Re: [Emu] [TLS] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)

Jorge Vergara <jovergar@microsoft.com> Fri, 29 January 2021 22:36 UTC

Return-Path: <jovergar@microsoft.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E4183A134A; Fri, 29 Jan 2021 14:36:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.25
X-Spam-Level:
X-Spam-Status: No, score=-2.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.25, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1ZhgnZUdLMa9; Fri, 29 Jan 2021 14:35:57 -0800 (PST)
Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2135.outbound.protection.outlook.com [40.107.243.135]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E04363A1348; Fri, 29 Jan 2021 14:35:56 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NWCfTHP8xRtbICG1YE+8UbsZSBy5kynQfN0/mbbmLkf/wn5IkQWFPhSyI9pmNxqe52NjDneSGXdJhSMEFpKNi1TJVIZwk9XHcFJ8CWdx3mOmwqw96qc8YZ7H0Y7Z31KCGtj3iDYp/XG4SzVt7u/ZHtZ0OceFHNsidfnWKzlx8xdUspimUs5fSQDNiSsqcnK+UYQ33wN1omDDjny4uDzoX8J+gcsL3yhgj9IIXaGMky2PYoE5sPOxeCMAgWmqdT172GY07VcZWBU8KsxqkBsHk6tvbu0bLpgGtNq4b5YQZq6nbxfe/Q4tFvyUT08lESFItUtZLRlx52MhqcuOJcxWYw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=q6ryCq/qxhDnZIAwP071BuJE/59dQMPwM9SY/M0mCtI=; b=fFR5cLLi4JedH0VtLonhsNsxM1OjFDf9BqPtEESeDQXbP46P2VYSYYxkNuF96/E21HOllRkXEgIcgRJ+hPyP99c86cx+ZtTytUbPpJtxiL7HzR1Dw6cKfdnIZEwydamqd9Drp16q7Wj4xn/vruBwdGfWzxX6Y1maF57XidaEkwM0pOAPyPWnleqxo7uW5G360oy875+lsJDOOjuYPr5s2y00qeo4xFti4oODOmtsZt/hnvP94OppCH+IK+jwfBrtdRAJwna30zY5oZTh0PKWcksDvCqElUu+WTjH2KrCM8Y1gl8MVvUYSzmOfm24Nh26hNd5/06E0AHhs25hoxdCow==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=q6ryCq/qxhDnZIAwP071BuJE/59dQMPwM9SY/M0mCtI=; b=CoL8zEPSETKlmYbQREYq8FS8Zz9e59W3nCt+RtcoomYZaky7Ev08Ylp8pKcEROlRyLAqfXiNIqbMYy4Sb3QuVlGkvliINSSjmjSzjS9jsyDlRyynyEAFAGZ6R4WzfApU47zpKNEC4nhTjQNUhMVYhU9m+F9xlobc3W0+z52LDtE=
Received: from (2603:10b6:302:10::31) by MW4PR21MB1858.namprd21.prod.outlook.com (2603:10b6:303:73::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3825.2; Fri, 29 Jan 2021 22:35:54 +0000
Received: from MW2PR2101MB0923.namprd21.prod.outlook.com ([fe80::70e4:503d:86f9:e543]) by MW2PR2101MB0923.namprd21.prod.outlook.com ([fe80::70e4:503d:86f9:e543%7]) with mapi id 15.20.3825.006; Fri, 29 Jan 2021 22:35:54 +0000
From: Jorge Vergara <jovergar@microsoft.com>
To: Joseph Salowey <joe@salowey.net>, Alan DeKok <aland@deployingradius.com>
CC: EMU WG <emu@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>, Martin Thomson <mt@lowentropy.net>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [Emu] [TLS] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)
Thread-Index: AQHW6Pa5MNxmyeoa40yTtc4U35tSYqo13CEAgAksGQCAABi7gIAAIVqAgAAGgmA=
Date: Fri, 29 Jan 2021 22:35:54 +0000
Message-ID: <MW2PR2101MB092355019C6248626D2CEF96D1B99@MW2PR2101MB0923.namprd21.prod.outlook.com>
References: <e669002f-caff-1e6e-e28b-d09157eb0c07@ericsson.com> <6241F0B6-C722-449E-AC3A-183DE330E7B5@deployingradius.com> <9ddd1593-3131-f5cc-d0db-74bf3db697bf@ericsson.com> <3CB58153-8CCA-4B1E-B530-BA67A6035310@deployingradius.com> <CAOgPGoA3U+XpZMY7J+KGovNx6MtAdEzRaGW33xVJdQNWSi4LVg@mail.gmail.com> <770e6a49-52fc-4e8b-91af-48f85e581fbb@www.fastmail.com> <CAOgPGoBGOMXH-kMhQSujWxnACdmBL845u0ouE0fUYc4rWtUrZg@mail.gmail.com> <ca4c526e-79a0-4fa7-abda-2b626795f068@www.fastmail.com> <3409F71E-4CE4-46BB-8079-BFBE9BE83C9A@deployingradius.com> <66157321-55DC-4831-8EF2-D75934D9024C@deployingradius.com> <20210129183220.GI21@kduck.mit.edu> <1A830492-3404-4BCC-844B-D7D950458BD9@deployingradius.com> <CAOgPGoAoFL0aL8-g2waWny=BCod4tN9R==jR_N3kuLPFzvNGOg@mail.gmail.com>
In-Reply-To: <CAOgPGoAoFL0aL8-g2waWny=BCod4tN9R==jR_N3kuLPFzvNGOg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=865ea99f-3864-4fcd-bc41-ea922bab98f1; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2021-01-29T22:23:30Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;
authentication-results: salowey.net; dkim=none (message not signed) header.d=none;salowey.net; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [2001:4898:80e8:7:29be:695b:f2fc:1b71]
x-ms-publictraffictype: Email
x-ms-office365-filtering-ht: Tenant
x-ms-office365-filtering-correlation-id: 4d5db3eb-fb12-439c-6c1c-08d8c4a63d6e
x-ms-traffictypediagnostic: MW4PR21MB1858:
x-microsoft-antispam-prvs: <MW4PR21MB1858C4D4516AA0CF93E0ED66D1B99@MW4PR21MB1858.namprd21.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: y5U2Pjd9hbQObwRzX57yQc2iO7tOTX0I847uMf50smqNzpYQOAuDKM470lDwFEtwX4qCghRMFe7CQIGaNJsm5DK+KaiYpGfNwQlrbWngN7Uw0DTXdNMEsP91H3EWG//SRUt306YTgLHIIfIPGybrDqRZaLzR1bcn5gKQ/5kwoiQM5KgWiQB2vxOjtr7YIqcRR78PSup0PCpFkgI88P6DkR72nMzVb10BjybqcnheA98EbGFaZqDEQb8yeiVKrGEZePVm5PCDm258DpVVAuEqBuQfjxJrH3kx2c8+ThMFB2o2JTu5qw8ZtfI67tTOCSe5sfBw1TmiizLDfTdJLqBGFv5vQUhGwUxG032oYAmDuQVy6j9pHqzklItxyxnZjsx6kYzFm9b/1bkDLtHTYOsJLrP+chWhUGy8TMS+OdHnCMtnOpMgQmBip+/h8VbZYns84lMTP/aN6IQEeEQhNPOhJmMVlkmOraoqY4rg7rIocVh3xezmBA1oeSayJxkSY5W6uwtT4DjuZrah3QVU3eYKbOu09XHFH8ywOCmhx6gKXP0k3EOTv7kUyHMRlL90sGR5xdRIhbzEqFOR6UEQEZ1kyBpPgj+npVz7S02lRf7PB5vq6cf8+wvmomy0DbuTRp11OO0GOgQQXSVVLXNGmOLPfA==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:MW2PR2101MB0923.namprd21.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(39860400002)(366004)(376002)(346002)(136003)(396003)(8676002)(83380400001)(82960400001)(166002)(55016002)(9686003)(82950400001)(71200400001)(110136005)(54906003)(52536014)(5660300002)(8936002)(8990500004)(4326008)(7696005)(76116006)(66446008)(66556008)(66476007)(64756008)(66946007)(2906002)(478600001)(6506007)(186003)(53546011)(86362001)(316002)(10290500003)(33656002)(966005)(87944003); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_MW2PR2101MB092355019C6248626D2CEF96D1B99MW2PR2101MB0923_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: MW2PR2101MB0923.namprd21.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 4d5db3eb-fb12-439c-6c1c-08d8c4a63d6e
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Jan 2021 22:35:54.6687 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: tz2d7y0qRp85jEnc8J+SBSej+kenRsT6SA1NUigZ3XhW2KjCglwongjjyisuXy1IuTgAI+jsGW71Q6A6RjGZfA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MW4PR21MB1858
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/yLKgR0Nbew7-TeSy03ISfq3inCk>
Subject: Re: [Emu] [TLS] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jan 2021 22:36:00 -0000

>>DISCUSS: We have interoperable implementations of -13.  Does this mean that the EAP state machines *implicitly* work with the TLS state machines?  There is no *explicit* requirement in the draft about ordering, and no discussion thereof.  I suspect that this means the implementations work in part by accident, instead of by design.  So updates to TLS libraries *may* break EAP-TLS.  It would be best to make any assumptions explicit.  And / or to recommend to implementors that they be flexible with respect to changing order of the 0x00 octet vs session tickets.
>[Joe] Yes we should be clear about this.
[Jorge] My only recommendation would be to wordsmith this part of draft-13 found in section 2.5. I am not a good wordsmith but I see potential confusion here:
>After sending the Commitment Message, the EAP-TLS
>   server may only send an EAP-Success, an EAP-Failure, or an EAP-
>   Request with a TLS Alert Message.

[Jorge] The diagrams in the draft mostly imply that the commitment message being the last thing sent, after any NewSessionTicket. As stated, this is problematic since the TLS stack may re-order these, and the NewSessionTicket may have to come in another EAP-TLS fragment entirely if the combined message ends up crossing a fragment boundary.

In my mind, it is obvious that the rest of the EAP-TLS packet should be processed so that the EAP-TLS client can correctly receive the NewSessionTicket and any other handshake data that may have been in this final message. However, once that complete EAP-TLS packet is processed, the next message from the server should indeed be an EAP-Success, EAP-Failure, or EAP-Request with a TLS Alert Message as draft-13 indicates.

This is currently how the Windows client implementation operates, but it is mostly by chance. If we made the full processing of the EAP-TLS packet explicit, then I think this would resolve the concerns around ordering here.

Jorge Vergara

From: Emu <emu-bounces@ietf.org> On Behalf Of Joseph Salowey
Sent: Friday, January 29, 2021 2:00 PM
To: Alan DeKok <aland@deployingradius.com>
Cc: EMU WG <emu@ietf.org>; Benjamin Kaduk <kaduk@mit.edu>; Martin Thomson <mt@lowentropy.net>; <tls@ietf.org> <tls@ietf.org>
Subject: Re: [Emu] [TLS] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)

HI Alan,

THanks for this message, comments inline below:

On Fri, Jan 29, 2021 at 12:02 PM Alan DeKok <aland@deployingradius.com<mailto:aland@deployingradius.com>> wrote:
  This is a new message to summarize history, requirements, etc. for EAP-TLS and TLS 1.3.  The focus here is the requirements for EAP-TLS, and how the 0x00 commitment message versus CloseNotify meets those.  I'll ignore the exporter changes here, as those are less controversial.

  The original proposal in the EAP-TLS draft was to send a zero-length application data message in order to signal that no more post-handshake messages were needed.  From the -05 version:

   When an EAP server has sent its last handshake message (Finished or a
   Post-Handshake), it commits to not sending any more handshake
   messages by appending an empty application data record (i.e. a TLS
   record with TLSPlaintext.type = application_data and
   TLSPlaintext.length = 0) to the last handshake record.  After sending
   an empty application data record, the EAP server may only send an
   EAP-Success, an EAP-Failure, or an EAP-Request with a TLS Alert
   Message.

  However, the OpenSSL APIs (among others) do not allow for sending zero octets of application data.  The proposal was then changed to send a 0x00 octet.

 There was discussion that CloseNotify could achieve the same goals.  But CloseNotify requires an additional round trip.  There are strong opinions that additional round trips are bad.

  In addition, CloseNotify prevents the TLS layer from sending a TLS Fatal Alert:  https://www.mail-archive.com/emu@ietf.org/msg03092.html<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.mail-archive.com%2Femu%40ietf.org%2Fmsg03092.html&data=04%7C01%7Cjovergar%40microsoft.com%7C56726123402f4c09052908d8c4a16915%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637475544836111592%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=mvsTA5W4KMdnLyFin4tzW185JUB%2FuxP%2FyNjI2Mh2Mkg%3D&reserved=0>

  i.e. there would be no TLS layer signalling for the following situations:

   bad_certificate,  unsupported_certificate,  certificate_revoked,
certificate_expired, certificate_unknown,  illegal_parameter, unknown_ca,
access_denied, etc

  This limitation would be an unmitigated disaster for EAP-TLS.  Those messages are required by people deploying EAP-TLS.  Without those messages, it will be near impossible to debug configuration issues.

  As a result, we cannot use CloseNotify to signal "no more handshake messages" from the server.

  There is a related issue, in that TLS 1.3 separates Session Tickets from TLS handshakes.  So it's still possible for the EAP state machine to send a 0x00 octet, and then the TLS state machines sends that *before* a Session Ticket.

  In addition, RFC 8446 Figure 1 shows that application data can be sent by the server to the client, *before* the client certificate is sent to the server.  So sending this octet in EAP-TLS does not prove that the client certificate has been validated.

DISCUSS: the EAP-TLS draft should explain that the 0x00 byte is NOT a positive signal of either "finished TLS", or "successful authentication".
[Joe] It would be good to be clear about the purpose of the message.

DISCUSS: the EAP-TLS draft should also explain that session tickets may be sent either before or after the 0x00 octet.  Does the packet flow look any different for the two cases?  If so, what does that mean?
[Joe] I believe the flow of the message flights would be the same, but the on-the-wire format of those flights could be reversed.  I don't think this will necessarily cause a problem since the application data is consumed by the EAP TLS and the NewSessionTicket is consumed by TLS,  However I think the draft should be clear that this can happen.

DISCUSS: We have interoperable implementations of -13.  Does this mean that the EAP state machines *implicitly* work with the TLS state machines?  There is no *explicit* requirement in the draft about ordering, and no discussion thereof.  I suspect that this means the implementations work in part by accident, instead of by design.  So updates to TLS libraries *may* break EAP-TLS.  It would be best to make any assumptions explicit.  And / or to recommend to implementors that they be flexible with respect to changing order of the 0x00 octet vs session tickets.
[Joe] Yes we should be clear about this.


  In situations where resumption is not needed, figure 1 of https://tools.ietf.org/html/draft-ietf-emu-eap-tls13-13<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-ietf-emu-eap-tls13-13&data=04%7C01%7Cjovergar%40microsoft.com%7C56726123402f4c09052908d8c4a16915%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637475544836121589%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=1UC%2BP%2B1opA0%2Bq18bznKj3jgrfAqxUTZPLarrTCVCN0E%3D&reserved=0> is correct.  There are 3.5 rounds, which is about as low as possible.  Adding resumption here would *increase* there number of rounds to 4.5, which is worse!

DISCUSS: the EAP-TLS draft Section 2.1.1 should be updated to note that this examples does not include Session Tickets.  Section 2.1.2 should be updated to note that there are more rounds than for the previous section.

[Joe] Yes.  It might be helpful to say that the commitment message may be sent before or after the client authentication is verified, but in the case that resumption is used it will always be after.


  In situations where the certificate chain is longer, the initial authentication will be >=4.5 round trips, and session tickets are perhaps more useful.

DISCUSS: the EAP-TLS draft should be updated to better explain the costs / benefits of using resumption


  I hope that this summary clarifies the issues and requirements.  The 0x00 octet is intended as a promise that no more handshake messages are sent.  I leave it to others to discuss whether or not that promise is useful.

  As for what to do, my $0.02 is that the behaviour described in -13 is fine.  The 0x00 octet is useful.  The key exporters are perhaps odd, but not problematic.  We have multiple inter-operable implementations.

  The remaining question is this:

DISCUSS: other than word-smithing the above points, are there serious objections to the behaviour documented in -13?  i.e. does the IETF want to recommend that EAP-TLS alpha testing begins *now*, or should it wait until 2022?
[Joe]  If we are going to make a change in the key derivation we should do it now.  Personally, I think we should update the key derivation to separate the MSK and EMSK, but it is workable as is.
I think there are potential issues around the ordering of the 0x00 octet and other messages, but I don't think this will require changes to implementations in the short term, but the spec needs to clarify this.

I would like to start "alpha" testing ASAP, if we find problems in the alpha test, it could result in implementation changes


  The only advice I offer here is that we *cannot* rev EAP-TLS, as there is no "version" flag in the EAP-TLS header.  See https://tools.ietf.org/html/rfc5216#section-3.1<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc5216%23section-3.1&data=04%7C01%7Cjovergar%40microsoft.com%7C56726123402f4c09052908d8c4a16915%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637475544836121589%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=tGmJaIg4RiU6bw3Y670yYp2LHw8TwsR7uDV934NH%2Fmw%3D&reserved=0>

  So if we later discover that EAP-TLS is flawed, we can only deprecated EAP-TLS, and create a new EAP-TLS "prime", with a new EAP type code.
[Joe] Perhaps we could use an expanded EAP-Type for the alpha? Or perhaps experimental or a temporary experimental allocation could be made (not sure if that would be possible).


  Alan DeKok.



_______________________________________________
Emu mailing list
Emu@ietf.org<mailto:Emu@ietf.org>
https://www.ietf.org/mailman/listinfo/emu<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Femu&data=04%7C01%7Cjovergar%40microsoft.com%7C56726123402f4c09052908d8c4a16915%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637475544836131579%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=%2FngrGmmyOMYXSItAC8ciJymsmG1liBdTcFryyw4822A%3D&reserved=0>