Re: [Emu] Review of draft-ietf-emu-eap-tls13-04

John Mattsson <john.mattsson@ericsson.com> Mon, 25 March 2019 05:22 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BA0F1202DE for <emu@ietfa.amsl.com>; Sun, 24 Mar 2019 22:22:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lH3Nu-RxYxUV for <emu@ietfa.amsl.com>; Sun, 24 Mar 2019 22:22:14 -0700 (PDT)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40052.outbound.protection.outlook.com [40.107.4.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EEFC81202B4 for <emu@ietf.org>; Sun, 24 Mar 2019 22:22:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PVsNnsXUXMjHS8FrDNr6ah3ezUfXE+nK54yYkdlG+lI=; b=GvVgXzgNpURvCtXgTVwGtEL9FBho4jBug3faBi7XDTPW2hY0VaTd0R7yH7u3jMgRdi57zrTaByM4zUDGHirwYWFMH62Cfr9cqMgKJTcJ1MAmqkGm8Tx6uo7im01pqJwQdVnBEAhCCkGtxXinmVNTJxZO+1urFKyZLvZW5dIxN3c=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.166.22) by HE1PR07MB3084.eurprd07.prod.outlook.com (10.170.244.158) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1750.13; Mon, 25 Mar 2019 05:22:11 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::ace2:9258:766:85a8]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::ace2:9258:766:85a8%3]) with mapi id 15.20.1730.013; Mon, 25 Mar 2019 05:22:11 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: 'EMU WG' <emu@ietf.org>
Thread-Topic: [Emu] Review of draft-ietf-emu-eap-tls13-04
Thread-Index: AQHU4sqyLf6Mnda+e0yP3dfNRjixOQ==
Date: Mon, 25 Mar 2019 05:22:11 +0000
Message-ID: <94BDD095-8F91-43CD-90CC-3AADBD74AC08@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.16.1.190220
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [212.24.152.234]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: ed3006e9-8538-41f9-886c-08d6b0e1d597
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(2017052603328)(7153060)(7193020); SRVR:HE1PR07MB3084;
x-ms-traffictypediagnostic: HE1PR07MB3084:
x-microsoft-antispam-prvs: <HE1PR07MB30849D054C38BD32F2B00C80895E0@HE1PR07MB3084.eurprd07.prod.outlook.com>
x-forefront-prvs: 0987ACA2E2
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(366004)(346002)(396003)(376002)(136003)(39860400002)(189003)(199004)(2906002)(58126008)(82746002)(6436002)(6916009)(486006)(26005)(105586002)(68736007)(81156014)(81166006)(8676002)(186003)(97736004)(102836004)(256004)(33656002)(6246003)(36756003)(8936002)(86362001)(106356001)(5660300002)(6506007)(25786009)(305945005)(6512007)(316002)(2616005)(53936002)(3846002)(66066001)(6116002)(476003)(478600001)(229853002)(14454004)(44832011)(71190400001)(71200400001)(99286004)(83716004)(6486002)(7736002); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB3084; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: Um+JB64wQqA+Ba1BEQO1M8PMD2dwE30FvImlz/8zT5x57hHD+RB5UuLostJAidnwQTxUvGXPgZS7tO21S5Ba0WFWyET4x2cVYmgx8iwxrNA+ECzUbGSneryA3S9Ze1Bq8wX5IhytSv0ooNTKY3BLRzi4biYPUz4u7DJPgwm6f1o3tJBSSEQ42yr7cCPfwzHE+OPNg5Tmj4xeRnjU02pGkIdLsHVD63T8P4maFhLfJe9JNuJwp02Bu4pi7kQTEVfl+RQHLiSWS/9c3Yj+91DBWIrltYZ/cdl+oHlu4+z4Mn55a5SLdG8jgzLO5rFmjKF8opBBDuCpT/yUpvC246AGpv2HFfnDdDCT5qQO0nAP1r59eIf8S4AvzazCRruCMNxS9IK0lz4vaDkGWIfMeMiF2cuEShQPPKpH0BCrCmHCIiY=
Content-Type: text/plain; charset="utf-8"
Content-ID: <CB2A461666FA0742AB694D5F0E6B414A@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: ed3006e9-8538-41f9-886c-08d6b0e1d597
X-MS-Exchange-CrossTenant-originalarrivaltime: 25 Mar 2019 05:22:11.5600 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3084
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/ESLS7oBFPT-3LdvR9zNDvQK1hjY>
Subject: Re: [Emu] Review of draft-ietf-emu-eap-tls13-04
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2019 05:22:16 -0000

Jim Schaad wrote:

>> I suggest writing:
>> 
>> TLS 1.3 introduced early application data which is not used in EAP-TLS. A
>> server which receives an "early_data" extension MUST ignore the extension
>> or respond with a HelloRetryRequest as described in Section 4.2.10 of RFC
>> 8446.
>
> That is better, an additional note that new session tickets MUST NOT include the early data extension would also be relevant.

I don't think this sentence works... according to Figure 3 of RFC 8446, the TLS server (but not the TLS client) can send early data even if the client did not provide a early_data extension. The text in RFC 8446 says very little about the [Application Data*] from the TLS server....

          Client                                               Server

   Initial Handshake:
          ClientHello
          + key_share               -------->
                                                          ServerHello
                                                          + key_share
                                                {EncryptedExtensions}
                                                {CertificateRequest*}
                                                       {Certificate*}
                                                 {CertificateVerify*}
                                                           {Finished}
                                    <--------     [Application Data*]
          {Certificate*}
          {CertificateVerify*}
          {Finished}                -------->
                                    <--------      [NewSessionTicket]
          [Application Data]        <------->      [Application Data]