Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13

Eliot Lear <lear@cisco.com> Thu, 10 October 2019 09:24 UTC

Return-Path: <lear@cisco.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 517201200B6; Thu, 10 Oct 2019 02:24:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.5
X-Spam-Level:
X-Spam-Status: No, score=-14.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SyHzh7hJZ6-P; Thu, 10 Oct 2019 02:24:46 -0700 (PDT)
Received: from aer-iport-1.cisco.com (aer-iport-1.cisco.com [173.38.203.51]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB2A412002F; Thu, 10 Oct 2019 02:24:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=28837; q=dns/txt; s=iport; t=1570699486; x=1571909086; h=from:message-id:mime-version:subject:date:in-reply-to:cc: to:references; bh=eMZbqHjGiCoWQG50chqgRWh6bnSG/Yyd5tJWo/4Vrp0=; b=fsCOLl7dRgDIgVmBi2BI4E7sMb5q342GHVPpVMPm6gJ1sEAQccg5TC3N KSq+N2YRQ6/YF5Jv8HuQNpTY83oKnCCwT6CXZU0RvCNQ7SzuLojJEFqsp +jWzaD5ecean49qP25t9vVmThuv3ujcLdZhfvAWm+qEVj9PyLrVVpRlcy U=;
X-Files: signature.asc : 488
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CIAACQ955d/xbLJq1lGQEBAQEBAQEBAQEBAQEBAQEBEQEBAQEBAQEBAQEBgXuBHIFwUgEgEiqEI4kCh2mHR5NfAgcBAQEJAwEBGAEKDAEBhEACgno4EwIDCQEBBAEBAQIBBQRthS0MhUsBAQEBAgEBASFLCwUHBAsRAwECASAHAwICJx8JCAYTgyIBglcgD7BcdYEyhDwCgQ+EYwoGgTSBU4pTgX+BOB+CTD6CYQEBAgGBTjAWglgygiwEjHMoiQyIKY5zgiyCL4ETg0aOERuCOotTJ4sMj2yGY44BgxMCBAYFAhWBaSKBWDMaCBsVOyoBgkE+EhAUilaFQT8DMAEBkRkBAQ
X-IronPort-AV: E=Sophos;i="5.67,279,1566864000"; d="asc'?scan'208,217";a="17844029"
Received: from aer-iport-nat.cisco.com (HELO aer-core-4.cisco.com) ([173.38.203.22]) by aer-iport-1.cisco.com with ESMTP/TLS/DHE-RSA-SEED-SHA; 10 Oct 2019 09:24:41 +0000
Received: from [10.61.231.13] ([10.61.231.13]) by aer-core-4.cisco.com (8.15.2/8.15.2) with ESMTPS id x9A9OdVK006012 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 10 Oct 2019 09:24:40 GMT
From: Eliot Lear <lear@cisco.com>
Message-Id: <113A9EAB-093A-43F9-A48E-8276EF1EE096@cisco.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_11BAF4D9-8E84-4376-87C7-6DC943A84771"; protocol="application/pgp-signature"; micalg="pgp-sha256"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Thu, 10 Oct 2019 11:24:39 +0200
In-Reply-To: <eff1a203-9c3c-ebcb-bbcf-5fb8d18aa4b5@ericsson.com>
Cc: John Mattsson <john.mattsson@ericsson.com>, Joseph Salowey <joe@salowey.net>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "draft-ietf-emu-eap-tls13@ietf.org" <draft-ietf-emu-eap-tls13@ietf.org>, EMU WG <emu@ietf.org>
To: Mohit Sethi M <mohit.m.sethi@ericsson.com>
References: <7828_1564869242_5D46027A_7828_348_1_02e001d54a45$e92ae900$bb80bb00$@augustcellars.com> <20b118932a4843b6b88e605799fafea8@aalto.fi> <211AD83C-D111-4EEB-AAF0-D9B5E521F4CF@deployingradius.com> <8F355C6F-DF1E-4E03-B75E-0F1D2508B9D4@ericsson.com> <246280B8-6E5C-484B-95BD-9C940C98C507@deployingradius.com> <CY4PR1101MB22781AB8C8982ACF99B61544DB8E0@CY4PR1101MB2278.namprd11.prod.outlook.com> <17E08795-4E4E-4507-8384-836020966BCF@deployingradius.com> <634C375D-FBF3-4297-A5C0-E68C903CA34A@ericsson.com> <CAOgPGoBko6N_JebmisoSk_EJ=Hq21sV3xoXjLw4r7D+OFSsdZA@mail.gmail.com> <CC58A292-03D6-4D70-A11F-B8FEE7311E78@cisco.com> <40D7307B-E302-4379-9013-C8B300A09050@ericsson.com> <eff1a203-9c3c-ebcb-bbcf-5fb8d18aa4b5@ericsson.com>
X-Mailer: Apple Mail (2.3445.104.11)
X-Outbound-SMTP-Client: 10.61.231.13, [10.61.231.13]
X-Outbound-Node: aer-core-4.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/nYrIA4PKqk2mrUoNvAtFh7S-Xb8>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 09:24:51 -0000

Hi Mohit,

> On 10 Oct 2019, at 09:55, Mohit Sethi M <mohit.m.sethi@ericsson.com> wrote:
> @Elliot: I understand your discomfort with constraining TLS 1.3. But there is clearl precedent. The original EAP-TLS specification in RFC 5216 (https://tools.ietf.org/html/rfc5216 <https://tools.ietf.org/html/rfc5216>) has no mention of PSKs.
> 

*Architecturally* I am angling toward code impact.  Is there a fundamental issue with TLS-PSK or is it just EAP-TLS-PSK?  This is a matter of how one would want to address the problem in OpenSSL/GNUTLS/TinySSL/WolfSSL and what the calling interfaces should be.

I want to stress again: whether it’s PSK or public key is conceptually not that different here.  There is some potential theft protection in public key mechanisms, but only if a real TEE is used.  We’re not seeing that as much as we would like yet, but it may make sense to aim in that direction.

Thus one potential outcome of this discussion is: PSK is just bad, and never use it, regardless of EAP or other.  Another potential outcome is the opposite.  And then there are some states in between.

Eliot
> --Mohit
> 
> On 10/10/19 10:44 AM, John Mattsson wrote:
>> Hi Eliot,
>> 
>> I agree that the question boils down to IoT. There are currently a lot of IoT systems using PSK, and many of them will likely want to stay on PSK, rather than migrating to RPK. Using a protocol with PFS is nowadays recommended practice. EAP-PSK does not provide PFS, and EAP-PWD is not suitable for IoT. I strongly think we need an EAP method with PSK + PFS for IoT, and the easiest way to achieve that seems to be EAP-TLS-PSK.
>> 
>> Cheers,
>> John
>> 
>> From: Eliot Lear <lear@cisco.com> <mailto:lear@cisco.com>
>> Date: Thursday, 10 October 2019 at 09:14
>> To: Joseph Salowey <joe@salowey.net> <mailto:joe@salowey.net>
>> Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org> <mailto:john.mattsson=40ericsson.com@dmarc.ietf.org>, "draft-ietf-emu-eap-tls13@ietf.org" <mailto:draft-ietf-emu-eap-tls13@ietf.org> <draft-ietf-emu-eap-tls13@ietf.org> <mailto:draft-ietf-emu-eap-tls13@ietf.org>, EMU WG <emu@ietf.org> <mailto:emu@ietf.org>
>> Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
>> Resent from: <alias-bounces@ietf.org> <mailto:alias-bounces@ietf.org>
>> Resent to: John Mattsson <john.mattsson@ericsson.com> <mailto:john.mattsson@ericsson.com>, <mohit@piuha.net> <mailto:mohit@piuha.net>
>> Resent date: Thu, 10 Oct 2019 00:14:49 -0700 (PDT)
>> 
>> Hi Joe,
>> 
>> 
>> On 7 Oct 2019, at 02:42, Joseph Salowey <joe@salowey.net <mailto:joe@salowey.net>> wrote:
>> 
>> There is a TLS working group draft on importing external PSKs for use with TLS - https://tools.ietf.org/html/draft-ietf-tls-external-psk-importer-01 <https://tools.ietf.org/html/draft-ietf-tls-external-psk-importer-01>.  This draft can mitigate some of the issues with using external PSKs.
>> 
>> My suggesting is to leave the draft as is and deal with external PSKs as an update to EAP-TLS 1.3 or as a separate method.
>> 
>> 
>> Before we nail this down, it seems like we need to have a discussion about how best to onboard wired IoT devices in particular from an on-prem view.  The issue here is that EAP-TLS-PSK is useful for that purpose, as we discussed.  Now there is nothing particularly special about PSK and we could run with a naked public key pair as well in 1.3, but we have to choose something.  The fundamental question is what does a manufacturer stamp into the device and what is placed on a label.  We have a running example of DPP doing this for wireless with public key code, but that doesn’t get us to proper onboarding for wired – the signaling just isn’t there.
>> 
>> Also, maybe it’s me, but I remain uncomfortable about this group constraining TLS 1.3.
>> 
>> Eliot
>> 
>> 
>> 
>> Is the current published version up to date with the rest of the comments?
>> 
>> Thanks,
>> 
>> Joe
>> 
>> On Fri, Sep 20, 2019 at 3:42 AM John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org <mailto:40ericsson.com@dmarc.ietf.org>> wrote:
>> Hi Alan,
>> 
>> I added references to RFC 8446 Section 8.1, and 8.2, and 4.2.11. Agree that they are good to point out.
>> 
>> I am not sure about the other suggestions, I am hesitant to discuss anything detailed about TLS 1.3 that does not have a specific connection to EAP-TLS or are useful for users of EAP-TLS. My feeling is that adding some extension, but not other would be even more confusing. The diagrams are there to show the message flows, which have a strong connection to the EAP state machine. For other details I think implementors have to read RFC 8466.
>> 
>> /John
>> 
>> -----Original Message-----
>> From: Alan DeKok <aland@deployingradius.com <mailto:aland@deployingradius.com>>
>> Date: Wednesday, 18 September 2019 at 15:21
>> To: "draft-ietf-emu-eap-tls13@ietf.org <mailto:draft-ietf-emu-eap-tls13@ietf.org>" <draft-ietf-emu-eap-tls13@ietf.org <mailto:draft-ietf-emu-eap-tls13@ietf.org>>, EMU WG <emu@ietf.org <mailto:emu@ietf.org>>
>> Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
>> Resent from: <alias-bounces@ietf.org <mailto:alias-bounces@ietf.org>>
>> Resent to: John Mattsson <john.mattsson@ericsson.com <mailto:john.mattsson@ericsson.com>>, <mohit@piuha.net <mailto:mohit@piuha.net>>
>> Resent date: Wednesday, 18 September 2019 at 15:21
>> 
>>       Just re-reading the text on PSK, I noticed a few things.  The text in Section 2.1.2 talks about PSK, the session ticket, and a "key_share" extension.   The accompanying diagram doesn't include any of those.  I suggest updating the diagram to include them.
>> 
>>       As a related note, if the PSK *is* in the resumption cache, but the key is wrong, the cache entry should not be discarded.  Otherwise an attacker can disable caching for *all* users.  This issue could be clearer in this document.
>> 
>>       Perhaps it would be useful to add a short note in Section 5 about security of resumption.  It should reference RFC 8446 Section 8.1, and 8.2, which discuss this issue.  Also, Section 4.2.11 of that document has an "Implementor's note:" which is important.
>> 
>>       Alan DeKok.
>> 
>> 
>> 
>> _______________________________________________
>> Emu mailing list
>> Emu@ietf.org <mailto:Emu@ietf.org>
>> https://www.ietf.org/mailman/listinfo/emu <https://www.ietf.org/mailman/listinfo/emu>
>> _______________________________________________
>> Emu mailing list
>> Emu@ietf.org <mailto:Emu@ietf.org>
>> https://www.ietf.org/mailman/listinfo/emu <https://www.ietf.org/mailman/listinfo/emu>
>> 
>>