Re: [TLS] [Emu] Underspecification of EAP-TLS 1.3 State Machine

John Mattsson <john.mattsson@ericsson.com> Thu, 04 February 2021 23:14 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D58343A194A; Thu, 4 Feb 2021 15:14:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.353
X-Spam-Level:
X-Spam-Status: No, score=-0.353 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.25, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URI_DOTEDU=1.997] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eOSNv-QXqHxg; Thu, 4 Feb 2021 15:14:20 -0800 (PST)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2069.outbound.protection.outlook.com [40.107.21.69]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C39DA3A1948; Thu, 4 Feb 2021 15:14:19 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Q3tj+SnMAT5BYz47M8C4LpryXdyeesk68MLuOKtcXCUeNkgZ6v5lyGCQSmACvr2R/LKzEvrGYyxABR2+E3dBGD+rIlWuGZ9Slu2R/WwP8rB+QISNOmbbJY4TpArQeHYZyfeBZAnVXv2oYACGzzmEIgtQwR56AVqEdf5QbHVyaDDRaeosDickMr0bDDIEU7B36Okq88InV3LGkTXapychM4aQtoyG9aZRmJuDwbc1aqHzBh7pF3EkkIEYuLsoYNrJn1RpKO2aeCNBOXgMtphuk2wRlKNDRUG1UoIDjX2kpEKKMXs3Od4rN7OqlhVHMit3kmRMnfyM3Y5AQ1V7DlUAkw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1nSn3WFgS/JGdtTKxjqbjxRSkV+iWQsNKlNqEhbL6z0=; b=kT5diyIb+uBYj3FFlKEUkcmNm4mW/KnzbeM7yEtwNKciuQohe/h7UgDVy6vtkz1IuwpeEwtpGeI4ZTgHyULtZ4gVvdy3Yikv2NTAUITUhEKKp7mYrf9u5+uuSnl/Pwvpbhb+p13umDwocqyyzTkOz/4mWqcI/jLmIyl4H3+DBDIBTUNTmdCNNf9w55rDPnVsOql4Tl7N/+6EN7AklvwWwu/6bjsA0II0Adryrd+nXxfU3u1lce5NcPE3QTE1+NsKkWzlnv679SWzqTm03Im97LLB7nFNByUmIJVOem+UCgJ/0/j3xLID59iWoqdgyuW0kSn3h0NTOPLxe6hRA+wX7Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1nSn3WFgS/JGdtTKxjqbjxRSkV+iWQsNKlNqEhbL6z0=; b=ZQvKtoo0EoN10Zhw4sdvTNxhm3PJgn9S9bpteMIcBRnVLxHkF6jvG+/24euPFINddNxIlZNq5YxtulQHw8U5wQoa6mIKBZFIYeqR46sCG7t5qBo2Pp3KshDCdErZ55uTv/tYxPyEEGsAHee/5hiDn/Qj3Fq4x2hDBO2p99uGfgs=
Received: from (2603:10a6:3:4b::8) by HE1PR0702MB3545.eurprd07.prod.outlook.com (2603:10a6:7:83::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3825.17; Thu, 4 Feb 2021 23:14:16 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::c555:6e47:970c:1268]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::c555:6e47:970c:1268%11]) with mapi id 15.20.3825.023; Thu, 4 Feb 2021 23:14:15 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Bernard Aboba <bernard.aboba@gmail.com>, "emu@ietf.org" <emu@ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [Emu] Underspecification of EAP-TLS 1.3 State Machine
Thread-Index: AQHW+Xei1LMAQqIzHEO/CrX3nRzncqpH/Y6AgAAilACAAJSbgA==
Date: Thu, 04 Feb 2021 23:14:15 +0000
Message-ID: <76490599-4B8D-4E2C-8D19-EF19C4539DD3@ericsson.com>
References: <CAOW+2dvGQGc4-awvmaj=k4esv=vDp+Eb7RRvv88xEqPhOGJSFQ@mail.gmail.com> <4991F280-1644-43CB-A5DE-CE364641966F@ericsson.com> <C3B0FD18-9305-450F-B8C7-FEF2AFFCB818@ericsson.com>
In-Reply-To: <C3B0FD18-9305-450F-B8C7-FEF2AFFCB818@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.45.21011103
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [81.225.97.222]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 2fd12ae2-34d2-4e9d-9c5a-08d8c962976d
x-ms-traffictypediagnostic: HE1PR0702MB3545:
x-microsoft-antispam-prvs: <HE1PR0702MB3545B42C593D35E53E40CE3489B39@HE1PR0702MB3545.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(376002)(136003)(346002)(39860400002)(76116006)(2616005)(66946007)(36756003)(44832011)(5660300002)(71200400001)(66476007)(2906002)(53546011)(6512007)(6486002)(64756008)(66446008)(33656002)(83380400001)(66556008)(186003)(6506007)(8676002)(478600001)(166002)(86362001)(26005)(30864003)(110136005)(316002)(8936002)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_764905994B8D4E2C8D19EF19C4539DD3ericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2fd12ae2-34d2-4e9d-9c5a-08d8c962976d
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Feb 2021 23:14:15.6506 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: GjjZdPsBY6qT1u+4subDdykvXtds5dhIjb6usN3aeR7EIBRmp8GJGIxp4+0x0g6om9iMm6+Nm+4EgZiD9yT3YF3ovO4RxfaotCN8jS9qdjY=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0702MB3545
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BWXUMZFMDvMN8Egx0Jpy9D7QOhw>
Subject: Re: [TLS] [Emu] Underspecification of EAP-TLS 1.3 State Machine
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Feb 2021 23:14:23 -0000

Hi Bernard,

802.11 is a very important use case for EAP-TLS so if an authenticated alternate success indication is needed there, it absolutely needs to be supported by EAP-TLS 1.3

I updated the EAP state machine chapter based on your comments.

---------------------------------------------------------------------------
2.5.  EAP State Machines

   This is a new section when compared to [RFC5216] and only applies to
   TLS 1.3 (or higher).  [RFC4137] offers a proposed state machine for
   EAP

   TLS 1.3 [RFC8446] introduces Post-Handshake messages.  These Post-
   Handshake messages use the handshake content type and can be sent
   after the main handshake.  Examples of Post-Handshake messages are
   NewSessionTicket, which is used for resumption and KeyUpdate, which
   is not useful and not expected in EAP-TLS.  After sending TLS
   Finished, the EAP-TLS server may send any number of Post-Handshake
   messages in separate EAP-Requests.

   To provide an authenticated success result indication and to decrease
   the uncertainty for the EAP-TLS peer, the following procedure MUST be
   followed:

   When an EAP-TLS server has successfully processed the TLS client
   Finished and sent its last handshake message (Finished or a Post-
   Handshake), it commits to not sending any more handshake messages by
   sending a TLS close_notify alert.  The TLS close_notify alert is an
   authenticated success result indication, as defined in [RFC3748].
   After sending the TLS close_notify alert, the EAP-TLS server may only
   send an EAP-Success.  The EAP-TLS server MUST NOT send an TLS
   close_notify alert before it has successfully processed the client
   finished and sent its last handshake message.

   Receipt of any TLS Error alert SHOULD be considered a failure result
   indication, as defined in [RFC3748].  After sending or receiving a
   TLS Error alert, the EAP-TLS server may only send an EAP-Failure.

   The keying material becomes available in the EAP-TLS server after the
   server Finished has been sent.  The keying material becomes available
   in the EAP-TLS peer after the server Finished has been received.
---------------------------------------------------------------------------

I used RFC 3748 terminology as RFC 4237 is an informal draft.

close_notify is now an authenticated success result indication (close_notify could be replaced by TLS application data).

My undertstanding from RFC 4137 is that eapKeyAvailable and aaaEapKeyAvailable seems
to be automatically set at success if eapKeyData and aaaEapKeyData are set.

if (eapKeyData != NONE)
  eapKeyAvailable = TRUE

if (aaaEapKeyData != NONE)
  aaaEapKeyAvailable = TRUE

I therefore only described when the "keying material becomes available" which is the words used by RFC 4137 for eapKeyData and aaaEapKeyData.

Open question if Section 2.5 should say something about TLS 1.2.

Cheers,
John

From: John Mattsson <john.mattsson@ericsson.com>
Date: Thursday, 4 February 2021 at 15:22
To: Bernard Aboba <bernard.aboba@gmail.com>, "emu@ietf.org" <emu@ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Subject: Re: [Emu] Underspecification of EAP-TLS 1.3 State Machine


I think the major decision for the EMU WG to make going forward is to agree if EAP-TLS 1.3 MUST have an alternative success indication. RFC 5216 does not discuss the EAP state machine at all, but in TLS 1.2 the server finished can be used as an alternative success indication.

close_notify might be possible to turn into an alternative success indication if the TLS implementation can be profiled to not send any close_notify by itself. I don't know if there are any cases where an implementation would send close_notify without the application telling it to.

If the wg agrees that an authenticated alternative success indication is needed (this is to my understanding needed in e.g. 802.11) then the process would be that the EAP-TLS server first process the second flight from the client, if that verifies correctly, the server send application data commit message / close_notify.

Introducing an authenticated alternative success indication would not require any changes to the -14 message flows. In -13 the commitment message would have to be sent in a later flight than server finished.

If a mandatory authenticated alternative success indication is introduced in EAP-TLS 1.3, I do not think any future additions to TLS 1.3 would be needed for EAP-TLS 1.3.


From: John Mattsson <john.mattsson@ericsson.com>
Date: Thursday, 4 February 2021 at 13:18
To: Bernard Aboba <bernard.aboba@gmail.com>, "emu@ietf.org" <emu@ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Subject: Re: [Emu] Underspecification of EAP-TLS 1.3 State Machine

Hi Bernard,

I (re-)read the papers you send.

- "Extensible Authentication Protocol Vulnerabilities and Improvements Improvements"

  This paper talks attacks on availability by spoofing messages. It looks into a small amount of ways where spoofed messages causes the TLS connection to fail, especially it focus on alert messages.

  TLS and EAP-TLS is trivial for an on-path attacker to shut down. Basically any small error is fatal in TLS. Focusing on alert messages does not seem correct. An attacker can e.g. at any time send a small record with length 2^15, which causes TLS to terminate the connection. I think the only thing that can be achieved without rewriting TLS is that availability attacks does not cause long-term damage, i.e. the nodes can retry the handshake.

- "An Initial Security Analysis of the IEEE 802.1X Standard"

  This paper discusses attacks on 801.11. The weaknesses described seems to come from 802.11 / EAP interactions.

The discussions around IETF 102 was that the uncertainty (NewSessionTicket or not) in TLS 1.3 was "inconvinient" and that it would be convient to get rid of the uncertainty. Bernard then pointed out that any message changing the state need to be authenticated to that it is not possible to spoof. I think that both the application layer commit message as well as close_notify fulfill these old requirements.


I think your analysis is correct.

1. What constitutes an "alternative success" indication in the EAP-TLS 1.3 protocol?

The -13 commitment message verifies that both sides are in possession of a derived key. But the server finished already does that. As you state, the -13 commitment message is not an alternative success indication. I think it would be easy to make it an alternative success indication be mandating that the EAP-TLS server must only send it after verifying the client finished. I do not think defining a new exporter is needed.

The -14 close_notify is also not an alternative success indication and can not be made into one either.

If the requirement is that an alternative authenticated success indication is needed. Then I think:

- We need to have an extra roundtrip.
- close_notify does not work and cannot be made to work
- Application data commit message could work as an alternative success indication. TLS would have to be profiled so the alternative success is only send be EAP-TLS server after client finished processed successfully.

2. At what point should keys be pushed down to the lower layer?

What is the exact requirement for eapKeyAvailable = TRUE to be set?

My understanding reading RFC 4137 (correct me if I am wrong) is that it is not enough that the other party is authenticated, but that an alternative success indication has been sent/received. If that is correct the EAP-TLS server would set eapKeyAvailable = TRUE after sendign the alternative success indication and the EAP-TLS client would set eapKeyAvailable = TRUE after receiving the alternative success indication.

3. What constitutes an "alternative failure" indication in EAP-TLS 1.3?

Yes, I agree, receipt of TLS Alert messages should be considered an alternative failure mechanism.

4. What is the purpose of the commitment message?

The -01 to -13 purpose was to indicate in an authenticated way that the EAP-TLS method would not continue and that only success or failure could follow.

If an alternative success indication is required. Which it seems to be according to your mail. I think the alternative success indication would replace the old commitment message.

I think

Cheers,
John

From: Emu <emu-bounces@ietf.org> on behalf of Bernard Aboba <bernard.aboba@gmail.com>
Date: Tuesday, 2 February 2021 at 16:25
To: "emu@ietf.org" <emu@ietf.org>
Subject: [Emu] Underspecification of EAP-TLS 1.3 State Machine

The EAP TLS 1.3 specification does not currently specify how EAP TLS 1.3 interacts with the EAP state machine as specified in RFC 4137.  It appears to me that this under-specification is at the root of the questions about the commitment message.

Historically, under-specification of the EAP-TLS state machine has been a source of potential security vulnerabilities by enabling packet injection attacks [1][2], including attacks involving the injection of EAP-Success and EAP-Failure mechanisms.

RFC 4137 Sections 4.1.1 and 4.1.2 define several variables:


   altAccept (boolean)



      Alternate indication of success, as described in [RFC3748<https://tools.ietf.org/html/rfc3748>].



   altReject (boolean)



      Alternate indication of failure, as described in [RFC3748<https://tools.ietf.org/html/rfc3748>].



   eapKeyData (EAP key)



      Set in peer state machine when keying material becomes available.

      Set during the METHOD state.  Note that this document does not

      define the structure of the type "EAP key".  We expect that it

      will be defined in [Keying<https://tools.ietf.org/html/rfc4137#ref-Keying>].



   eapKeyAvailable (boolean)



      Set to TRUE in the SUCCESS state if keying material is available.

      The actual key is stored in eapKeyData.



The issue in the EAP-TLS 1.3 specification is that the interlock with these variables is not defined.



For example, it appears to me that the commitment message verifies that both sides are in possession of a derived key,

allowing the eapKeyData variables to be set.  However, it does not appear to me that the successful validation of the commitment message is

sufficient to allow keys to be pushed down to the lower layer, allowing data to flow.

Therefore the eapKeyAvailable variable should not yet be set to TRUE.



Also, the commitment message does not constitute an alternative success indication because it is possible for an

alternative failure indication (e.g. a TLS alert) to be sent after the commitment message.

If the commitment message did constitute an alternative success mechanism, then an attacker injecting an

EAP-Success message would be able to cause the peer to believe that authentication

had succeeded even though it had actually failed (e.g. TLS alert sent after the commitment message).



Given these issues, I believe the specification needs to answer several questions:



1. What constitutes an "alternative success" indication in the EAP-TLS 1.3 protocol?

2. At what point should keys be pushed down to the lower layer?

3. What constitutes an "alternative failure" indication in EAP-TLS 1.3?

4. What is the purpose of the commitment message?



Only question 3 looks straight forward to me: receipt of TLS Alert messages should be considered an alternative failure mechanism,

although perhaps some caveats need to be applied to address the injection attacks described in [1].



[1] EAP Vulnerabilities and Improvements, Extensible Authentication Protocol Vulnerabilities and Improvements (sjsu.edu)<https://scholarworks.sjsu.edu/cgi/viewcontent.cgi?article=1431&context=etd_projects>

[2] An Analysis of the IEEE 802.1X Standard, An Initial Security Analysis of the IEEE 802.1X Standard | Request PDF (researchgate.net)<https://www.researchgate.net/publication/2562682_An_Initial_Security_Analysis_of_the_IEEE_8021X_Standard>