Re: [TLS] [Emu] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)

John Mattsson <john.mattsson@ericsson.com> Thu, 04 February 2021 14:57 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C35F3A1546; Thu, 4 Feb 2021 06:57:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.35
X-Spam-Level:
X-Spam-Status: No, score=-2.35 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.25, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ty8Dfl7Eeb1r; Thu, 4 Feb 2021 06:57:27 -0800 (PST)
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60066.outbound.protection.outlook.com [40.107.6.66]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 386783A1563; Thu, 4 Feb 2021 06:57:21 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aPZNVSiM7bdDF/f6mhi7vQa5npgj/156vEQ/UHm2TWVHUV9g8dTyVjFeR2ZVmHqywRp9r1YOcfz6DDPtYMWLLeoQuDDFToRDdDsDXDzvsfncUnptq/22P3JPYUNGSSdsaU+ooPmCD25vKLRxLnUe4KRgpBpmpw1L9CbJ0mQO1IGXeidCIfROEWH6M6z3QwPRhKKjO6jOHmyEQ1Pc47xY641zyhpvqZxgiz/oxl5CLFLwHyFbZf0VbRgEJGUt/Om6odURnDT/GyZC5BKEv97sKvPST1VS/MNMnXDL1B1BswkK8Kcekje9uVwwqOjOJqUC45ySVD0xJskV0OCk3cvxNQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UqwIrevSnBlf/fQvtk7uh1CqhjUbVU5znpdSXpaIuC4=; b=PRF70+AhFBDNuluw1WVbKKx5V1AvaP3opWh8ZBloui/QWzBEOVNQOCMpzBK3/Jy692/2jGFqjbJShvkaoeElSbu8qETW2japa06WXwnISYpk9zxteCbhZfZdw139wGd4aCdKTvDKw93qjyI9BmgFHNcXfU0moCe27MrvIjkri1mxQ1J6cFbtgGAMg5SOJH6lht2pG7+AmBX5etvmpEH9JhOhjpHxQUGSvY+hB5wfadfQzA5CI03wHis6RSCrdYl4tgMPMPesYOGygJ27PFzRlcWTevGQMMEVS8YxDA3muYvoK113X6ksAgPRitHrdQPrJwNLS4j7NkdQYtlQOb9l2g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UqwIrevSnBlf/fQvtk7uh1CqhjUbVU5znpdSXpaIuC4=; b=OSta8eV40SCFo2tAat1MZFRXpO1Qhy3Xjyxo+AufPGfJ8xODufUbiLbcgmGTaRRyBCjYRBFvUsOV3g1BzpSPZLbh+0dWSMT9k+TEnzRlY1l2X1vHi960HSEq6CybEqBB8BTNiswfjARfg7eVlhx1/C3Bmv2cT7zlEQrXKxTnCkQ=
Received: from (2603:10a6:3:4b::8) by HE1PR07MB3210.eurprd07.prod.outlook.com (2603:10a6:7:2c::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3825.8; Thu, 4 Feb 2021 14:57:19 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::c555:6e47:970c:1268]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::c555:6e47:970c:1268%11]) with mapi id 15.20.3825.023; Thu, 4 Feb 2021 14:57:19 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: EMU WG <emu@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] [Emu] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)
Thread-Index: AQHW+Kpv+u/tDmvf+kGrhUm432d36qpHxw6AgABMBICAAAB+gIAAF/CA
Date: Thu, 04 Feb 2021 14:57:19 +0000
Message-ID: <AA774EE5-DF0D-487F-B75E-93D67D22E429@ericsson.com>
References: <e669002f-caff-1e6e-e28b-d09157eb0c07@ericsson.com> <6241F0B6-C722-449E-AC3A-183DE330E7B5@deployingradius.com> <9ddd1593-3131-f5cc-d0db-74bf3db697bf@ericsson.com> <3CB58153-8CCA-4B1E-B530-BA67A6035310@deployingradius.com> <CAOgPGoA3U+XpZMY7J+KGovNx6MtAdEzRaGW33xVJdQNWSi4LVg@mail.gmail.com> <770e6a49-52fc-4e8b-91af-48f85e581fbb@www.fastmail.com> <CAOgPGoBGOMXH-kMhQSujWxnACdmBL845u0ouE0fUYc4rWtUrZg@mail.gmail.com> <ca4c526e-79a0-4fa7-abda-2b626795f068@www.fastmail.com> <3409F71E-4CE4-46BB-8079-BFBE9BE83C9A@deployingradius.com> <66157321-55DC-4831-8EF2-D75934D9024C@deployingradius.com> <20210129183220.GI21@kduck.mit.edu> <1A830492-3404-4BCC-844B-D7D950458BD9@deployingradius.com> <CABcZeBMAtmPfG0rctvO8UvnhPqY1etk=SxnonP_t6ysNxH7hVA@mail.gmail.com> <470E0468-E1D8-486E-A2CA-2F042EE8F2C2@ericsson.com> <CABcZeBNGtyGKLGCvbBDg=3JWpuCD7trBX5Du=FOs1yVD0kzoWw@mail.gmail.com> <CABcZeBOUJ5k=ZvWEFLPUxrDofBa4J+OBiHJscv7bjocT5=fUww@mail.gmail.com>
In-Reply-To: <CABcZeBOUJ5k=ZvWEFLPUxrDofBa4J+OBiHJscv7bjocT5=fUww@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.45.21011103
authentication-results: rtfm.com; dkim=none (message not signed) header.d=none;rtfm.com; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [81.225.97.222]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: af9475d5-6665-48bd-8427-08d8c91d2b9b
x-ms-traffictypediagnostic: HE1PR07MB3210:
x-microsoft-antispam-prvs: <HE1PR07MB32108CB855E9576421C3899289B39@HE1PR07MB3210.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(376002)(136003)(396003)(346002)(39860400002)(366004)(316002)(33656002)(54906003)(5660300002)(8936002)(66556008)(64756008)(66446008)(66476007)(66946007)(2906002)(4326008)(6486002)(6512007)(478600001)(26005)(186003)(36756003)(966005)(83380400001)(86362001)(2616005)(6916009)(76116006)(71200400001)(53546011)(6506007)(66574015)(8676002)(44832011)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AA774EE5DF0D487FB75E93D67D22E429ericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: af9475d5-6665-48bd-8427-08d8c91d2b9b
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Feb 2021 14:57:19.5172 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: t65s1KgFURpe8btlvv8z2bcwC+qOZdukGUP4tOZM702UVjfP+LwtTm39MHTkqa0G6iRL43VwMNqOjkyzKwKxOfJWcSmEnV/JOpN83WUvNhE=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3210
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/deJYqx76-G5zYX_0vJBZAiz_wec>
Subject: Re: [TLS] [Emu] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Feb 2021 14:57:30 -0000


From: Eric Rescorla <ekr@rtfm.com>
Date: Thursday, 4 February 2021 at 15:32
To: John Mattsson <john.mattsson@ericsson.com>
Cc: EMU WG <emu@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>, "TLS@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Emu] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)



On Thu, Feb 4, 2021 at 6:29 AM Eric Rescorla <ekr@rtfm.com<mailto:ekr@rtfm.com>> wrote:


On Thu, Feb 4, 2021 at 12:57 AM John Mattsson <john.mattsson@ericsson.com<mailto:john.mattsson@ericsson.com>> wrote:
Hi,

I think the idea of a new TLS extension to make TLS 1.3 and EAP-TLS interact better is a very promising idea. This would probably take some time to get specified and implemented so it is probably a future optimization/simplification rather that something EAP-TLS 1.3 should wait for.

An extension that "I do not send any post-handshake messages" would work and remove the need for a commitment message.

------------------------------------
NoPostHandShake Extension
------------------------------------

Clients MAY send this extension in ClientHello. It contains no data.

Servers MAY send this extension in EncryptedExtentions. It contains no data.

When the "NoPostHandShake" extension is negotiated, the server MUST NOT send any post handshake messages.

-------------------------------------

However, this would also stop the client from doing resumption which is also very important. EAP-TLS fragments TLS into a large number of round-trips, and database lookup to authorize clients is often slow, so resumption is essential to get good performance.

The current Post-Handshake NewSessionTicket is not well-suited for EAP-TLS as is introduces the demand for the commitment message as well as introducing an extra round-trip.

I don't really understand what EAP needs here, but it seems to me that the commitment message (or the close_notify) is serving two purposes:

1. Saying that the handshake completed successfully

Though note that this is an external semantic to TLS for close_notify. It's not specified with that reqt.

[John] Yes. It would also be on external semantic if an application data commit message is used.


2. Saying that there will be no more messages

I understand from the discussion that knowing that there will be no more messages is useful. Do you think that the client knowing that the handshake completed is unnecessary?

-Ekr

[John] Before this last explosion of discussion, the only publicly discussed purpose of the commitment message was to my knowledge 2. All versions of the EAP-TLS 1.3 drafts from -01 to -14 was written with only 2. in mind.

Recently people has also been brought up that also 1. is needed. My understanding is that this is not required by EAP in general, but it is required for secure interaction with 802.11.

After writing this mail suggesting extensions, I invested more time to read the mail Bernard recently sent and all the references in detail.

https://mailarchive.ietf.org/arch/msg/emu/hawPjEH2RRin4MlzqJe57Yrf0bQ/

After reading up on the 802.11 interaction, it seems to me that the possibility to do 1. is required in at least some deployments. I think the EMU WG need to discuss and agree on this. If 1. is always needed, any TLS extensions would not be needed.