Re: [radext] BoF request for IETF 115

Alan DeKok <aland@deployingradius.com> Sat, 24 September 2022 22:29 UTC

Return-Path: <aland@deployingradius.com>
X-Original-To: radext@ietfa.amsl.com
Delivered-To: radext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2CB8C1522D5 for <radext@ietfa.amsl.com>; Sat, 24 Sep 2022 15:29:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.909
X-Spam-Level:
X-Spam-Status: No, score=-6.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xCCVvr5AhMZW for <radext@ietfa.amsl.com>; Sat, 24 Sep 2022 15:29:46 -0700 (PDT)
Received: from mail.networkradius.com (mail.networkradius.com [62.210.147.122]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51B95C1522D1 for <radext@ietf.org>; Sat, 24 Sep 2022 15:29:45 -0700 (PDT)
Received: from smtpclient.apple (135-23-95-173.cpe.pppoe.ca [135.23.95.173]) by mail.networkradius.com (Postfix) with ESMTPSA id C7E5A218; Sat, 24 Sep 2022 22:29:41 +0000 (UTC)
Authentication-Results: NetworkRADIUS; dmarc=none (p=none dis=none) header.from=deployingradius.com
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3696.120.41.1.1\))
From: Alan DeKok <aland@deployingradius.com>
In-Reply-To: <048f01d8d01a$302b70b0$90825210$@gmail.com>
Date: Sat, 24 Sep 2022 18:29:40 -0400
Cc: Alexander Clouter <alex+ietf@coremem.com>, radext@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <6E179374-299A-4AE7-971B-6DEBFA6BE3B2@deployingradius.com>
References: <CAOW+2ds134ZJ+somFXsL=27=pvtUT2hNU6G9_8cpM3VoWEcN9Q@mail.gmail.com> <ab874879-3cdd-6cdb-e9a0-07a405272088@iea-software.com> <788eea99-21ab-4cc7-8e3e-67a2f8f480d6@www.fastmail.com> <F773A4A3-99C3-4216-8813-45DA5606B8C9@deployingradius.com> <048f01d8d01a$302b70b0$90825210$@gmail.com>
To: josh.howlett@gmail.com
X-Mailer: Apple Mail (2.3696.120.41.1.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/radext/mWy4kY4Acp8-hc-1Aa6A31FR_-I>
Subject: Re: [radext] BoF request for IETF 115
X-BeenThere: radext@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: RADIUS EXTensions working group discussion list <radext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/radext>, <mailto:radext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/radext/>
List-Post: <mailto:radext@ietf.org>
List-Help: <mailto:radext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/radext>, <mailto:radext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Sep 2022 22:29:50 -0000

On Sep 24, 2022, at 9:33 AM, <josh.howlett@gmail.com> <josh.howlett@gmail.com> wrote:
> Is there any mileage in requiring implementations to only accept PSKs that
> have defined characteristics that ought improve entropy (e.g. >N octets
> representing some mix of upper/lower/number/special characters)?

  I think it's hard to have a reasonable estimate for entropy.  The simplest thing would be to require that PSKs are at least N characters long.

> RFC2865 is already halfway there:
> 
>      The secret (password shared between the client and the RADIUS
>      server) SHOULD be at least as large and unguessable as a well-
>      chosen password.  It is preferred that the secret be at least 16
>      octets.  This is to ensure a sufficiently large range for the
>      secret to provide protection against exhaustive search attacks.
>      The secret MUST NOT be empty (length 0) since this would allow
>      packets to be trivially forged.
> 
> Taking this a step further, we could require servers to generate high
> entropy PSKs for their clients. The administrator configures the PSK (e.g.,
> copy and paste) into the client OOB. I used this approach for the UK's
> eduroam implementation (RFC2865 secrets), and users managed fine.

   Here's my $0.02, save it as a file "getsecret"

#!/usr/bin/env perl
use strict;
use warnings;
use MIME::Base32;
use MIME::Base64;
use Crypt::URandom();

print join('-', unpack("(A4)*", lc encode_base32(Crypt::URandom::urandom(12)))), "\n";
# end Perl

$ ./getsecret
nwas-3mnm-wo3t-t7pn-abuq

  That returns 96 bits of randomness, printed in a form which is easily understandable.

  Alan DeKok.