Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13

John Mattsson <john.mattsson@ericsson.com> Thu, 19 September 2019 15:55 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 228D212080E; Thu, 19 Sep 2019 08:55:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gvsxd7CskeiO; Thu, 19 Sep 2019 08:55:46 -0700 (PDT)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-eopbgr70053.outbound.protection.outlook.com [40.107.7.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 675A412081A; Thu, 19 Sep 2019 08:55:42 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BRABqHwYCFnqJMTzitQTftVvhsQGBvkFWxuhylKUfZmfstCOEfpJdWbFXDNtCtRFTEpExWcN3sKgOCPfO5GUYEo/oLj+xSJHA6gdg/h2VZjJoMqV7GMNpUpXuGUpkIaQnhCnrd/nrVdzEssuO7uWZeiM7tyMHKH8kg4dFqSgfgf9SPa/3ELr8cLBtIXggM5/01zkX3n59AfH9kls/O4sTWyUIxteUdIJa8bGl/ciQ7n3tz0obdl/2SpChTwjn2T8j52yOvuGM9RfkxD7f+jh74wKZtUNmr4agdRZlZoRft8m4wy3cRtHB1nTWkjQOE8RztAXuMWKmnh2DH9pjSS/1g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Tf8U+lL8ApfBL9BiRGluxqQIn1b4e7511JckcrUeDjs=; b=G6SC+TVgsrEK9HPtb+M+JvnzwkkAXsy9uaFR8GnK4NZ699mTBfP0nwDxsW1BYEiPU1469cNncSKOesQUSaWo6BiiJ/1Z0ghfsXqR14UM72CkFIbmze2IhXR1KtOXKXqK4jBF2ZpPe3+wEEpBH+e+ACObOqkitK+2IegoEIiH5hDwKT6z8aNYLtXLMqGwPnE3nBU/VSzUEH2ngZczGZLd7TIKWttwU+NpKi+mYdRl8t5IXW1e9abfCbib0Sukk3Yqy4j4qsa8XrtgRq0UijmCSOnZpj5kk8wMSYh6Up1mADu1SFzeMpYAeeisfI7QXi41yN8ikgi1x9lK1qHj+6G+Cg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Tf8U+lL8ApfBL9BiRGluxqQIn1b4e7511JckcrUeDjs=; b=FodrhIsjQnbWrEdRHuQNLMPSB653vr1Zh8wiuuCu9dj4sdStfdixnbobXk/qiZcEyBDfp/xv9eLTwxFfUWlCnI6zeD3xzIts1rTk281KCED1DRwSjDC/C6d8tUZ4zUPxV7C9Z1Ns2RM6xULw2MQvWC8uyuM2uwXi/T06eLxrivE=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB4236.eurprd07.prod.outlook.com (20.176.166.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2284.10; Thu, 19 Sep 2019 15:55:39 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef%6]) with mapi id 15.20.2284.009; Thu, 19 Sep 2019 15:55:39 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Jim Schaad <ietf@augustcellars.com>, "draft-ietf-emu-eap-tls13@ietf.org" <draft-ietf-emu-eap-tls13@ietf.org>
CC: 'EMU WG' <emu@ietf.org>
Thread-Topic: POST WGLC Comments draft-ietf-emu-eap-tls13
Thread-Index: AdVKJoKyKr1G5+9hQuKLAEK5rLYqPgk7O+aA
Date: Thu, 19 Sep 2019 15:55:39 +0000
Message-ID: <9E2397AF-5D81-4234-9B8C-3145E51D5A60@ericsson.com>
References: <02e001d54a45$e92ae900$bb80bb00$@augustcellars.com>
In-Reply-To: <02e001d54a45$e92ae900$bb80bb00$@augustcellars.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: cd61294d-4048-41f1-4030-08d73d19d1d0
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(5600167)(711020)(4605104)(1401327)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(2017052603328)(7193020); SRVR:HE1PR07MB4236;
x-ms-traffictypediagnostic: HE1PR07MB4236:
x-microsoft-antispam-prvs: <HE1PR07MB4236F0EDB2BC08DD49800E3F89890@HE1PR07MB4236.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 016572D96D
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(376002)(366004)(346002)(396003)(136003)(39860400002)(13464003)(51444003)(199004)(189003)(305945005)(76176011)(66946007)(91956017)(7736002)(76116006)(6436002)(6512007)(110136005)(229853002)(99286004)(6486002)(316002)(6246003)(86362001)(14444005)(4743002)(66476007)(58126008)(2906002)(256004)(11346002)(36756003)(14454004)(66556008)(486006)(44832011)(5660300002)(478600001)(81156014)(81166006)(2616005)(8676002)(476003)(4326008)(66066001)(3846002)(25786009)(33656002)(8936002)(26005)(186003)(6116002)(66446008)(64756008)(6506007)(102836004)(71190400001)(71200400001)(2501003)(53546011)(446003); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4236; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: IY47MQNsUQ25vkVUDPo9TP1s6obzlMlavcjgG3qaVft0uRbs/YUq3mp5iFUY2jjOcOZ1MxT4p0X45U8whoe37hteTsX+FW4pVWUBdpVZGW1i70mjoTa/8I5TbtjOgOliIO+3nHRtulu9sXFpNKmDncaFixthJic/TlWmsDgpO5p2H4n8YwShBiv/r8kUQV7SvqaQgOYxzmn7DlgWOkRynKN0BG9Y2o73duCp6FQbOw9uLu9HPY8cNzxb0yomegr+uaGZlHmrbwJMBlgdrnHHiPqXgEc6s10wVF5Q7b7i48JuQLbnmPPvGtRZ88cYci6cwg07vQFil6qGNbPnmrLjwiCGUH2CiWyhAk8ug+sVYvmsa96gIas0pjQehrY9erD5OiFtbUkRa2ubQZ9IJuMBok3kaKDlzTZo4EiTn14Z0jk=
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <E69118A028461D48B6B23015B8C09B2A@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: cd61294d-4048-41f1-4030-08d73d19d1d0
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Sep 2019 15:55:39.8068 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: Rc1MrFz5mXoIn62QzjZZpiKcDraBRJTqcmhL0eVD/rwp8VQD69jqedQPIrEVoPTa0xIF/U/SJGh9eeLqQh9V+JRmYcnaf/c8lK0N3+g7vVA=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4236
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/S3yXRsUkntBumXqggqHWPhjsY18>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2019 15:55:56 -0000

Thanks Jim!

Below are replies to most of your comments.

>In section 2.1.5 - You are mandating support for resumption.  Is this really
>what you are planning to do?  If this is true then lots of the previous text
>seems to be off because this is not part of that discussion.

That is definitely not the intention, I rewrote the text to say:

"To enable resumption when using EAP-TLS with TLS 1.3, the EAP server
MUST send a NewSessionTicket message (containing a PSK and other
parameters) in the initial authentication."

>In section 2.1.6 - Should there be a recommendation (or not) that when a
>resumption ticket is used, then a new ticket (or set of tickets) ought to be
>provided to the client.

That would be a stronger recommendation that TLS 1.3 itself, and EAP-TLS is less sensitive to ticket reuse than many other use cases as EAP-TLS does not use 0-RTT. I suggest adding a reference to the client tracking prevention recommendations in RFC 8446.

"EAP peers and EAP servers SHOULD follow the client tracking preventions in Appendix C.4 of [RFC8446]."

>In section 2.5 - I don't know that I have the ability to control what the
>TLS block looks like to the extent that this seems to be wanting to do.

I don’t think you need any control; this is just what happens when you send a TLS record with application data 0x00. Jouni explicitly asked for these exact details (i.e. a TLS record with TLSPlaintext.type = application_data, TLSPlaintext.length = 1, and TLSPlaintext.fragment = 0x00).

>I am a little surprised that the padding feature of TLS 1.3 received
>absolutely no mention in this document.

Good catch, I added text on padding to three different places, in the introduction, in Section 2.5:

"Note that the length of the plaintext is greater than the corresponding
TLSPlaintext.length due to the inclusion of TLSInnerPlaintext.type
and any padding supplied by the sender."

and in the privacy considerations.

"Without padding, information about the size of the client certificate
is leaked from the size of the EAP-TLS packets.  The EAP-TLS packets
sizes may therefore leak information that can be used to track or
identify the user.  If all client certificates have the
same length, no information is leaked.  EAP peers SHOULD use record
padding, see Section 5.4 of [RFC8446] to reduce information leakage of
certificate sizes."

Cheers,
John

-----Original Message-----
From: Jim Schaad <ietf@augustcellars.com>
Date: Saturday, 3 August 2019 at 23:53
To: "draft-ietf-emu-eap-tls13@ietf.org" <draft-ietf-emu-eap-tls13@ietf.org>
Cc: 'EMU WG' <emu@ietf.org>
Subject: POST WGLC Comments draft-ietf-emu-eap-tls13 
Resent from: <alias-bounces@ietf.org>
Resent to: John Mattsson <john.mattsson@ericsson.com>, <mohit@piuha.net>
Resent date: Saturday, 3 August 2019 at 23:53

    I am just finally getting caught up on mail for the EMU WG and am getting
    this done.
    
    It should probably be clarified that Figure 1has the additional restriction
    that the server is not sending any resumption tickets as well.    It would
    also be better to label the TLS Application Data as the commitment message
    as no other TLS Application data is being sent.
    
    I think that it might be reasonable to put in a note for Figure 2 that if a
    client does receive a fatal from the hello message, then changing the
    offered key share algorithm is one thing that might be successful in the
    future - That is put in a note to match what the request retry message does.
    Okay - I found the use of the retry down below but it is not referenced from
    here but it is still labeled as a server rejects the client hello.
    
    In section 2.1.5 - You are mandating support for resumption.  Is this really
    what you are planning to do?  If this is true then lots of the previous text
    seems to be off because this is not part of that discussion.
    
    In section 2.1.6 - Should there be a recommendation (or not) that when a
    resumption ticket is used, then a new ticket (or set of tickets) ought to be
    provided to the client.
    
    In section 2.5 - I don't know that I have the ability to control what the
    TLS block looks like to the extent that this seems to be wanting to do.
    
    In section 5.7 - I am not sure why one could not re-check for revocation
    when doing a resumption, I would expect that this is only server side that
    would do it but the current paragraph two outlaws it.
    
    I am a little surprised that the padding feature of TLS 1.3 received
    absolutely no mention in this document.
    
    Jim