Re: [Emu] Commitment Message in draft-ietf-emu-eap-tls13

Mohit Sethi M <mohit.m.sethi@ericsson.com> Tue, 16 June 2020 10:25 UTC

Return-Path: <mohit.m.sethi@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12B3B3A14CC for <emu@ietfa.amsl.com>; Tue, 16 Jun 2020 03:25:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TvYnuvxu9gLU for <emu@ietfa.amsl.com>; Tue, 16 Jun 2020 03:25:19 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80071.outbound.protection.outlook.com [40.107.8.71]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E7C53A117B for <emu@ietf.org>; Tue, 16 Jun 2020 03:25:19 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=KkP5tQZNpIynRu15jJuiuhkYzi5CvXogHjumqxK0b1C1SsJRT2br4W71BA1i5RvSWmY6V9ORKqL3iqjqo+tSv/KBTDQDaGKEHG/LjtPqtBoSM1UjiQcR1ZYU7C8s6M9vTZ7JpxcmsS4gGpX+Coffa6OXjTY307KK3CFk1MFqTrw+F5TyInI+8A7xutmZiE+Hb2R/azrgxA6raTV65FyzXCWHTsGAmsJx0c5I4VXvxqNHka06RuxHZWqoLLGJlpTi+6Aa6hR4L1yZvN6Gzyly+h2C0vVOa4WcfmcPltiE2nGAHc4OnmaQuObOA9iSiG3s53fGkxUkmdzmFjw+V2BYrg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Dp11hRY3pJtOcn3p2k0nkZYppIsPIlN74RbEIRZpZqw=; b=hBTLnyxrXeV8ZoIuZolwQEunvtP1w+rJkO+KuoGLiVtzQ7G5HDDtnN7363tdYMkAHKF2eCAoUr7o0i/fdAwAglFXd67Xn5NfQSnCaujb4UJIwXeO5hcLHii51bMgjEqbXAulhojSrplH1QndOuWRQaAgmXvvxMIp9c3alVXLs2s8+Tt0YMcTnS31769sayWIQfWZqV6yQ0mhZbLc8KgUTLAv+FgjrnSKDTkW6XF1cPgknjjBv7xpW0VBdI2qBlE0AS3IE3gIko93zArZUjtdhdsqssHGPc98HR7u88dx8nDdk4rqILFIb5Hi9/q3dtVR7V2AxTJtd9cVrl7pfxE7Jw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Dp11hRY3pJtOcn3p2k0nkZYppIsPIlN74RbEIRZpZqw=; b=XMms4UIoS2P9xDT+K9mgAOoYbCzh9jIUPFA1SnDj0jJU3nMWcim8G5AZDD2in8Ne18k+wq+j41CfsnfMyTx/qcV+lHox0fDprOuZvX5Ke8oSiNqAPMgbbqE19Nu+Py7LLMowwgxhPe73aD5uJQQ3c2Ljghgq2qBMM3JOYOUXjkg=
Received: from HE1PR07MB3386.eurprd07.prod.outlook.com (2603:10a6:7:2d::25) by HE1PR07MB3195.eurprd07.prod.outlook.com (2603:10a6:7:2f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3109.20; Tue, 16 Jun 2020 10:25:15 +0000
Received: from HE1PR07MB3386.eurprd07.prod.outlook.com ([fe80::2569:99db:f1db:4f8e]) by HE1PR07MB3386.eurprd07.prod.outlook.com ([fe80::2569:99db:f1db:4f8e%7]) with mapi id 15.20.3109.018; Tue, 16 Jun 2020 10:25:14 +0000
From: Mohit Sethi M <mohit.m.sethi@ericsson.com>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, Mohit Sethi M <mohit.m.sethi@ericsson.com>, "emu@ietf.org" <emu@ietf.org>
Thread-Topic: [Emu] Commitment Message in draft-ietf-emu-eap-tls13
Thread-Index: AQHWQxwhidapLR1LHUae6YFWy2dwOqja/WsAgAANM4A=
Date: Tue, 16 Jun 2020 10:25:14 +0000
Message-ID: <116a2a3f-9d9c-d99e-715a-2531f59da7a8@ericsson.com>
References: <AM0PR08MB37162AE5F0175B95A237B31EFA810@AM0PR08MB3716.eurprd08.prod.outlook.com> <1e769dbd-b563-0ba6-c398-8066c6151310@ericsson.com> <AM0PR08MB3716E91CA6F8D39A6F7AF3AEFA9D0@AM0PR08MB3716.eurprd08.prod.outlook.com>
In-Reply-To: <AM0PR08MB3716E91CA6F8D39A6F7AF3AEFA9D0@AM0PR08MB3716.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.8.0
authentication-results: arm.com; dkim=none (message not signed) header.d=none;arm.com; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [2001:14bb:140:4147:9db5:d2f7:7e10:bb6b]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 840ebd94-4843-4fb5-aa10-08d811df8f26
x-ms-traffictypediagnostic: HE1PR07MB3195:
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <HE1PR07MB3195CE5F855AD8607750F0E2D09D0@HE1PR07MB3195.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8273;
x-forefront-prvs: 04362AC73B
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 7rqZ8zXBxT8aes0npUdjmw+Y+CWgez4fquBV/MHdoqnCKDhhRel/D2EtcLPjcaCo9RHlk7UEsjhiQELul/1k2+4cvhITEFMx+RgIKBZUKr7q2DK0PkiBUWgcuk8HFRLlYq+ZzqtCxx9/oUlLXIsOlhmXeXkUWT5z9ihcYjtMliPDeCjsNgiGSRiEGkp8swzYh7XhxAaC7WpYIG+02eOpPiycvWs9es7DG//LiUcfWanY8R29gYckl/muYtzkVhjJDDp5zqoW+7yLZlOYMBEpd5E4ulbQ4BVaQTpmH6TTafwB3UaFJxafonkBJpU3nDYjU2uSpPoaNHC+QOfVRuYUbIPiX2/M3C9IRhRoHPiWCEPIxFqIS9R9pbYgQq+1s4/RZSHn4goO2S5A5EBIpAHXA0ufBuqY1M43725DzsVj18UmtE2Plhq/ALPY9sLu2qaNhlphkGpWjIE1Jjf0pRvayQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR07MB3386.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(396003)(366004)(136003)(346002)(39860400002)(376002)(6486002)(2616005)(186003)(166002)(30864003)(8936002)(6506007)(5660300002)(8676002)(83380400001)(99936003)(53546011)(66556008)(18074004)(31686004)(86362001)(110136005)(478600001)(66446008)(64756008)(76116006)(2906002)(36756003)(15650500001)(31696002)(66476007)(71200400001)(316002)(966005)(66946007)(6512007)(66616009)(43740500002)(579004); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms090002050804050907000100"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 840ebd94-4843-4fb5-aa10-08d811df8f26
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Jun 2020 10:25:14.8061 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 46To/Ub3afW5Oa4CuDYmMtaoqqWrSHjs0UUtaytUN8AZaewsXnePuAN8aDqGnzjX+j24ZBoF3POeE8dzT5JYf68gk3B6dyJtZvFC40tZRS4=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3195
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/M7lE1DJSlR8BcYF4_DAsb8ybk8c>
Subject: Re: [Emu] Commitment Message in draft-ietf-emu-eap-tls13
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2020 10:25:23 -0000

Hi Hannes,

On 6/16/20 12:37 PM, Hannes Tschofenig wrote:
>
> Hi Mohit,
>
> I had a chance to read through the emails you provided. A good 
> discussion.
>
> I can offer three solutions:
>
>  1. Use EAP-Success / EAP-Failure as an indication for the completion
>     of the exchange, even if it is not a reliable notification
>     mechanism. If the EAP peer does not receive the NewSessionTicket
>     message then it does not matter because it is optional to use
>     anyway. It will be a failure case anyway if the EAP-Success /
>     EAP-Failure got lost. They EAP peer may not even know whether the
>     exchange was successful despite correctly processing TLS handshake
>     messages.
>
I am uncomfortable doing this without updating RFC 3748. Not only will 
we be violating RFC 3748, we would still have the problem of peer 
uncertainty about the next message. It could be a NewSessionTicket or 
EAP-Success/Failure.
>
>  2. Demand that the NewSessionTicket is sent immediately after the
>     Finished, very much like you currently demand that the Commitment
>     Message is attached to the last message.
>
I assume that you imply immediately after the server has sent its TLS 
Finished (and not after the server has received the TLS Finished from 
the peer)? Are you also implying that a NewSessionTicket should always 
be sent out, regardless of whether a server wants or supports 
resumption? What if the server is issuing several tickets?
>
>  3. Use the Commitment Message as an application layer payload
>     (encrypted as it should be). (Note that this has nothing to do
>     with early data.) If the OpenSSL spec does not support an
>     application layer message from the server right after the finish
>     then it is not compliant to the TLS 1.3 RFC.
>
How would that work? How can server send encrypted application layer 
payload without having received the TLS Finished from the peer.

While I am open to discussing better alternatives, I think from an 
implementation perspective, it makes sense to have a definite 
notification mechanism for the server to notify the peer that no more 
post-handshake messages are to be expected.

--Mohit

> The current solution in the draft, for example, does not work with 
> Mbed TLS because you cannot tell the stack to suddenly bypass the 
> encryption layer (after successfully establishing it) to send a 
> plaintext message.
>
> Ciao
>
> Hannes
>
> *From:* Mohit Sethi M <mohit.m.sethi@ericsson.com>
> *Sent:* Monday, June 15, 2020 3:52 PM
> *To:* Hannes Tschofenig <Hannes.Tschofenig@arm.com>; emu@ietf.org
> *Subject:* Re: [Emu] Commitment Message in draft-ietf-emu-eap-tls13
>
> Hi Hannes,
>
> Unfortunately you are wrong here. The design decision was in fact 
> taken to avoid changes to the underlying TLS implementation while also 
> avoiding changes to RFC 3748. To summarize:
>
> Jouni Malinen pointed out that mapping session resumption of TLS 1.3 
> to EAP-TLS is non-trivial. See his email here: 
> https://mailarchive.ietf.org/arch/msg/emu/SBdblHmLQTbBwoZHK8Rih-g5ne8/. 
> Essentially, TLS 1.3 allows a server to send a Post-Handshake message 
> with a NewSessionTicket at any time. However, in EAP-TLS this is not 
> possible. The TLS tunnel is torn down after authentication. John notes 
> in his response to Jouni 
> (https://mailarchive.ietf.org/arch/msg/emu/nNUw61cTvHgWj8F0sOVRoICUzlk/) 
> "in TLS the connection is assumed to stay open for a long time after 
> the client sends Finished, in EAP the connection is assumed to be 
> closed shortly after."
>
> An earlier cleaner way of sending NewSessionTicket required an extra 
> round trip and left the peer uncertain about the next message 
> (https://tools.ietf.org/html/draft-ietf-emu-eap-tls13-00#section-2.1.1). 
> Jouni highlighted this uncertainty for a peer: " the peer has no idea 
> whether the NewSessionTicket is delivered after ClientFinished. In 
> other words, the next message in the sequence could be either 
> continuation of EAP-TLS method or EAP-Success". You ask "why cannot 
> the EAP-Success or EAP-Failure serve that purpose?". See RFC 3748 
> (https://tools.ietf.org/html/rfc3748) which says the following:
>
>         Implementation Note: Because the Success and Failure packets are not
>
>         acknowledged, they are not retransmitted by the authenticator, and
>
>         may be potentially lost.  A peer MUST allow for this circumstance as
>
>         described in this note.
>
> and
>
>       On the peer, after success result indications have been exchanged by
>
>         both sides, a Failure packet MUST be silently discarded.  The peer
>
>         MAY, in the event that an EAP Success is not received, conclude that
>
>         the EAP Success packet was lost and that authentication concluded
>
>         successfully.
>
>
> Thus, EAP-Success cannot be used as a reliable notification mechanism. 
> Till version 05 of the document, we used an empty application data 
> record as a notification of the last handshake message. The text said:
>
>     When an EAP server has sent its last handshake message (Finished or a
>
>         Post-Handshake), it commits to not sending any more handshake
>
>         messages by appending an empty application data record (i..e. a TLS
>
>         record with TLSPlaintext.type = application_data and
>
>         TLSPlaintext.length = 0) to the last handshake record.  After sending
>
>         an empty application data record, the EAP server may only send an
>
>         EAP-Success, an EAP-Failure, or an EAP-Request with a TLS Alert
>
>         Message.
>
> However, Jouni in a later response 
> (https://mailarchive.ietf.org/arch/msg/emu/WA8OREhTsF8JEPvaixGoCwmd1qY/) 
> noted that such behavior is non-trivial to achieve with OpenSSL. He 
> notes " OpenSSL is not willing to send such an empty TLSPlaintext 
> structure. SSL_write() has following to say : 'You should not call 
> SSL_write() with num=0, it will return an error. SSL_write_ex() can be 
> called with num=0, but will not send application data to the peer.'"
>
> Therefore, the text was later updated to:
>
>       When an EAP server has sent its last handshake message (Finished or a
>
>         Post-Handshake), it commits to not sending any more handshake
>
>         messages by sending a Commitment Message.  The Commitment Message is
>
>         a TLS record with application data 0x00 (i.e. a TLS record with
>
>         TLSPlaintext.type = application_data, TLSPlaintext.length = 1, and
>
>         TLSPlaintext.fragment = 0x00).  Note that the length of the plaintext
>
>         is greater than the corresponding TLSPlaintext.length due to the
>
>         inclusion of TLSInnerPlaintext.type and any padding supplied by the
>
>         sender.  EAP server implementations MUST set TLSPlaintext.fragment to
>
>         0x00, but EAP peer implementations MUST accept any application data
>
>         as a Commitment Message from the EAP server to not send any more handshake messages.
>
> There is still a challenge in scenarios where a server chooses not to 
> issue any NewSessionTicket. In this email: 
> https://mailarchive.ietf.org/arch/msg/emu/PgGjhmafbbSJCcQctDsFw7AvNmU/ 
> Jouni notes this problem:
>
>     I did see some issues when OpenSSL 1.1.1 when disabling sending of
>
>     session tickets, though. The current draft indicates that the empty
>
>     Application Data payload would be send out in the same EAP packet with
>
>     the server's Finished message, i.e., before the server having
>
>     authenticated the peer. And this would be done without the peer having
>
>     used TLS early data (which is explicitly disallowed in the draft). That
>
>     combination did not work with my experiments since OpenSSL was rejecting
>
>     the SSL_write() operation after the server having written own Finished
>
>     message, but before having received the Finished message from the peer..
>
>     The OpenSSL documentation seemed to imply that SSL_write_early_data()
>
>     could be used by the server _if_ the client first sent early data.. At
>
>     least in my tests, OpenSSL rejected that call without early data from
>
>     the client.
>
> This is why the current text also says the following:
>
>       The Commitment Message may be sent in the same
>
>         EAP-Request as the last handshake record or in a separate EAP-
>
>         Request.  Sending the Commitment Message in a separate EAP-Request
>
>         adds an additional round-trip, but may be necessary in TLS
>
>         implementations that only implement a subset of TLS 1.3.  In the case
>
>         where the server sends the Commitment Message in a separate EAP-
>
>         Request, the conversation will appear as shown in Figure 9.  After
>
>         sending the Commitment Message, the EAP server may only send an EAP-
>
>         Success, an EAP-Failure, or an EAP-Request with a TLS Alert Message.
>
> Thus, the current design decision has been guided by parallel 
> implementation experience and it is the best solution we could come up 
> with (given all the practical limitations).
>
> --Mohit
>
> On 6/12/20 11:36 AM, Hannes Tschofenig wrote:
>
>     Hi all,
>
>     This has probably been discussed extensively in the EMU group. I
>     am sorry to bring it up again but I believe this is a bad design
>     decision. I raised it in my short review just sent to the list but
>     I believe it is worthwhile to point it out separately.
>
>     draft-ietf-emu-eap-tls13 introduces a new message to EAP-TLS,
>     namely the Commitment Message. This requires extra code in an
>     implementation because the normal behavior would be to run a TLS
>     stack and then send encrypted data.
>
>     EAP-TLS does, however, not send application data*. This message
>     changes this. Not only does it not send encrypted application data
>     it requires an implementation to transmit a plaintext application
>     data record after the application traffic secret has been created
>     and before that application traffic secret is used to protect post
>     handshake messages. This will make it difficult to re-use an
>     off-the-shelf TLS 1.3 stack.
>
>     There is very little motivation about this message other than
>
>       
>
>     “
>
>        When an EAP server has sent its last handshake message
>     (Finished or a
>
>        Post-Handshake), it commits to not sending any more handshake
>
>        messages by sending a Commitment Message.
>
>     “
>
>     I might miss something important here but why cannot the
>     EAP-Success or EAP-Failure serve that purpose?
>
>     Here are two examples to explain what I mean:
>
>      1. Failed exchange
>
>         EAP Peer                                              EAP Server
>
>                                                              EAP-Request/
>
>                                      <--------                  Identity
>
>         EAP-Response/
>
>         Identity (Privacy-Friendly)  -------->
>
>                                                              EAP-Request/
>
>                                                         EAP-Type=EAP-TLS
>
>                                      <--------                (TLS Start)
>
>         EAP-Response/
>
>         EAP-Type=EAP-TLS
>
>        (TLS ClientHello)             -------->
>
>                                                              EAP-Request/
>
>                                                         EAP-Type=EAP-TLS
>
>                                                         (TLS ServerHello,
>
>                                                  TLS EncryptedExtensions,
>
>                                                   TLS CertificateRequest,
>
>                                                          TLS Certificate,
>
>                                                    TLS CertificateVerify,
>
>                                                             TLS Finished,
>
>                                      <-------- Commitment Message)
>
>         EAP-Response/
>
>         EAP-Type=EAP-TLS
>
>        (TLS Certificate,
>
>         TLS CertificateVerify,
>
>         TLS Finished)                -------->
>
>                                                              EAP-Request/
>
>                                                         EAP-Type=EAP-TLS
>
>                                      <--------          (TLS Fatal Alert)
>
>         EAP-Response/
>
>         EAP-Type=EAP-TLS             -------->
>
>                                      <-------- EAP-Failure
>
>      2. Successful Exchange with Post-Handshake NewSession Ticket
>
>         EAP Peer                                              EAP Server
>
>                                                              EAP-Request/
>
>                                      <--------                  Identity
>
>         EAP-Response/
>
>         Identity (Privacy-Friendly)  -------->
>
>                                                              EAP-Request/
>
>                                                         EAP-Type=EAP-TLS
>
>                                      <--------                (TLS Start)
>
>         EAP-Response/
>
>         EAP-Type=EAP-TLS
>
>        (TLS ClientHello)             -------->
>
>                                                              EAP-Request/
>
>                                                         EAP-Type=EAP-TLS
>
>                                                         (TLS ServerHello,
>
>                                                  TLS EncryptedExtensions,
>
>                                                   TLS CertificateRequest,
>
>                                                          TLS Certificate,
>
>                                                    TLS CertificateVerify,
>
>                                      <--------              TLS Finished)
>
>         EAP-Response/
>
>         EAP-Type=EAP-TLS
>
>        (TLS Certificate,
>
>         TLS CertificateVerify,
>
>         TLS Finished)                -------->
>
>                                                              EAP-Request/
>
>                                                         EAP-Type=EAP-TLS
>
>                                                    (TLS NewSessionTicket,
>
>                                      <-------- Commitment Message)
>
>         EAP-Response/
>
>         EAP-Type=EAP-TLS             -------->
>
>                                      <-------- EAP-Success
>
>     Ciao
>
>     Hannes
>
>     (*): FWIW Post handshake messages are protected with the
>     application traffic secrets.
>
>     IMPORTANT NOTICE: The contents of this email and any attachments
>     are confidential and may also be privileged. If you are not the
>     intended recipient, please notify the sender immediately and do
>     not disclose the contents to any other person, use it for any
>     purpose, or store or copy the information in any medium. Thank you.
>
>     _______________________________________________
>
>     Emu mailing list
>
>     Emu@ietf.org  <mailto:Emu@ietf.org>
>
>     https://www.ietf..org/mailman/listinfo/emu  <https://www.ietf.org/mailman/listinfo/emu>
>
> IMPORTANT NOTICE: The contents of this email and any attachments are 
> confidential and may also be privileged. If you are not the intended 
> recipient, please notify the sender immediately and do not disclose 
> the contents to any other person, use it for any purpose, or store or 
> copy the information in any medium. Thank you.
>
> _______________________________________________
> Emu mailing list
> Emu@ietf.org
> https://www.ietf.org/mailman/listinfo/emu