Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13

Jorge Vergara <jovergar@microsoft.com> Thu, 31 October 2019 01:11 UTC

Return-Path: <jovergar@microsoft.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0877F12008B; Wed, 30 Oct 2019 18:11:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qiRhVnwVZzrE; Wed, 30 Oct 2019 18:11:09 -0700 (PDT)
Received: from NAM02-BL2-obe.outbound.protection.outlook.com (mail-eopbgr750092.outbound.protection.outlook.com [40.107.75.92]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38F2412006D; Wed, 30 Oct 2019 18:11:09 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mcXmzhUglexvPvmyF32GiczUMCRlIfw9ANwip2jqd97ctQ2+wY5t5mKLZR4b6f7JvTwnMRUCu4vq9ZtHRi08eTyaGgXYRbnqYXF3Wo0n8fqRzxVTx+Pp/96KNXj43h1FEqOptAhGdJe/cMrNhChnmqRhUZHul3ssVFm8/sKfSGDyGxKvzLljmATjbBF4vR/uXaytCZqAw4LV7cS+E1xAq2vKuU+DwOLnjVYtoZf8oz2FV8iqlmEwUSVBh0Po4ZNP6tjQngzabFg0yioex3gsCWqXc9kP+qFkxBkdvuNPT2nzhMXRNmdEMmPBf6rJcR7tPTWZnpAZRiA1AFNS/rZ0pw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lsP15g3zg+sQ46TRwrkuWazEmSVh0rl4rKSTtQLNxKQ=; b=kpji81gZ1Kls6jo9fhh5VGcdRlRU3odMlJVk7sbYzsJrRYnDRULFmRYKcLJ2kWXEAoEiBZ+RH0B8PTaOUsW2imkPmBwX1jGOHOts7pbV5lDmSIAzZBzj8PZf2TNXEOV9/9scoECaUCodFcuEMAC9le/3mt4ZaHNNa2vsdvIE04ryoHIOsBZfJuzGjGahcUpa966D2IWgvpWGxlDPwHnil6KtR+17wMyFU8QfUB9oeuIjMkcFpH9/rvrnNXH75dZD87DL4i+rCl1Mrm07euHoEgsI7kVqcAylkF4OBttGKO7A6Z1fsL44HR7FQX0zP5vSF0ZWUGrTv5P8Zeg+qDEkTw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lsP15g3zg+sQ46TRwrkuWazEmSVh0rl4rKSTtQLNxKQ=; b=PFyI2HdTJEaF8P3Xn8PBA85hX85F95vEJe4M1xISaJXF+5emK5wQ6vAdJXHlCIWgTIA9JKLwc7mseGXIGYC9Vl9xtde4ueYokC9OYMzfAK5TmZ05qwPzMbCJXPhG5mZc/qqzPWC3WwIH4x3dAnZK/U2fC1AleOdgMVCG1jiszM0=
Received: from CY4PR2101MB0868.namprd21.prod.outlook.com (52.132.103.39) by CY4PR2101MB0865.namprd21.prod.outlook.com (52.132.97.146) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2408.8; Thu, 31 Oct 2019 01:11:07 +0000
Received: from CY4PR2101MB0868.namprd21.prod.outlook.com ([fe80::a42a:3b15:c52f:90a]) by CY4PR2101MB0868.namprd21.prod.outlook.com ([fe80::a42a:3b15:c52f:90a%4]) with mapi id 15.20.2408.016; Thu, 31 Oct 2019 01:11:07 +0000
From: Jorge Vergara <jovergar@microsoft.com>
To: Alan DeKok <aland@deployingradius.com>
CC: Eliot Lear <lear@cisco.com>, "draft-ietf-emu-eap-tls13@ietf.org" <draft-ietf-emu-eap-tls13@ietf.org>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, Michael Richardson <mcr@sandelman.ca>, EMU WG <emu@ietf.org>
Thread-Topic: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
Thread-Index: AQHVjuJB14Izx89heEeXtVrx1fwSZqdy47eAgAAkNQCAAN5bMA==
Date: Thu, 31 Oct 2019 01:11:06 +0000
Message-ID: <CY4PR2101MB0868995B202E4E94470B76EAD1630@CY4PR2101MB0868.namprd21.prod.outlook.com>
References: <7828_1564869242_5D46027A_7828_348_1_02e001d54a45$e92ae900$bb80bb00$@augustcellars.com> <20b118932a4843b6b88e605799fafea8@aalto.fi> <211AD83C-D111-4EEB-AAF0-D9B5E521F4CF@deployingradius.com> <8F355C6F-DF1E-4E03-B75E-0F1D2508B9D4@ericsson.com> <246280B8-6E5C-484B-95BD-9C940C98C507@deployingradius.com> <CY4PR1101MB22781AB8C8982ACF99B61544DB8E0@CY4PR1101MB2278.namprd11.prod.outlook.com> <17E08795-4E4E-4507-8384-836020966BCF@deployingradius.com> <634C375D-FBF3-4297-A5C0-E68C903CA34A@ericsson.com> <CAOgPGoBko6N_JebmisoSk_EJ=Hq21sV3xoXjLw4r7D+OFSsdZA@mail.gmail.com> <CC58A292-03D6-4D70-A11F-B8FEE7311E78@cisco.com> <26738.1570791861@dooku.sandelman.ca> <AD799A14-8268-4BAF-8925-3567973C7507@cisco.com> <9501.1570802988@dooku.sandelman.ca> <DCC85780-B079-4AD0-8870-7528270B70D8@cisco.com> <CAOgPGoA0RCY+J5bDOyUiKtFy5Vk=C11yvE8O=rsJPQeS8Fzk0A@mail.gmail.com> <B31BF8C4-6568-49F2-BBD1-BD6AC66D393C@cisco.com> <20826A11-1881-40F9-8C54-82BB90820851@deployingradius.com>
In-Reply-To: <20826A11-1881-40F9-8C54-82BB90820851@deployingradius.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=True; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Owner=jovergar@microsoft.com; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2019-10-31T01:11:00.0740714Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=General; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Application=Microsoft Azure Information Protection; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=9f5e6cca-a2bc-41cc-aaf4-4f0c65a0a5be; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Extended_MSFT_Method=Automatic
authentication-results: spf=none (sender IP is ) smtp.mailfrom=jovergar@microsoft.com;
x-originating-ip: [2001:4898:80e8:b:7a05:88c:2552:6354]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 55de36b5-6dfd-4204-6d74-08d75d9f354b
x-ms-traffictypediagnostic: CY4PR2101MB0865:
x-ms-exchange-purlcount: 3
x-microsoft-antispam-prvs: <CY4PR2101MB08659783FE7268DAD3FB79B3D1630@CY4PR2101MB0865.namprd21.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 02070414A1
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(136003)(346002)(376002)(39860400002)(366004)(396003)(13464003)(199004)(189003)(4326008)(14444005)(71190400001)(6246003)(256004)(102836004)(6916009)(10090500001)(71200400001)(6436002)(186003)(55016002)(316002)(52536014)(2906002)(74316002)(7736002)(305945005)(6306002)(9686003)(81166006)(6116002)(76176011)(966005)(10290500003)(66556008)(66946007)(66446008)(229853002)(54906003)(8676002)(478600001)(81156014)(5660300002)(7696005)(8936002)(6506007)(14454004)(64756008)(476003)(486006)(25786009)(53546011)(22452003)(8990500004)(446003)(11346002)(46003)(86362001)(33656002)(99286004)(66476007)(76116006); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR2101MB0865; H:CY4PR2101MB0868.namprd21.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: VzPCA3+DqiXvUsWDjS6Cdje98+wiwUbZV0ac1bs8qL09ZGX1RxRY3oLUTDzEELaET3sasKveRRIHi3o/3T3G7X/kRO6K9iNcVfenY79A5/9HErmOO76h1p8uRlB5mbOXd/W6RhjGwOmGaFToDxuHXsQF56EDNk2OT35+slgDlTsvxMoGuMmDPf7nT3Ev7N4lUuUmaSJ4PddTRb2cW+/np9xXSBThVdCS5rBjTd5kTm5YRzEzPZHFnbyqgfy0WoYE+qeynUhKKpq2QJQJPuPcxVZ670fknI5kbWu/qzPZ5P6B29J+tvKpR4Jky7TbmObC7JrwLoiroJ8R68hdEDuV6/acrfvDz57HTbL4AJgcywNmUh6bYtJCB9Xh/FJ3r+F5+cBbG9oqI+8Xi74XqzmXBIPp3MKzKxr7BR4bflPXaT5JBbjWCs8EUCBVB1CE9Gw224ikc1i8FXoUc+Ou3YuzhdEZ3x0iUnr611boMJDQfN0=
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 55de36b5-6dfd-4204-6d74-08d75d9f354b
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Oct 2019 01:11:07.0194 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: ATmrh7tD6CqfoeHGj2ogNxuHKjlDLi0Lw7Dl0bfSYDx5W6KdwW7ubAr0436iPi2TNPPxc1a/+p2z24u3C2qOXw==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR2101MB0865
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/3nmxCDAI3H45vhKMyEicX2EzSE4>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Oct 2019 01:11:12 -0000

Hello - I am the primary maintainer of Microsoft's EAP implementation. I am sorry for joining late to this conversation, but hope our input is welcome.

On the topic of draft-dekok-emu-tls-eap-types:

I agree that it is necessary to standardize other TLS based EAP methods at the same time as EAP-TLS. The alternatives if this doesn't happen were discussed here previously at https://mailarchive.ietf.org/arch/msg/emu/J9Afcza1gOBQ_jww8E0yxSKPYeo - namely, either implementations will forge ahead with non-standard updates anyways, or they will be forced to wait to update EAP-TLS until the other methods are updated.

We are taking the second approach - we do not plan to update our EAP-TLS implementation until it is clear what the updates to other EAP methods will look like. We do not want to see non-standard vendor implementations to become difficult to implement de-facto standards. We would also like to see TEAP covered in this update.

A brief review on the material contained in the draft-dekok-emu-tls-eap-types:

I believe the 0x00 "Commitment message" not to send anymore TLS handshake data should be mentioned in this document, since it was established during https://mailarchive.ietf.org/arch/msg/emu/0MeocWZQLCv1pST5_2jW_ABlpMo that even tunnel based methods will need this.

The key derivation proposed for TEAP/FAST uses the definition from FAST, which is not identical to the TEAP derivation. Namely, FAST used MSK[j] in the derivation, but TEAP uses IMSK[j], which may be equivalent in some cases, but may not in others where the inner method exports an EMSK. I understand there may be a TEAP errata related to this and I may not be fully up to date on the errata discussion, so perhaps this is already taken into consideration.

Jorge Vergara

-----Original Message-----
From: Emu <emu-bounces@ietf.org> On Behalf Of Alan DeKok
Sent: Wednesday, October 30, 2019 4:12 AM
To: Eliot Lear <lear@cisco.com>
Cc: draft-ietf-emu-eap-tls13@ietf.org; John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>; Michael Richardson <mcr@sandelman.ca>; EMU WG <emu@ietf.org>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13

On Oct 30, 2019, at 5:02 AM, Eliot Lear <lear@cisco.com> wrote:
> A fair argument, if it can be made, and I am not convinced it has been fully expressed, is the idea that there is no context by which one can separate fast restart and initial authentication.  This is Alan’s concern.  I’m not saying it’s without merit, but what I cannot yet see is whether it is an implementation or a protocol matter.

  I believe it's a protocol matter.  In TLS 1.3, PSK handshakes are the same as resumption handshakes.

  It's not clear to me how this issue was addressed when using TLS 1.3 with HTTPS.  But I do believe it's an issue there, too.

  As an additional note, I believe it's also important that draft-dekok-emu-tls-eap-types be published at the same time as the EAP-TLS document.  The only unknown there is FAST and TEAP.  I'm happy to remove them from the document.

  But at this point it's not even a WG document.  There's not even consensus that the document necessary, which surprises me rather a lot.  Because password-based EAP methods are *much* more wide-spread than EAP-TLS.

  If the IETF publishes EAP-TLS without simultaneously rev'ing TTLS and PEAP, it will not only look bad, it will *be* bad.  And the industry press will (rightfully) lambast the standards process.

  Alan DeKok.

_______________________________________________
Emu mailing list
Emu@ietf.org
https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Femu&amp;data=02%7C01%7Cjovergar%40microsoft.com%7C68e3a65a1c3441c857cb08d75d2a038b%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637080308161040037&amp;sdata=zrPr0rRh1bkV8rrF23SaAJYz6aFfuO3lTX9e6U1fOXw%3D&amp;reserved=0