Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13

Mohit Sethi M <mohit.m.sethi@ericsson.com> Thu, 10 October 2019 10:55 UTC

Return-Path: <mohit.m.sethi@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC059120103; Thu, 10 Oct 2019 03:55:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e1D_UVGU_7LR; Thu, 10 Oct 2019 03:55:55 -0700 (PDT)
Received: from EUR02-HE1-obe.outbound.protection.outlook.com (mail-eopbgr10066.outbound.protection.outlook.com [40.107.1.66]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B59071200B5; Thu, 10 Oct 2019 03:55:54 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=X/prRGsYhGLFBCNNJe++A0so33iohF/qdMQGKJtkKAgY7lS6W4RGXeyEonW2Hff8cKE4mw2sD311hs3IOHntwNj4+XnazmSOGflaClrHJI4YKhsrCmRvb7EOF3oxLuRaf25uGRTkIJos9YPSjSgG9FhAuqIvBQMh2/Xh7FuCSFl4hFTsByiw4HUickiBCHfgsP5J/kfCMefkLVWEZX+08bGCcbOSSIG3pcEiwrJvOtnBi09J+MXwZoYptansOdl+5/4K2HQQantPdB+S4HnzBFeOsFK0M1SAv1hZszXGfdb3ozNQkICUrSMiRkk/nnYcMTpk583a98ws5WmJ9/j8QA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=iGn/X6TYE6W7jUvlZLelCa1SyVhAGVG7t/fAoPaiUig=; b=K95SXuq3WURx7BDAinLesgITK2BzNSyxxBMOqX6ld84SGKalJRI8IvRbKaLgieFQHizbGkT2AbGcpxIfxlZV4yqrbYqkh5Crel0o97++i50HclBtAnYnq5elkgH59bPYJAzlKicd/B85fMo2Iay03mxucOa9jV6eF79icMQnbUArvgYLOVu2Vdfr5ATDicfPanIiSNcJLLkP/JDIEqQjpBzIHbpwRPBWhdUpdAFrd96D+B8+e4KhnCHV4BzIidOVWZdGgLC8pGeIxhNDQyJZjKs37NUbH4TPwFUE2qf8Bkx3+Bzt5cM2RfnM9f8Tn+zzLA2c/8/QuzWLnphI971ggQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=iGn/X6TYE6W7jUvlZLelCa1SyVhAGVG7t/fAoPaiUig=; b=Sx09ccwOnMw2MpDorVt2j9DNtPi2YwXf0LPo2uxWlh8z2tbkwzOsXDglHPGYDrDwBaTKxwc9Qkxd4Q7to2uIpB2WDMdizmaayZ12xSO67QfwwaRCJK8krIs0qLGP8Cqgr+eW3k/KGg9KF4LWDcaBEcMGEPbfKUZKDz78gPXqEf0=
Received: from HE1PR0701MB2905.eurprd07.prod.outlook.com (10.168.98.146) by HE1PR0701MB2394.eurprd07.prod.outlook.com (10.168.128.13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2347.13; Thu, 10 Oct 2019 10:55:52 +0000
Received: from HE1PR0701MB2905.eurprd07.prod.outlook.com ([fe80::f073:9f5c:2438:ea1f]) by HE1PR0701MB2905.eurprd07.prod.outlook.com ([fe80::f073:9f5c:2438:ea1f%6]) with mapi id 15.20.2347.016; Thu, 10 Oct 2019 10:55:51 +0000
From: Mohit Sethi M <mohit.m.sethi@ericsson.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, Mohit Sethi M <mohit.m.sethi@ericsson.com>, Eliot Lear <lear@cisco.com>
CC: "draft-ietf-emu-eap-tls13@ietf.org" <draft-ietf-emu-eap-tls13@ietf.org>, EMU WG <emu@ietf.org>
Thread-Topic: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
Thread-Index: AQHVf0E0Yrfy88y1MEa4KtYtC+eMdKdTi1eAgAAotoA=
Date: Thu, 10 Oct 2019 10:55:51 +0000
Message-ID: <143f0e52-84e5-4e19-4597-1855e43094fa@ericsson.com>
References: <7828_1564869242_5D46027A_7828_348_1_02e001d54a45$e92ae900$bb80bb00$@augustcellars.com> <20b118932a4843b6b88e605799fafea8@aalto.fi> <211AD83C-D111-4EEB-AAF0-D9B5E521F4CF@deployingradius.com> <8F355C6F-DF1E-4E03-B75E-0F1D2508B9D4@ericsson.com> <246280B8-6E5C-484B-95BD-9C940C98C507@deployingradius.com> <CY4PR1101MB22781AB8C8982ACF99B61544DB8E0@CY4PR1101MB2278.namprd11.prod.outlook.com> <17E08795-4E4E-4507-8384-836020966BCF@deployingradius.com> <634C375D-FBF3-4297-A5C0-E68C903CA34A@ericsson.com> <CAOgPGoBko6N_JebmisoSk_EJ=Hq21sV3xoXjLw4r7D+OFSsdZA@mail.gmail.com> <CC58A292-03D6-4D70-A11F-B8FEE7311E78@cisco.com> <40D7307B-E302-4379-9013-C8B300A09050@ericsson.com> <C2573D07-78AE-4320-94AB-9B68C8AEA703@cisco.com> <abdcec26-9fd6-61c8-47fa-717c762bf509@ericsson.com> <CB8BD411-3B93-4720-BE46-D6CFA4DFF0BA@ericsson.com>
In-Reply-To: <CB8BD411-3B93-4720-BE46-D6CFA4DFF0BA@ericsson.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
authentication-results: spf=none (sender IP is ) smtp.mailfrom=mohit.m.sethi@ericsson.com;
x-originating-ip: [82.203.253.29]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: d1872338-9d3c-417f-1d70-08d74d706ad0
x-ms-traffictypediagnostic: HE1PR0701MB2394:|HE1PR0701MB2394:
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <HE1PR0701MB23949F31F34DA5EC2FE2F768D0940@HE1PR0701MB2394.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:6430;
x-forefront-prvs: 018632C080
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(376002)(39860400002)(366004)(136003)(346002)(396003)(189003)(199004)(6506007)(316002)(102836004)(81166006)(81156014)(8676002)(3846002)(6116002)(76176011)(31686004)(26005)(186003)(7736002)(8936002)(2906002)(36756003)(6486002)(229853002)(6436002)(25786009)(31696002)(6246003)(86362001)(6512007)(54896002)(256004)(110136005)(99286004)(54906003)(58126008)(14454004)(478600001)(4326008)(4744005)(446003)(71190400001)(71200400001)(11346002)(2616005)(476003)(486006)(5660300002)(65956001)(66066001)(65806001)(76116006)(66446008)(64756008)(66556008)(66476007)(66946007); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR0701MB2394; H:HE1PR0701MB2905.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: OhPF2QFOV/09nWQb4qsFInxQLdm4a+BZi21jUESZ3DSXmuZxX4C23O7rzUB8b7SoG3U3KOILvte34Q9kFcttMjq4FGTPhX/trGRw5kS5xT8ywX5bn9WMamPbu/hmN8HXP7QVkWxZnLJpyXTKZvf/uGDVTVJI/hAO1i7tMHwDY9HR31k17AyiFX1whg1OuJHN6BozOXDwVbFxYacR1eUb2ReIGbbCzwWK4/AnugvsxbR5Y+GtFBVECXhFfmA9+pTbQW/MDof872Xzsc+SoCxs38wgEQSJhli/q3c5tK47J8+E+wmlGG4SIT1YEiDPMbEJUqFaW780rZuURFi1pYaeylkjCMIZoUwQH/VDbeu47q1J6FWrLg8KPh0uQsRYhKFzvCzyxqFwDoHGmBH8ncVKUUpKSZXpw2xa/kIFDinmMDI=
Content-Type: multipart/alternative; boundary="_000_143f0e5284e54e1945971855e43094faericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: d1872338-9d3c-417f-1d70-08d74d706ad0
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Oct 2019 10:55:51.8674 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: pybRsPknMR90oA7u7wC6p5NUmfmrFZ4WwptFl02jhU5rfzhqLAHFfiZiUHSFV/nn7OTclRAuXFYIZAnan16w3U+meXtSnMcKE7TfIDOi3P8=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2394
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/wRdKZyrwecGnzpeugtaDkOC9K68>
Subject: Re: [Emu] POST WGLC Comments draft-ietf-emu-eap-tls13
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 10:55:57 -0000

Yes, but I do not see how EAP would differ from any other TLS deployment with external PSK.

Can you give an example of an existing TLS 1.3 deployment that offers both resumption PSKs and external PSKs?

EAP-TLS would not be different from other TLS deployments with external PSKs. However, so far EAP-TLS has only been used with certificates. If we are adding support for external PSKs, we should make sure that implementations know how to handle them.

--Mohit