Re: [Emu] WGLC completed for for draft-ietf-emu-eap-tls13-05

John Mattsson <john.mattsson@ericsson.com> Thu, 25 July 2019 10:49 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C5BF120273 for <emu@ietfa.amsl.com>; Thu, 25 Jul 2019 03:49:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9p1S-GEMpxlz for <emu@ietfa.amsl.com>; Thu, 25 Jul 2019 03:49:44 -0700 (PDT)
Received: from EUR03-VE1-obe.outbound.protection.outlook.com (mail-eopbgr50070.outbound.protection.outlook.com [40.107.5.70]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 364D4120155 for <emu@ietf.org>; Thu, 25 Jul 2019 03:49:44 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ThQERCGSfjDMNbQbtb8TCq08m3fUGwi7bQHMl7ynnvr5Q2OGnDqZ/8X+EnW5pj4gdWZ4iI0prpVKcUZ4yaFMu9e+rDsK4fBztEcYiqpLKovw6Bd65wTc4M5tfrgKwY0w6Q/GmPMc0hHhXWCF/4aXTe0KxOrYauw23RjqY1s5ap2FIEiWNk77N6QliDbMFDMeuOJI+fcBNz3lFRBekqqToWDSl+ze9OMOoHYfniYadillW+A4JSXm+lSFeoMRpYGq8MJqXj55wO2VMH+E+p+IQhDpO7TN9pJ6751j+UpMbLzoi8dRi03ioQMVA0WgcKarduRwlBBjfuj7OpdvlAO1Iw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ngs7pff8UJ0wRhnnv6i2I8LT5qpSfD0ECj52yClRVPQ=; b=XVewQRysv5HFZbDNWz3KsuJWji3VObhr/um9FWbWLvd+TWwKTZY8kozjLFgumJ450vRCsZEVWHg/tvD6BuvF+U/8MhimczisCmVg9dUXygaSYcLhWpG+8WRtwsONcGYH0JBqmLbqxWChEToxgC47/i+xffswXIknl3KSzY/YyE7gT4UAmaZAKiqLhhYKIa3iLSw75pKFhDm7wB4F5muvh/0NzlCQiOFVq7DcX5VsFVL4jka7Ayb2p+zoD3vVrvrEXfTcDkC3tssy2jpMHiHOiaZd5vw9+jxrBvkATzWAKce3gAF5KDkhy9L0nP5E60eio7J/ITlizefsRfH6/ek2zw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1;spf=pass smtp.mailfrom=ericsson.com;dmarc=pass action=none header.from=ericsson.com;dkim=pass header.d=ericsson.com;arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=ngs7pff8UJ0wRhnnv6i2I8LT5qpSfD0ECj52yClRVPQ=; b=nw8NWL5sd87doNru2vxHyaPr5FBUBhqg6VQqdydD1H4dw/epCH5EBcJw3IqvwL+GHXA92zn0S86heqJqMNgG0npnCvuGF4AoYO2JsJ3gMVadgMEUyJU0i0nLLKeIcLYpRIXXY/1vgRC43S29VehDkdDGpSPbPeUUktyWAHfzXug=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.166.22) by HE1PR07MB4298.eurprd07.prod.outlook.com (20.176.166.159) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2115.8; Thu, 25 Jul 2019 10:49:41 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::1511:109f:e33:47b3]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::1511:109f:e33:47b3%7]) with mapi id 15.20.2115.005; Thu, 25 Jul 2019 10:49:41 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Alan DeKok <aland@deployingradius.com>, Jouni Malinen <j@w1.fi>, Jim Schaad <ietf@augustcellars.com>
CC: EMU WG <emu@ietf.org>
Thread-Topic: [Emu] WGLC completed for for draft-ietf-emu-eap-tls13-05
Thread-Index: AQHVLJ8iH9DwhitseU+41GdcwevzkabHkp2AgAClDgCAAHuagIAACE0AgBGt5QCAAQwjAA==
Date: Thu, 25 Jul 2019 10:49:40 +0000
Message-ID: <C2583658-3506-4BE8-A6CA-8FFE5B798894@ericsson.com>
References: <CAOgPGoCB7VOzjo+ckDhNiApa6ozCDr3zfj6pMVG3ZRfV4RP6mQ@mail.gmail.com> <20190712210819.GA26853@w1.fi> <05B92C31-6CFB-4DFD-BCBD-EE5F3472D7B2@deployingradius.com> <20190713142127.GA32230@w1.fi> <DA0799BE-3F63-4214-9FF6-68CEF4D743C1@deployingradius.com> <56CF04D0-D093-43EF-A467-0163DA5F9160@ericsson.com>
In-Reply-To: <56CF04D0-D093-43EF-A467-0163DA5F9160@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1b.0.190715
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 4da9f1dd-1ba8-4a2a-023e-08d710edcc0f
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:HE1PR07MB4298;
x-ms-traffictypediagnostic: HE1PR07MB4298:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <HE1PR07MB4298979CD3841EA039F2000A89C10@HE1PR07MB4298.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:5516;
x-forefront-prvs: 0109D382B0
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(136003)(39860400002)(346002)(366004)(396003)(376002)(13464003)(189003)(199004)(6116002)(71200400001)(71190400001)(305945005)(53546011)(44832011)(33656002)(14454004)(7736002)(66446008)(53936002)(186003)(99286004)(486006)(8676002)(102836004)(256004)(6506007)(76176011)(11346002)(4326008)(316002)(2616005)(58126008)(8936002)(446003)(14444005)(476003)(110136005)(3846002)(5660300002)(36756003)(26005)(76116006)(966005)(229853002)(64756008)(68736007)(81166006)(66476007)(66946007)(81156014)(478600001)(6512007)(2906002)(6486002)(86362001)(6246003)(6436002)(6306002)(66556008)(66066001)(25786009)(781001); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4298; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: d/XOXel1G5ek5GvGCAF7bctL1m4b8zdB+rAoOZk3T1DGuGd75tAn0qoHgaVKAuktVeo1OPVlv/vJBjcKxwXlThOh927wiuGvr1K+bP2aRajcZ/fezBnm9xRfPGb7pXu+BFlgBYl+mHAVbReLq9CBFYcM8ObL/aKurrtxs775DGCFkiqH+OLVzq8o7hBz3x+hzEfkaWVhaVLHd3lLtiqYRjD/6X9BT+YAzaU/lXuzB8XE/KpYCYa8HmnkwzSrzDhNmnh+oiaj75ICDfCmcxjFHa4pP/BOiQp+ntHRHow+3wFxgzQD0Fmw54mUun7q0mRxqyoXJLqRs/o5gTZKm2Jn7D8viQFvXeMNhUpmRj29jB7771IuEuNBCIbQnlwuy//i/I8+/U/QyV/w80n3aWDwSD4gIwMnTDAWRk6sCXgyWR0=
Content-Type: text/plain; charset="utf-8"
Content-ID: <47C328EC073E9D42A903ADD9951DB54A@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 4da9f1dd-1ba8-4a2a-023e-08d710edcc0f
X-MS-Exchange-CrossTenant-originalarrivaltime: 25 Jul 2019 10:49:41.0355 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: john.mattsson@ericsson.com
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4298
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/TwKGI0qviqS97ame5ar8x-UCv0Q>
Subject: Re: [Emu] WGLC completed for for draft-ietf-emu-eap-tls13-05
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Jul 2019 10:49:47 -0000

I made a few smaller changes, added a figure, and committed to GitHub. 

A diff can be found here:

http://tools.ietf.org//rfcdiff?url1=https://tools.ietf.org/id/draft-ietf-emu-eap-tls13-05.txt&url2=https://raw.githubusercontent.com/emu-wg/draft-ietf-emu-eap-tls13/master/draft-ietf-emu-eap-tls13.txt

The GitHub commit can be found here:

https://github.com/emu-wg/draft-ietf-emu-eap-tls13/commit/b6529d49b129a0796715ab320df18003ceb4a964#diff-f0254f10e4339e650834528e3c398a26

Question: How will the use of Application data with TLSPlaintext.fragment = 0x00 work with EAP-TTLS, PEAP, and TEAP when they start using TLS 1.3? I assume they will need to send the same 0x00 to commit to not sending any more handshake messages as well as using application data for other purposes. I do not know exactly how the TLSPlaintext fragments look like in EAP-TTLS, PEAP, and TEAP. The TLSPlaintext fragment for commit need to be chosen so that the string does not collide with any other strings used.

Cheers,
John

-----Original Message-----
From: John Mattsson <john.mattsson@ericsson.com>
Date: Wednesday, 24 July 2019 at 20:49
To: Alan DeKok <aland@deployingradius.com>, Jouni Malinen <j@w1.fi>, Jim Schaad <ietf@augustcellars.com>
Cc: EMU WG <emu@ietf.org>
Subject: Re: [Emu] WGLC completed for for draft-ietf-emu-eap-tls13-05

    Hi,
    
    Based on the discussion on the list and at the meeting today I suggest the following changes to Section 2.1, 2.5, and figures. When we agree I will make a commit to GitHub and submit a new version of the draft.
    
    With the solution suggested by Jim, there should be no need to force NewSessionTicket. Do we need a figure to illustrate the "or in a separate EAP-Request" part of " The TLS record with application data may be sent in the same EAP-Request as the last handshake record or in a separate EAP-Request."
    
    Cheers,
    John
    
    Section 2.1:
    ---------------------------
    
    OLD
       The EAP server commits to not send any more handshake messages by
       sending an empty TLS record, see Section 2.5.
    
    
    NEW
       The EAP server commits to not send any more handshake messages by
       sending a TLS record with the application data 0x00, see Section 2.5.
    
    
    Section 2.5 EAP State Machines
    ---------------------------
    
    OLD
       When an EAP server has sent its last handshake message (Finished or a
       Post-Handshake), it commits to not sending any more handshake
       messages by appending an empty application data record (i.e. a TLS
       record with TLSPlaintext.type = application_data and
       TLSPlaintext.length = 0) to the last handshake record.  After sending
       an empty application data record, the EAP server may only send an
       EAP-Success, an EAP-Failure, or an EAP-Request with a TLS Alert
       Message.
    
    NEW
       When an EAP server has sent its last handshake message (Finished or a
       Post-Handshake), it commits to not sending any more handshake
       messages by sending a TLS record with application data 0x00 (i.e. a
       TLS record with TLSPlaintext.type = application_data,
       TLSPlaintext.length = 1, and TLSPlaintext.fragment = 0x00).  EAP
       server implementations MUST set TLSPlaintext.fragment to 0x00, but
       EAP peer implementations MUST accept any application data as a commit
       from the EAP server to not send any more handshake messages.  The TLS
       record with application data may be sent in the same EAP-Request as
       the last handshake record or in a separate EAP-Request.  After
       sending the application data record, the EAP server may only send an
       EAP-Success, an EAP-Failure, or an EAP-Request with a TLS Alert
       Message.
    
    Figures:
    ---------------------------
    
    OLD
                                     <--------          TLS empty record)
    
    NEW
                                     <--------      TLS Application Data)