocol with PFS is nowadays recommended practice. EAP-PSK does not provide PFS, and EAP-PWD is not suitable for IoT. I strongly think we need an EAP method with PSK + PFS for IoT, and the easiest way to achieve that seems to be EAP-TLS-PSK.
> 
> Cheers,
> John
> 
> From: Eliot Lear <lear@cisco.com <mailto:lear@cisco.com>>
> Date: Thursday, 10 October 2019 at 09:14
> To: Joseph Salowey <joe@salowey.net <mailto:joe@salowey.net>>
> Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org <mailto:john.mattsson=40ericsson.com@dmarc.ietf.org>>, "draft-ietf-emu-eap-tls13@ietf.org <mailto:draft-ietf-emu-eap-tls13@ietf.org>" <draft-ietf-emu-eap-tls13@ietf.org <mailto:draft-ietf-emu-eap-tls13@ietf.org>>, EMU WG <emu@ietf.org <mailto:emu@ietf.org>>
> Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
> Resent from: <alias-bounces@ietf.org <mailto:alias-bounces@ietf.org>>
> Resent to: John Mattsson <john.mattsson@ericsson.com <mailto:john.mattsson@ericsson.com>>, <mohit@piuha.net <mailto:mohit@piuha.net>>
> Resent date: Thu, 10 Oct 2019 00:14:49 -0700 (PDT)
> 
> Hi Joe,
> 
> 
>> On 7 Oct 2019, at 02:42, Joseph Salowey <joe@salowey.net <mailto:joe@salowey.net>> wrote:
>> 
>> There is a TLS working group draft on importing external PSKs for use with TLS - https://tools.ietf.org/html/draft-ietf-tls-external-psk-importer-01 <https://tools.ietf.org/html/draft-ietf-tls-external-psk-importer-01>.  This draft can mitigate some of the issues with using external PSKs.
>> 
>> My suggesting is to leave the draft as is and deal with external PSKs as an update to EAP-TLS 1.3 or as a separate method.
> 
> 
> Before we nail this down, it seems like we need to have a discussion about how best to onboard wired IoT devices in particular from an on-prem view.  The issue here is that EAP-TLS-PSK is useful for that purpose, as we discussed.  Now there is nothing particularly special about PSK and we could run with a naked public key pair as well in 1.3, but we have to choose something.  The fundamental question is what does a manufacturer stamp into the device and what is placed on a label.  We have a running example of DPP doing this for wireless with public key code, but that doesn’t get us to proper onboarding for wired – the signaling just isn’t there.
> 
> Also, maybe it’s me, but I remain uncomfortable about this group constraining TLS 1.3.
> 
> Eliot
> 
> 
>> 
>> Is the current published version up to date with the rest of the comments?
>> 
>> Thanks,
>> 
>> Joe
>> 
>> On Fri, Sep 20, 2019 at 3:42 AM John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org <mailto:40ericsson.com@dmarc.ietf.org>> wrote:
>>> Hi Alan,
>>> 
>>> I added references to RFC 8446 Section 8.1, and 8.2, and 4.2.11. Agree that they are good to point out.
>>> 
>>> I am not sure about the other suggestions, I am hesitant to discuss anything detailed about TLS 1.3 that does not have a specific connection to EAP-TLS or are useful for users of EAP-TLS. My feeling is that adding some extension, but not other would be even more confusing. The diagrams are there to show the message flows, which have a strong connection to the EAP state machine. For other details I think implementors have to read RFC 8466.
>>> 
>>> /John
>>> 
>>> -----Original Message-----
>>> From: Alan DeKok <aland@deployingradius.com <mailto:aland@deployingradius.com>>
>>> Date: Wednesday, 18 September 2019 at 15:21
>>> To: "draft-ietf-emu-eap-tls13@ietf.org <mailto:draft-ietf-emu-eap-tls13@ietf.org>" <draft-ietf-emu-eap-tls13@ietf.org <mailto:draft-ietf-emu-eap-tls13@ietf.org>>, EMU WG <emu@ietf.org <mailto:emu@ietf.org>>
>>> Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
>>> Resent from: <alias-bounces@ietf.org <mailto:alias-bounces@ietf.org>>
>>> Resent to: John Mattsson <john.mattsson@ericsson.com <mailto:john.mattsson@ericsson.com>>, <mohit@piuha.net <mailto:mohit@piuha.net>>
>>> Resent date: Wednesday, 18 September 2019 at 15:21
>>> 
>>>       Just re-reading the text on PSK, I noticed a few things.  The text in Section 2.1.2 talks about PSK, the session ticket, and a "key_share" extension.   The accompanying diagram doesn't include any of those.  I suggest updating the diagram to include them.
>>> 
>>>       As a related note, if the PSK *is* in the resumption cache, but the key is wrong, the cache entry should not be discarded.  Otherwise an attacker can disable caching for *all* users.  This issue could be clearer in this document.
>>> 
>>>       Perhaps it would be useful to add a short note in Section 5 about security of resumption.  It should reference RFC 8446 Section 8.1, and 8.2, which discuss this issue.  Also, Section 4.2.11 of that document has an "Implementor's note:" which is important.
>>> 
>>>       Alan DeKok.
>>> 
>>> 
>>> 
>>> _______________________________________________
>>> Emu mailing list
>>> Emu@ietf.org <mailto:Emu@ietf.org>
>>> https://www.ietf.org/mailman/listinfo/emu <https://www.ietf.org/mailman/listinfo/emu>
>> _______________________________________________
>> Emu mailing list
>> Emu@ietf.org <mailto:Emu@ietf.org>
>> https://www.ietf.org/mailman/listinfo/emu