Re: [Emu] TEAP time again: Result and Intermediate and crypto binding TLVs with no inner EAP methods

Eliot Lear <lear@lear.ch> Sat, 08 October 2022 08:01 UTC

Return-Path: <lear@lear.ch>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 785AEC1522BE for <emu@ietfa.amsl.com>; Sat, 8 Oct 2022 01:01:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, T_SPF_HELO_PERMERROR=0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=lear.ch
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9ebqUVU26K22 for <emu@ietfa.amsl.com>; Sat, 8 Oct 2022 01:01:44 -0700 (PDT)
Received: from upstairs.ofcourseimright.com (upstairs.ofcourseimright.com [185.32.222.29]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 12F10C14F73B for <emu@ietf.org>; Sat, 8 Oct 2022 01:01:43 -0700 (PDT)
Received: from [192.168.0.223] (77-58-144-232.dclient.hispeed.ch [77.58.144.232]) (authenticated bits=0) by upstairs.ofcourseimright.com (8.15.2/8.15.2/Debian-18) with ESMTPSA id 29881dj01859938 (version=TLSv1.3 cipher=TLS_AES_128_GCM_SHA256 bits=128 verify=NO); Sat, 8 Oct 2022 10:01:39 +0200
Authentication-Results: upstairs.ofcourseimright.com; dmarc=none (p=none dis=none) header.from=lear.ch
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=lear.ch; s=upstairs; t=1665216099; bh=Du0qqj83e7h9Z1EOMbhmwDZH/qE16K2mTfdZ7Ds53x8=; h=Date:To:Cc:References:From:Subject:In-Reply-To:From; b=KOG0X9NHvnMKRKOTPYGnxG4AVfv0obj2Cfc8Ms/7b2w5K9bICX9p0wRIjO2rDs0fi zHBUPv+echB8KEM/B6F4CEhlcBCTl+zSB5MyoGSS6i4CNi0lkgRcspiwebeR1S5vIW yBhnb2q7/ailSf050EClO33GZG65lvBdF0vg2gZs=
Message-ID: <c260ec5a-c3f6-eaed-4dae-b023c2170a50@lear.ch>
Date: Sat, 08 Oct 2022 10:01:39 +0200
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.3.1
Content-Language: en-US
To: Alan DeKok <aland@deployingradius.com>
Cc: EMU WG <emu@ietf.org>
References: <3a0ecc89-ed32-b954-5150-b8a6d768090b@lear.ch> <056a65f9-2d76-a0c2-5b90-0c63a5ba3060@lear.ch> <7D6593FF-37AD-4DEC-8E89-FEE1C66B7950@deployingradius.com>
From: Eliot Lear <lear@lear.ch>
In-Reply-To: <7D6593FF-37AD-4DEC-8E89-FEE1C66B7950@deployingradius.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------KAQmrKJ07qasjdPMnschNKdp"
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/xaKmEz6AD5qgO6Rk5CtXGiwF7Nc>
Subject: Re: [Emu] TEAP time again: Result and Intermediate and crypto binding TLVs with no inner EAP methods
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Oct 2022 08:01:48 -0000

On 07.10.22 22:46, Alan DeKok wrote:
> On Oct 5, 2022, at 12:44 PM, Eliot Lear<lear@lear.ch>  wrote:
>>> &TL;DR need clarity on how crypto-binding TLVs when there is no inner EAP method.  Also note the use of request-action.
>>>
>>> Key questions: what value to pass for EMSK and MSK in crypto binding response when there is no inner method?  Zeros?
>>>
>>> Also, can the flags indicate that there is no EMSK or MSK?  This would solve our first problem.
>    Both approaches seem reasonable.

Hmm.  A 7/10 split!  The question: what's the best answer?

>
>>> Finally, are we cool piggybacking Result and Crypto-binding on a PKCS#7 TLV?
>>>
>>> Flows follow:
>>> Use case 1:
>>>
>>> Device just wants to use TEAP in the same way one would use EAP-TLS.  This would be what I would call "normal operations".  That is, we would expect something along the following lines:
>    What additions are there from EAP-TLS?  Provisioning?

In this case, there are ZERO additions to EAP-TLS.  The behavior is the 
same.  However, the reason the client shouldn't use EAP-TLS is that the 
server *might* send a request-action TLV, or *might* send a new trust 
anchor update or some other as-of-yet-to-be-specified TLV.

In the second use case, indeed it's provisioning when the server *does* 
do one of those things or when the peer itself sends a PKCS#10 TLV.

Eliot