Re: [radext] New draft: RFC6614bis (RADIUS/TLS)

Bernard Aboba <bernard.aboba@gmail.com> Fri, 28 October 2022 16:21 UTC

Return-Path: <bernard.aboba@gmail.com>
X-Original-To: radext@ietfa.amsl.com
Delivered-To: radext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 207F7C14CF02 for <radext@ietfa.amsl.com>; Fri, 28 Oct 2022 09:21:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uSu5SrH4N354 for <radext@ietfa.amsl.com>; Fri, 28 Oct 2022 09:21:51 -0700 (PDT)
Received: from mail-ej1-x636.google.com (mail-ej1-x636.google.com [IPv6:2a00:1450:4864:20::636]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0293FC14F74F for <radext@ietf.org>; Fri, 28 Oct 2022 09:21:50 -0700 (PDT)
Received: by mail-ej1-x636.google.com with SMTP id n12so14038136eja.11 for <radext@ietf.org>; Fri, 28 Oct 2022 09:21:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=Py4hRmvC73yfGjeEX/x/2EhsAAr9iLfmAwb19RJj24U=; b=lO+TZWe5FdlSZhbBpeT+SJRfKwtrmBUTRNERcTyDFQ19V+RzfOujLZ7EQ9YzCqmkgF ZSww/DvfFiZ3x/MQKSLJk8GhRoNnxlSc+fUvRb48N4ERaNuMjOUv1b+hUhfSTguWEIig IwzFp+Orn6OLi1S3RuTNlfwBWgk1EO/N5ZMJrBj2sLg0xWKB+qChfFBkJEEVX0qujr1H wHYi0CEY/vh3R2pntztwNNulLBepJ+VYpDcz2esO5C5NLGH/5Ms1YTqpGjwcxKiAabOc yB5x6fOAO3utuJ7tzjhSDO9Q0Em3iem+cl2AbpYEz06vEoB76WLN4xFefgXp+Tt8EhsP gjMg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=Py4hRmvC73yfGjeEX/x/2EhsAAr9iLfmAwb19RJj24U=; b=ebpzCKP0il8DEltVSMgPEskFXu+QUeoTDrPm/aIdMysIBZ8o6WRv+GKziZA/XZpYOf YvIj1bgHfBc0NkW2kTTUGPJkMD2C54Z3qPknzr2TZT99JtCEk8/yxjfzF8a30qAe+z0d WibZG2BezMCss74Rm6fWq6vtzS7pKywJlzoBbXx6Gzc9p360omOffLyPSB6+ri+Mj7vJ HnkQnm4A15JpfpRXah2Q1BH3Qk8qNkMd9i8kM5p9ahcRyV81AHZc74PyRmayFQ8YpTsA qIQ+Q5N3xaDkS7JrGRmqtPmPzGHSOetTUvA2Xim2IPN9WkJ/SwlQlkmLZehBGybF8zBw /Vjg==
X-Gm-Message-State: ACrzQf0eONXuq9690iZ4ReBLi3v3D43PH3xFDm+ZoZEBJQt6IhWe7FdS q9XSrl2G7fqQCsE8zwAaJObCTyFwiKQPTVN4+H0=
X-Google-Smtp-Source: AMsMyM7TVROMLv2NzjacJIT0CEh/3m3ftPd7q7vVlJzbHCWWtcpkYawwduRbcxLRLzfZ/yO+DnGE7oqI0aiM0n7mC1w=
X-Received: by 2002:a17:906:478e:b0:78e:4b5:a547 with SMTP id cw14-20020a170906478e00b0078e04b5a547mr116432ejc.81.1666974109073; Fri, 28 Oct 2022 09:21:49 -0700 (PDT)
MIME-Version: 1.0
References: <d9a015f8-60a7-8eb1-65e0-ea19633c3784@dfn.de> <ef1855a1-2417-b3b0-ba4d-729bc507f151@iea-software.com> <5ac1c43d-9638-9d68-6e8f-d0f2c1137bd3@dfn.de> <B3C2A71B-0796-4B74-8016-99A8341C18F8@deployingradius.com>
In-Reply-To: <B3C2A71B-0796-4B74-8016-99A8341C18F8@deployingradius.com>
From: Bernard Aboba <bernard.aboba@gmail.com>
Date: Fri, 28 Oct 2022 09:21:38 -0700
Message-ID: <CAOW+2dsac4CrafjUZLiu1UhFSArY5gV7t_uVyMwhGn19zJihKA@mail.gmail.com>
To: Alan DeKok <aland@deployingradius.com>
Cc: Jan-Frederik Rieckers <rieckers@dfn.de>, Peter Deacon <peterd@iea-software.com>, radext@ietf.org
Content-Type: multipart/alternative; boundary="0000000000009f063e05ec1aa757"
Archived-At: <https://mailarchive.ietf.org/arch/msg/radext/WwM4ZCmx7Ft2b-LZaVI5K7kRMGE>
Subject: Re: [radext] New draft: RFC6614bis (RADIUS/TLS)
X-BeenThere: radext@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: RADIUS EXTensions working group discussion list <radext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/radext>, <mailto:radext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/radext/>
List-Post: <mailto:radext@ietf.org>
List-Help: <mailto:radext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/radext>, <mailto:radext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Oct 2022 16:21:53 -0000

Alan said:

"Due to TLS version issues, a TLS-PSK MUST NOT be used across different
versions of TLS."

[BA] What are the implications of this?  Does an operator need to configure
distinct TLS-PSKs for TLS 1.2 and TLS 1.3??

On Fri, Oct 28, 2022 at 6:19 AM Alan DeKok <aland@deployingradius.com>
wrote:

> On Oct 28, 2022, at 4:47 AM, Jan-Frederik Rieckers <rieckers@dfn.de>
> wrote:
> >> Think it might be worth considering a slight change to "radsec" static
> secrets.  There has been feedback on operational costs with deploying PKI
> that can lead to PSK/PAKE being preferred.
> >
> > I don't see exactly why this would be a bad thing. A PSK/PAKE with a
> strong password should be enough to secure the connection in the same way
> as certificates do.
>
>   I think we have to clearly distinguish RADIUS shared secrets from TLS
> pre-shared keys (PSK).
>
>   RADIUS/TLS allows for TLS-PSK, and requires that the RADIUS shared
> secret using inside of the TLS tunnel is "radsec".
>
>   I don't see much value in doing any checks on the RADIUS shared secret.
> I do see value in using TLS-PSK, and doing checks on TLS-PSK Identities.
>
>   Also, implementations MUST NOT use the RADIUS shared secret as the
> TLS-PSK.  Due to TLS version issues, a TLS-PSK MUST NOT be used across
> different versions of TLS.
>
> > This of course is something, we can't control even with full mutual
> authentication with certificates, but it probably is harder, since you are
> more or less forced to exchange the certificate details with the admins of
> the peers, so they can configure their Radsec-Servers accordingly.
> > If you allow only server authentication, people will likely accept any
> server certificate, which would lead to possibility to
> middle-person-attacks and we would fall back to the "security" of RADIUS.
>
>   I think this is true.
>
>   From a quick check of RFC 6614, it looks like there is no prohibition
> against bypassing server validation checks.  i.e. Section 2.3 says things
> like:
>
>           +  Certificate validation MUST include the verification rules
>              as per [RFC5280].
>
>   Which implementors can read as "IF you do certificate validation, it
> MUST ..."
>
>   Experience shows that unless utter idiocies are forbidden, they will be
> implemented.  And then deployed to millions of devices.
>
>   There is text in RFC2865 which forbids the use of zero-length shared
> secrets, as that would remove all security from the MD5 packet signing.
> The text was added because I ran into NAS equipment which did RADIUS, but
> which wouldn't let admins enter a shared secret: it was always zero-length!
>
> > I feel that with the possibility to use PSK, we have a good way to
> secure the transport and either way we would have to manage the PSKs (or
> shared secrets in your proposal) on the server, so adding server
> authentication via TLS just adds more configuration to the server side.
>
>   For the "deprecating RADIUS" and "SRADIUS" documents, the text mandates
> the use of TLS-PSK, and mandates the use of TLS 1.3 or later for TLS-PSK.
>
>   I think there is a lot of utility in using TLS-PSK.  But I also think
> it's best to avoid any further discussion of shared secrets.  They're
> terrible, and need to go away ASAP.
>
>   Alan DeKok.
>
> _______________________________________________
> radext mailing list
> radext@ietf.org
> https://www.ietf.org/mailman/listinfo/radext
>