Re: [Emu] Finishing draft-ietf-emu-eap-tls13 - Commitment Message handling

Jorge Vergara <jovergar@microsoft.com> Mon, 13 July 2020 18:24 UTC

Return-Path: <jovergar@microsoft.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB8803A1658 for <emu@ietfa.amsl.com>; Mon, 13 Jul 2020 11:24:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.102
X-Spam-Level:
X-Spam-Status: No, score=-2.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sMF2PQitUe4b for <emu@ietfa.amsl.com>; Mon, 13 Jul 2020 11:24:45 -0700 (PDT)
Received: from NAM11-CO1-obe.outbound.protection.outlook.com (mail-co1nam11on2095.outbound.protection.outlook.com [40.107.220.95]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1DE793A1656 for <emu@ietf.org>; Mon, 13 Jul 2020 11:24:33 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=PeOXdgHSPyCxL5lk6SIgYMCG+2zMzCeGlkND8b6WY+BlbyOmE0iZUXy0atr5ULrpY9eWF1Mc/ZXfox13n7DoAsV2Xvsb+vN7uxUQ4PHRfSe3WrTZOgO+cYDV4mQYRtSNAO7dAe4F89pMF94eC17z+U6BgMcnVAtzERscTNV3Vo/5UWUsC5OeBhpxUyiSC8MR7sFvy5olIVYVMscf2vEmWb5y+i0nutNhhRGg7iqmEAwy5dFdnrwjeL/DRU696yGSXRUzv8DOKRPM1M2JnQzSxwG02TFw37QUu7yCl/PQTgalRjB9BqbbT3nJ7faxo4C6BJZVkEzjNN6d/lHdZ4JbKg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=nF105llCk3tCPbheIVIaCeegrff5N/HZcFeSD4dm4Sg=; b=lfO+GLzmtF0dKWDgXCTTMtMEjcioBmmXGRd0P1vJhfz1AIqg889z+sBv38Af7CqLKh7P8GS7qb7uTLc0X9a4GGKlyJZACORxZRRbdNlIE+0NkKKZNDme5uo+Eh1XRqxoCxixd2i9GnfFDJzNFRtLiAZGM/ROGv4ZnQDBA05Ulk/6fVxvHknpu1SqNm99+v88ZWCe1XBa4qfjTam01DRkGIZMr34JJKJk0S/q1tfdVmPRwZW+PYmFZiFb/S8m4mPYEODEmJvbvdA0K6wo8pi1VqNdFUYAfWlkILZVHZlg9j/6AaxuP9c7z9OaUSb4uFN5PebM+PylaO6D2Ni/EdsgFA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=nF105llCk3tCPbheIVIaCeegrff5N/HZcFeSD4dm4Sg=; b=Cls+DDx1EOs60i8ApEkTJXQabv6gH3PVSMwXgxSNQGR6iEL7WJwbbtI+oA4QrXud8J4fIMms0hy5IFz2dbR1VH0BD2bIwNA93H+nx5UO6SXAgLtrTW6KjQm+fBeKzUE7gjm6o46/5/4Vrgf9bTTwJxrEGHGoQC/rdBtHPX4EAa0=
Received: from CH2PR21MB1381.namprd21.prod.outlook.com (2603:10b6:610:8e::12) by CH2PR21MB1383.namprd21.prod.outlook.com (2603:10b6:610:8f::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3195.4; Mon, 13 Jul 2020 18:24:32 +0000
Received: from CH2PR21MB1381.namprd21.prod.outlook.com ([fe80::4053:c9ec:1bc0:c97c]) by CH2PR21MB1381.namprd21.prod.outlook.com ([fe80::4053:c9ec:1bc0:c97c%2]) with mapi id 15.20.3195.004; Mon, 13 Jul 2020 18:24:32 +0000
From: Jorge Vergara <jovergar@microsoft.com>
To: Alan DeKok <aland@deployingradius.com>, Mohit Sethi M <mohit.m.sethi@ericsson.com>
CC: Roman Danyliw <rdd@cert.org>, "emu@ietf.org" <emu@ietf.org>
Thread-Topic: [Emu] Finishing draft-ietf-emu-eap-tls13 - Commitment Message handling
Thread-Index: AQHWWT0wdHdKwpHxS0OX+DAm2c3lZqkFygqAgAAIRQA=
Date: Mon, 13 Jul 2020 18:24:32 +0000
Message-ID: <CH2PR21MB13816C0027D11C4B29650F43D1600@CH2PR21MB1381.namprd21.prod.outlook.com>
References: <1dbd00fc-0031-7198-5a0b-1f107dba942b@ericsson.com> <3DB31766-6E92-46A0-9EB4-98E8D1516831@deployingradius.com>
In-Reply-To: <3DB31766-6E92-46A0-9EB4-98E8D1516831@deployingradius.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2020-07-13T18:24:31Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=cffb7536-f50e-4109-8b92-72be4d17461c; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0
authentication-results: deployingradius.com; dkim=none (message not signed) header.d=none;deployingradius.com; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [2001:4898:80e8:1:a95b:8be2:723b:3667]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: fedc7b26-58d3-4684-54e1-08d82759fd51
x-ms-traffictypediagnostic: CH2PR21MB1383:
x-microsoft-antispam-prvs: <CH2PR21MB13833E67C9F8B6D756573FC1D1600@CH2PR21MB1383.namprd21.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8882;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: GcRhfMSEVRKsqb3fAfjPDglrV5uvTidZFJKzk0Hk20Io8JLh1+8cUss/tv9y3lw6bjJCxOq6Q9FiZZs+jVUd8oC3YVST1o/wiBOW17DSOHUft7Hga2TR2sT2sxdFyeiS/2d7gpHW5HP1K4qf3nTEjquLlV+1NwS7At+2exdCa9lS9rKq5MdjEqjAyKN5ncF3QlmaH0J4jTrnTkAaETsMef48AUKN9W8ICmvH0Gbfsfhqn7fwcEvsaxl5ThzgF0atwYDcPoqInarHKRuKeYSJmCCltoi0mIoiMeKWq0gW7n139n8mKBcNvkatdwhd5szz+D6RV2h3YUB+43XM3+ypRIF/xVsL3MfmXGXAUtTSES89L79VIW0NsCZdlihfAYt00cnT4ywE7/AjvEu4zB3TbQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH2PR21MB1381.namprd21.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(366004)(39860400002)(396003)(136003)(376002)(346002)(82950400001)(66556008)(186003)(83380400001)(6506007)(53546011)(15650500001)(33656002)(10290500003)(8990500004)(966005)(2906002)(9686003)(64756008)(66946007)(66446008)(66476007)(316002)(7696005)(86362001)(55016002)(4326008)(76116006)(110136005)(82960400001)(8936002)(54906003)(5660300002)(8676002)(478600001)(71200400001)(52536014); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH2PR21MB1381.namprd21.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: fedc7b26-58d3-4684-54e1-08d82759fd51
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Jul 2020 18:24:32.6960 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: TLCHEkrj9RuXRfizPaz9mMXUmPslqYhf8bZ8kncYmN2wli8LE2IZC0Zbd5zSXOG9afAS3/I59tlWT5zyzIQRwQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH2PR21MB1383
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/2SZGC0eLxfzbaHx6x271-k6e8Jk>
Subject: Re: [Emu] Finishing draft-ietf-emu-eap-tls13 - Commitment Message handling
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jul 2020 18:24:47 -0000

Windows expects an encrypted octet. My brain had automatically translated the plaintext -> encrypted based on the timing of the commitment message - which was apparently an incorrect translation at the time. Interop has been tested with FreeRADIUS and hostapd.

-----Original Message-----
From: Emu <emu-bounces@ietf.org> On Behalf Of Alan DeKok
Sent: Monday, July 13, 2020 10:52 AM
To: Mohit Sethi M <mohit.m.sethi@ericsson.com>
Cc: Roman Danyliw <rdd@cert.org>; emu@ietf.org
Subject: Re: [Emu] Finishing draft-ietf-emu-eap-tls13 - Commitment Message handling

On Jul 13, 2020, at 1:44 PM, Mohit Sethi M <mohit.m.sethi@ericsson.com> wrote:
> 
> Dear all,
> 
> draft-ietf-emu-eap-tls13 is currently in the state "AD Evaluation::AD Followup". Our AD (Roman) had done an excellent review (https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmailarchive.ietf.org%2Farch%2Fmsg%2Femu%2Fk6K98OhuOQmbzSAgGWCtSIVv3Qk%2F&amp;data=02%7C01%7Cjovergar%40microsoft.com%7C435cd35863dd44a5aba708d82755b6b4%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637302596380970944&amp;sdata=mfYGmzLt9zC%2BDBmqGzeFmx%2Bq8XdZG%2Bd0JefKvwSSQ%2Bw%3D&amp;reserved=0), which I addressed in version 10 (https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmailarchive.ietf.org%2Farch%2Fmsg%2Femu%2FIopJTjefyVVKpObzyFc0CAJ-Pig%2F&amp;data=02%7C01%7Cjovergar%40microsoft.com%7C435cd35863dd44a5aba708d82755b6b4%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637302596380970944&amp;sdata=%2FWzCNaXEnxX9adDHjLHKHmH0aYyG3CV4cqpyRSP7yF4%3D&amp;reserved=0). 
> ...
> Hannes says that this is not ideal and cannot be achieved with mbed TLS 1.3 implementation. He made 3 alternative suggestions for achieving the functionality of the commitment message (https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmailarchive.ietf.org%2Farch%2Fmsg%2Femu%2FeM-14QdDQjg7DvhAVJMzpvPz5wg%2F&amp;data=02%7C01%7Cjovergar%40microsoft.com%7C435cd35863dd44a5aba708d82755b6b4%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637302596380980941&amp;sdata=umbXQTG0%2FLJN6IrXI%2BjgrQME6mE3UtmI7nOTAdghl7M%3D&amp;reserved=0). 
> 
> I would like to close this issue and would like to receive feedback from others who have commented before or are working on implementations: Jim, Alan, Jouni; please let us know what do you think about the change?

  hostap sends an encrypted octet.  See https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fw1.fi%2Fcgit%2Fhostap%2Fcommit%2F%3Fid%3D36ec5881657157752dced741256441c230e42fe6&amp;data=02%7C01%7Cjovergar%40microsoft.com%7C435cd35863dd44a5aba708d82755b6b4%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637302596380980941&amp;sdata=R1R8rq0d0MyG36iSVeJwcP3UYRSb%2F4MafyW9Ir%2BNx2A%3D&amp;reserved=0

EAP-TLS server: Add application data to indicate end of v1.3 handshake This adds an encrypted version of a one octet application data payload to the end of the handshake when TLS v1.3 is used to indicate explicit termination of the handshake (either after Finished message or after the optional NewSessionTicket message). The current
draft-ietf-emu-eap-tls13-05 defines this to be a zero length payload, but since that is not allowed by OpenSSL, use a one octet payload instead for now with hopes of getting the draft specification updated instead of having to modify OpenSSL for this.

Signed-off-by: Jouni Malinen <j@w1.fi>

  FreeRADIUS does the same, as of recent commits in the v3.0.x branch.  We've successfully tested interoperability.

  So I think it's fine to send the one octet as *encrypted* data, and not *plaintext*.

  Alan DeKok.

_______________________________________________
Emu mailing list
Emu@ietf.org
https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Femu&amp;data=02%7C01%7Cjovergar%40microsoft.com%7C435cd35863dd44a5aba708d82755b6b4%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637302596380980941&amp;sdata=1xjqVMXOl1D62KRGdzAggBjEIuBVMoIU6AisOnJEroo%3D&amp;reserved=0