Re: [radext] New draft: RFC6614bis (RADIUS/TLS)

Bernard Aboba <bernard.aboba@gmail.com> Fri, 28 October 2022 16:35 UTC

Return-Path: <bernard.aboba@gmail.com>
X-Original-To: radext@ietfa.amsl.com
Delivered-To: radext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1E54C14CE24 for <radext@ietfa.amsl.com>; Fri, 28 Oct 2022 09:35:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.103
X-Spam-Level:
X-Spam-Status: No, score=-2.103 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C01150llQQTw for <radext@ietfa.amsl.com>; Fri, 28 Oct 2022 09:35:10 -0700 (PDT)
Received: from mail-ed1-x532.google.com (mail-ed1-x532.google.com [IPv6:2a00:1450:4864:20::532]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D33A3C14CF05 for <radext@ietf.org>; Fri, 28 Oct 2022 09:34:20 -0700 (PDT)
Received: by mail-ed1-x532.google.com with SMTP id y69so8655704ede.5 for <radext@ietf.org>; Fri, 28 Oct 2022 09:34:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=HqH2Vshd6XuW+rSEWkvrM8zXsoRQ3fBZQRU+tAVlkw4=; b=gPWKayI8xTHmmos6o0Zn1Sm3pv+ZtCSC38jB+TV10Lu/N0VoMI347jbcPftoRMhouh wyknERQqy/jC0v0K2wFWJEmM3IooTK3jiSLacKNo4pCOQ2sYPes/TwVJ8H/YdvFEKoC5 Xa2RxfyHm/NhOEOWi2RyjMLSnWSI//1lnp2wzKAACr64uciynaTfpJr+aQhorO55uomo KcTZ7Zy5YN6o9SBaDHhc+ylN8ukp6UiP49oN3U0RkaqrB6dQ/5ttX7fPVRiSgzQgU58o Bi7/0KOzARY0zdwLIX2nhRsykZp3a0GtThi58x4n5SSfmIOg+YcLlltlitlfa8tDQsmw LprA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=HqH2Vshd6XuW+rSEWkvrM8zXsoRQ3fBZQRU+tAVlkw4=; b=cRm2m7Y3mcECKZaew23TJjMVIm2Of0C2m7f2T11FOoJJyhnrNpYcFr3Qk8Jeqpq4pF +zn+Z1rAE79hY4tvWQUfpY3F1QpII6NLqGRPAa1i681sYkKu8YyRxy3TO5tkxu4yKynE uneqLM2q4fEkmvMmBM5WJwbW2/JpZdYp0UNsryFu8Dw7IvEIeCgumVeFd30aUdAWOazr wAaTf8VG/qATqLJpSraXmqtGPBJ5opNy6i+10ucujSCmje+MHtx1NO7mUSfMBoM1LT81 li9qfK3eZ/7udMFSjVLydUnFCKxShIog7SM1m162dfVucDBSgrmdzFB0PTUEWV9uqmbm DFbA==
X-Gm-Message-State: ACrzQf11N02isUcgnuJNiyklx7z9CqcuZgF8JNpmhUeVKT6qp7LAABlw IXg7jLxxqcO7DMCccf90b0GiW/czrrZdO6VwLgk=
X-Google-Smtp-Source: AMsMyM6oW0MGmZf/JIXow8AUador/Ie6NYDfV6X8TBH/umkMW5T5CNjf8PFbeMrLyxZTjIbKejmjb4+BT4aXW2Zn2SE=
X-Received: by 2002:a05:6402:350f:b0:45d:1d86:9ec9 with SMTP id b15-20020a056402350f00b0045d1d869ec9mr292229edd.266.1666974858603; Fri, 28 Oct 2022 09:34:18 -0700 (PDT)
MIME-Version: 1.0
References: <d9a015f8-60a7-8eb1-65e0-ea19633c3784@dfn.de> <ef1855a1-2417-b3b0-ba4d-729bc507f151@iea-software.com> <5ac1c43d-9638-9d68-6e8f-d0f2c1137bd3@dfn.de> <B3C2A71B-0796-4B74-8016-99A8341C18F8@deployingradius.com> <CAOW+2dsac4CrafjUZLiu1UhFSArY5gV7t_uVyMwhGn19zJihKA@mail.gmail.com> <973BEA8E-45AE-403F-8CD9-F06D7289E4FB@deployingradius.com>
In-Reply-To: <973BEA8E-45AE-403F-8CD9-F06D7289E4FB@deployingradius.com>
From: Bernard Aboba <bernard.aboba@gmail.com>
Date: Fri, 28 Oct 2022 09:34:07 -0700
Message-ID: <CAOW+2dsSEvv5Zr9ss1v4vpPbuQHbjhbe3iZ=TXRTkgR0hJU62Q@mail.gmail.com>
To: Alan DeKok <aland@deployingradius.com>
Cc: Jan-Frederik Rieckers <rieckers@dfn.de>, Peter Deacon <peterd@iea-software.com>, radext@ietf.org
Content-Type: multipart/alternative; boundary="0000000000004bf0eb05ec1ad433"
Archived-At: <https://mailarchive.ietf.org/arch/msg/radext/eEhkuk8oYJw_QmHWopo98tvXFVc>
Subject: Re: [radext] New draft: RFC6614bis (RADIUS/TLS)
X-BeenThere: radext@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: RADIUS EXTensions working group discussion list <radext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/radext>, <mailto:radext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/radext/>
List-Post: <mailto:radext@ietf.org>
List-Help: <mailto:radext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/radext>, <mailto:radext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Oct 2022 16:35:13 -0000

Alan said

"  We should probably just mandate TLS 1.3 when TLS-PSK is being used with
RADIUS/TLS."

[BA]  The problem would still raise its head again when TLS 1.4 comes out.

One way to not force operators to configuration multiple PSKs would be to
hash a configured "RADIUS over (D)TLS" PSK with the TLS version number to
produce a PSK unique for each TLS version number.

On Fri, Oct 28, 2022 at 9:25 AM Alan DeKok <aland@deployingradius.com>
wrote:

> On Oct 28, 2022, at 12:21 PM, Bernard Aboba <bernard.aboba@gmail.com>
> wrote:
> >
> > Alan said:
> >
> > "Due to TLS version issues, a TLS-PSK MUST NOT be used across different
> versions of TLS."
> >
> > [BA] What are the implications of this?  Does an operator need to
> configure distinct TLS-PSKs for TLS 1.2 and TLS 1.3??
>
>   Arguably yes.
>
> https://www.rfc-editor.org/rfc/rfc8446#appendix-E.7
>
> ...
>    The constructions in TLS 1.2 and TLS 1.3 are different, although they
>    are both based on HMAC.  While there is no known way in which the
>    same PSK might produce related output in both versions, only limited
>    analysis has been done.  Implementations can ensure safety from
>    cross-protocol related output by not reusing PSKs between TLS 1.3 and
>    TLS 1.2.
>
>
>   My $0.02 is that TLS 1.3 is widely available, and RADIUS/TLS does not
> widely use TLS-PSK that I'm aware of.
>
>   We should probably just mandate TLS 1.3 when TLS-PSK is being used with
> RADIUS/TLS.
>
>   Alan DeKok.
>
>