Re: [Emu] WG Last Call for Using EAP-TLS with TLS 1.3

Jorge Vergara <jovergar@microsoft.com> Fri, 07 May 2021 20:09 UTC

Return-Path: <jovergar@microsoft.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2DE623A30E1 for <emu@ietfa.amsl.com>; Fri, 7 May 2021 13:09:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.102
X-Spam-Level:
X-Spam-Status: No, score=-2.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aIV56Vc8padv for <emu@ietfa.amsl.com>; Fri, 7 May 2021 13:09:22 -0700 (PDT)
Received: from NAM10-BN7-obe.outbound.protection.outlook.com (mail-bn7nam10on2119.outbound.protection.outlook.com [40.107.92.119]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 12CBB3A30DD for <emu@ietf.org>; Fri, 7 May 2021 13:09:21 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=MQ5R8wZMSr5nEKoIucdYlll7JOqfIXRY4JpQy36rat7ESwmu1GLbwZeHZ/JCurrudutWZlZhsLjUgKnULNnv21q2a6X3O0biw3NzR+OZG1RpwDAbDYkb6iMd78wli2iZSxj/57Hi+TviWwshpCtvYfnZeKu5AmQo8ELog6FyVEtD3mKXoWah+mVGcMa5YfXCJaHAItcwkHVvz0YA4bUD9zB/hWxK+kiBTND1bL5tRnPo0pOgyB+i6qfsKFWzZlNlQy9GNL0SCDCeaB1jndn3YNWYB89EpELB47dqrYHJU62EmrEJ9uE+PE+FXZVhbqRdeuhiTj/fCFMbLLQ6EnPy3g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=oOt8jZq+OqPigHN/UBNEV7Bk2i+2F+MrEH8AZE5C5zE=; b=fDxII0V58u7MAbC/kd/kkzPYxlELMy8ptZjhOgDHYRCVI0GVHTkW3L9bAxJoaynKKiQQ7gdutSjNePYQn9OzIq58BjxEngDaDMxiDYv4McsSEZkOmQ3NPbXWjqJUk9jFytNxoy9C9c21pDhm6OZogFgZM0nljOmEnsvjxUBd+T1KLZX5eMyVrhgLr7CCQjjWz9xJXuwsZQi/usOIWFBwRkL6aKvpiQAwlJG9GkmtqmdSvHCDKJXS8ajwu+ciTmwoxtNCdZzd1ViHHYMH8U97ZmB2hfsauJvG6pVwY30UVlD6FCuGUWFJqyLIbeIZmQ4zBypc9ZQaA6WwmMZ4KTkLjQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=oOt8jZq+OqPigHN/UBNEV7Bk2i+2F+MrEH8AZE5C5zE=; b=jxf2kde/rCoq34k8Rm05Wvq0HcGMit0iY7APBzduWQtIpI+Cy6JDO3iZR5vXPuCMWgnQv9IRF2tLehnxDVbIAhvM9WIF1dJ5uLKL0tXSXTUX/Som3zbf4o021wOO4TNK139jscEwS0l9ePHnZ0bs3QP3Zn3ttxJeMNSGzHslEpE=
Received: from MW2PR2101MB0923.namprd21.prod.outlook.com (2603:10b6:302:10::31) by MWHPR21MB0173.namprd21.prod.outlook.com (2603:10b6:300:78::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.8; Fri, 7 May 2021 20:09:19 +0000
Received: from MW2PR2101MB0923.namprd21.prod.outlook.com ([fe80::addc:1ab3:9078:f48d]) by MW2PR2101MB0923.namprd21.prod.outlook.com ([fe80::addc:1ab3:9078:f48d%8]) with mapi id 15.20.4129.009; Fri, 7 May 2021 20:09:19 +0000
From: Jorge Vergara <jovergar@microsoft.com>
To: Alan DeKok <aland@deployingradius.com>, Joseph Salowey <joe@salowey.net>
CC: EMU WG <emu@ietf.org>
Thread-Topic: [Emu] WG Last Call for Using EAP-TLS with TLS 1.3
Thread-Index: AQHXQcQ506UT7eMwkEmslFiOow95n6rW09CAgAGcb2A=
Date: Fri, 07 May 2021 20:09:19 +0000
Message-ID: <MW2PR2101MB0923906E4C51058575AD6198D1579@MW2PR2101MB0923.namprd21.prod.outlook.com>
References: <CAOgPGoBXRAABeC_kCcCrsUPC03e8C_GGpzJHB+aWAue5sE=9zw@mail.gmail.com> <4789411B-9D6A-4A33-B465-DCEC2369E671@deployingradius.com>
In-Reply-To: <4789411B-9D6A-4A33-B465-DCEC2369E671@deployingradius.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=127747cc-46f6-4fe3-8c5b-c0bc73e9217d; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2021-05-07T19:48:02Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;
authentication-results: deployingradius.com; dkim=none (message not signed) header.d=none;deployingradius.com; dmarc=none action=none header.from=microsoft.com;
x-originating-ip: [131.107.8.73]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: f13caca5-12a9-4a29-7832-08d91193ff5e
x-ms-traffictypediagnostic: MWHPR21MB0173:
x-microsoft-antispam-prvs: <MWHPR21MB017322C3C1F6341473130A47D1579@MWHPR21MB0173.namprd21.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: yACEc3S60pHMxX8ddhEgKjG8ZYbQgs2IChNkiUjrUS9cNQXIufJ8dMSv/DaRb/3E860LvAPw7frYIJgfb8TEOMRnX7+CZAZHy15T25/G0/wrBfw5LEOCJxjJcVv45uXZ2sJUxkwcy4Kq43uLrUkPNckSbdVUP8Sv6ayaZX9MWWjUHfkf5XKs4CHcyam/WHGDneYcMCbBW/vKlj+8v/RXnjPSx07QE+6YAVD96Wd6V0Xtri56aYFTzhX8PueJH+UvqvpzhJWlSGNSYbi/bfEwuDVZUoceiVm4Omj+NFx0uzt/bsSDnXvVGmxs0WfAyuoVsh1xLelZuPupkKY+iJ0UZdS3h25ha8iWmdTAmz7ei7xBoS5CrHY/wXUYNC6+h8qpBKSwpck4fM1+jVJrYvBPbKwkZWFERsG6IZ8ccRmAj1OZO4aSVSj5MYyQIWYLdw/EE1lKkV9pxipCUmgwMX5QiZsNPhy9EeHiSKBWzlRf/WhZBoM0cvOozJnQoK9GCD2NH2G00ukr7DCT2Kn2ZxlZH57/fcyDKghhBMbfhEzrnTxLbdTR6gRhwR8cGVbVaBie3pJ7bz/a/VjQFmZ1PrevEGRzPm4j+tl49O6Xm7b5bJVX9szdPDdSILqtBDBMqOQcgyoe+1SipE+UESBUBApZOAC2mF0GEY1deOIlm0A7f1TVLj/UXH3WmATFhx7Z+4Yl9MhWHNPNlBwSGdu+U2fBLZDkBNSOFPa8u9JjBegGtZw=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:MW2PR2101MB0923.namprd21.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(33656002)(86362001)(82960400001)(26005)(38100700002)(4326008)(186003)(9686003)(110136005)(55016002)(316002)(7696005)(83380400001)(8936002)(122000001)(66446008)(8990500004)(52536014)(66556008)(5660300002)(66476007)(64756008)(66946007)(76116006)(30864003)(82950400001)(8676002)(53546011)(966005)(2906002)(71200400001)(478600001)(10290500003)(6506007); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 2
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-antispam-messagedata-1: 1UWzF6yQObT7w2n2LA0PiO07rC4dqgGUK0+Kc7WVqoaK6cGELNaJ89rzFXcS6BzGxbMW/PP3TPu3wsuZNB1YZoI4sAr7CRwJ6AXWl1JF0K0eIHIib5tIgIssir67d7pI8QCTkPCQEcLV9uhh0l0VJL1N+I4teDFpFFaod7LkwIV2SOB/wG32WE7zmZ3sZiLeQKEMCJMYNNFFK+kyDDR0x43nUF//agFL0YaiQ0IRFVEZTfLlnWJrLKch0Nxdc/d938T3NS2uc71MoszZRO56kg9KkIBtybbCtXMQBf1yLWTAczn7aDK/0KG/H+2RW0986bA=
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: MW2PR2101MB0923.namprd21.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: f13caca5-12a9-4a29-7832-08d91193ff5e
X-MS-Exchange-CrossTenant-originalarrivaltime: 07 May 2021 20:09:19.1052 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: TnB5s7LdGTEIPBbgCAAuB2PQw2Hum7wg+81lk0ThVdS77tmi94jGU1GvEyJJF0Kl15o1h7jLaDEkO1UCWKrTLQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR21MB0173
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/hyjxp59AJiJZOWQPjUA5rwehEyE>
Subject: Re: [Emu] WG Last Call for Using EAP-TLS with TLS 1.3
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 May 2021 20:09:27 -0000

>   When EAP-TLS is used with TLS version 1.3 the Key_Material, IV, and
>   Method-Id SHALL be derived from the exporter_secret using the TLS
>   exporter interface [RFC5705] (for TLS 1.3 this is defined in
>   Section 7.5 of [RFC8446]).
>
>   Type-Code  = 0x0D
>   MSK        = TLS-Exporter("EXPORTER_EAP_TLS_MSK",Type-Code,64)
>   EMSK       = TLS-Exporter("EXPORTER_EAP_TLS_EMSK",Type-Code,64)
>   Method-Id  = TLS-Exporter("EXPORTER_EAP_TLS_Method-Id",Type-Code,64)
>   Session-Id = Type-Code || Method-Id
>
> All this is nice, but it might be too late.  I'd check with major implementations which have frozen their code, and are shipping.

The Windows implementation is using draft-13 exporters; it is not possible to change at this point unless a critical technical issue that prevents functionality or impacts security were to be discovered. I don't think this is such an issue. The preference to keep draft-13 exporters was discussed at IETF 110 and I do not recall any objection. The draft-15 exporter is problematic for Windows at this point.

I have fewer opinions on the less-technical areas of the draft. One of my flaws as an implementor of several EAP methods is that I can parse the current draft and assume enough intent to complete my implementation. I do call out questions I have - but I sometimes make assumptions without realizing due to prior experience in the area. This may be true of several others in the working group as well. Non-implementors don't have the luxury of this experience and I think it is extremely difficult to create a secure and robust EAP method implementation from scratch. The more guidance toward this goal that can be included in the document the better, in my opinion.

Jorge

-----Original Message-----
From: Emu <emu-bounces@ietf.org> On Behalf Of Alan DeKok
Sent: Thursday, May 6, 2021 12:12 PM
To: Joseph Salowey <joe@salowey.net>
Cc: EMU WG <emu@ietf.org>
Subject: Re: [Emu] WG Last Call for Using EAP-TLS with TLS 1.3



> On May 5, 2021, at 11:33 AM, Joseph Salowey <joe@salowey.net> wrote:
> 
> This is the working group last-call for draft-ietf-emu-eap-tls13.  Please review the draft, focus on the recent changes and submit your comments to the list by May 20, 2021.   


Section 1 says:

  While this document updates EAP-TLS [RFC5216], it
  remains backwards compatible with it and existing implementations of
  EAP-TLS. 

Other than the abstract, this is the only reference to EAP-TLS 1.3 being backwards compatible with older versions of EAP-TLS.  This compatibility is simply asserted, with no further explanation given.

Q: What does "backwards compatible" mean?  How is it achieved?

Suggestion: add text explaining how it is backwards compatible.  How will EAP-TLS 1.3 implementations negotiate EAP-TLS 1.2?  Perhaps update Section 2.1 with text indicating that TLS version negotiation is handled by the TLS layer, and thus outside of the scope of EAP-TLS.
Therefore so long as the underlying TLS implementation correctly implements TLS version negotiation, EAP-TLS will automatically leverage that capability.


Section 2.1.1 says:

  TLS 1.3 introduced the Post-Handshake KeyUpdate
  message which is not useful and not expected in EAP-TLS. 

Q: What does it mean that the message is "not expected"?  This seems like a source of implementation-defined behavior, which experience shows has been a source of interoperability and security issues.

Suggestion: If there is no use for KeyUpdate messages, then mandate that it SHOULD be ignored, or perhaps connections which use KeyUpdate MUST be closed without updating the keys.  OpenSSL as APIs to determine the status of key updates, so this suggestion is implementable.


Section 2.1.3 says this about the session ticket:

  ... If the EAP-TLS server
  accepts it, then the security context of the new connection is tied
  to the original connection and the key derived from the initial
  handshake is used to bootstrap the cryptographic state instead of a
  full handshake. 

Nit: This the the only reference to "bootstrap the cryptographic state" in this document.  This text seems like an unnecessary repetition of RFC 8446 Section 2.2.

Suggestion: Perhaps say instead

  ... If the EAP-TLS server
  accepts it, then the resumed session has been deemed to be
  authenticated, and securely associated with the prior authentication
  or resumption.


Section 2.1.4

   In TLS 1.3 [RFC8446], error alerts are not mandatory to send after a
   fatal error condition.  Failure to send TLS Error alerts means that
   the peer or server would have no way of determining what went wrong.
   EAP-TLS 1.3 strengthen this requirement. 

NIT: strengthenS this requirement.

Section 2.1.5 is essentially empty.

 Is there guidance as to when no peer authentication should / should not be used?  Is it possible for an EAP peer to present a client certificate, but have the EAP server ignore it?  What kind of network access should an EAP peer have if it does not use peer authentication?

  Perhaps some of the text from Section 5.6 could be added here.

Perhaps suggest that in the normal case, deployments SHOULD use peer authentication.  Also that the "no peer authentication" case be strictly limited in both time, and network access.

e.g. The "no peer authentication" situation MUST NOT be used to give normal network access to EAP peers.  Instead, deployments SHOULD provide access which is limited in both time, and in capability.
Usually this means a "quarantine" network, or "walled garden", which has only limited capability.

Also, the Security Considurations section has no discussion of the security impact of not authenticating the peer.  As Section 2.1.5 is new, it has major impacts on security, and thus needs to be discussed.


Section 2.1.6 says:

  As defined in TLS 1.3 [RFC8446], EAP-TLS servers can send a
  HelloRetryRequest message in response to a ClientHello if the EAP-TLS
  server finds an acceptable set of parameters but the initial
  ClientHello does not contain all the needed information to continue
  the handshake.

It's not clear why this section is necessary.  The text here appears to be discussing internals of TLS layer negotiation, which are invisible to EAP-TLS.  That is, this packet flow has no effect on the EAP-TLS state machine, other than a different number of packets are exchanged than with other packet flows.

Question: Is it that "EAP-TLS server" does not have sufficient information to continue the handshake, or is it "the TLS layer" ?

Question: if the EAP-TLS implementation can do nothing other than ask the TLS layer to continue the handshake, is this section even necessary or relevant?


Section 2.1.9 says:

  Some EAP implementations and access networks may limit the number of
  EAP packet exchanges that can be handled.

This is under-stating the issue rather severely.  We know with absolute certainty that most (if not all) EAP implementations and access networks limit the number of EAP packet exchanges.  Perhaps update the text to reference implementation and interoperability experience.


Section 2.2 has substantial new text which was not previously discussed on the WG mailing list.

   The EAP server identity in the TLS server certificate is typically a
   fully qualified domain name (FQDN).  EAP peer implementations SHOULD
   allow users to configuring a unique trust root (CA certificate) and a
   server name to authenticate the server certificate and match the
   subjectAlternativeName (SAN) extension in the server certificate with
   the configured server name.

Comment: How does this text related to RFC 5216 Section 5.2 ?  There seems to be substantial overlap.

What does this text add to / change from RFC 5216 Section 5.2 ?

Requiring a supplicant to be configured with a peer name is a new requirement from RFC 5216, and isn't called out as such.

What happens in a high availability (HA) environment?  Are all of the EAP servers required to have the same FQDN?

While this text is intended to increase security, there are implementation and operational considerations which need addressing.

   In the absence of a user-configured root
   CA certificate,

Comment: I'm not sure what that means.  It seems to assume certain things without explaining them.

   The process of configuring a root CA certificate and a server name is
   non-trivial and therefore automated methods of provisioning are
   RECOMMENDED.  For example, the eduroam federation [RFC7593] provides
   a Configuration Assistant Tool (CAT) to automate the configuration
   process.  In the absence of a trusted root CA certificate (user
   configured or system-wide), EAP peers MAY implement a trust on first
   use (TOFU) mechanism where the peer trusts and stores the server
   certificate during the first connection attempt.  The EAP peer
   ensures that the server presents the same stored certificate on
   subsequent interactions.  Use of TOFU mechanism does not allow for
   the server certificate to change without out-of-band validation of
   the certificate and is therefore not suitable for many deployments.

i.e. when there's an HA configuration.


Section 2.3 says:


   When EAP-TLS is used with TLS version 1.3 the Key_Material, IV, and
   Method-Id SHALL be derived from the exporter_secret using the TLS
   exporter interface [RFC5705] (for TLS 1.3 this is defined in
   Section 7.5 of [RFC8446]).

   Type-Code  = 0x0D
   MSK        = TLS-Exporter("EXPORTER_EAP_TLS_MSK",Type-Code,64)
   EMSK       = TLS-Exporter("EXPORTER_EAP_TLS_EMSK",Type-Code,64)
   Method-Id  = TLS-Exporter("EXPORTER_EAP_TLS_Method-Id",Type-Code,64)
   Session-Id = Type-Code || Method-Id

 All this is nice, but it might be too late.  I'd check with major implementations which have frozen their code, and are shipping.

 It would be good for the spec and implementations to match.


Section 2.3 says:

  By using the TLS exporter, EAP-TLS can use any TLS 1.3 implementation
  without having to extract the Master Secret, ClientHello.random, and
  ServerHello.random in a non-standard way.

NIT: the exporters were first defined in TLS 1.2, and have been widely available in TLS library implementations.  Using master secret, etc. has not been necessary for a while.  Further, the "non-standard"
use of Master Secret, etc. was first done in the original EAP-TLS RFC [2716], in 1999.  The TLS WG later defined and standardized the exporters in order to meet the needs of EAP-TLS.

Perhaps instead say:

  By using the TLS exporter, EAP-TLS can use any TLS 1.3 implementation
  which provides a public API for the exporter.  There has been no need
  to access internal fields in TLS since the public exporters were
  defined in [RFC5705].


Section 2.4 says:

   While EAP-TLS does not protect any application data except for the
   Commitment Message, the negotiated cipher suites and algorithms MAY
   be used to secure data as done in other TLS-based EAP methods.

Comment: This appears to be the only reference to the commitment message in the document.  It may be good to update Section 2.5 to use the same name for the 0x00 byte of application data.


Section 5.1 says:

  [4] Cryptographic Negotiation: TLS 1.3 increases the number of
  cryptographic parameters that are negotiated in the handshake.  When
  EAP-TLS is used with TLS 1.3, EAP-TLS inherits the cryptographic
  negotiation of AEAD algorithm, HKDF hash algorithm, key exchange
  groups, and signature algorithm, see Section 4.1.1 of [RFC8446].

Question: what does this mean in practice for EAP-TLS?  i.e. this text describes a capability.  It does not describe what that capability does, or how it benefits EAP-TLS.


Section 5.2 says:

 No updates to section 5.2 of [RFC5216].

This isn't true.  Section 2.2 has substantial new text with new requirements, and new security impacts.


Section 5.3 says:

   While certificates may have long validity periods,

Comment: Certs issued by public CAs are generally short-lived, as in a year or so.  It may be worth discussing this.


Section 5.4 says:

   Some deployments may permit no peer authentication for some or all
   connections.  When peer authentication is not used, implementations
   MUST take care to limit network access appropriately for
   unauthenticated peers

Q: Are these EAP server implementations?  How does an EAP server limit network access for unauthenticated peers?

Section 5.7 says:

  There are a number of security issues related to resumption that are
  not described in [RFC5216].  The problems, guidelines, and
  requirements in this section therefore applies to all version of TLS.

NIT: These requirements are for EAP-TLS, and not TLS.  This document does not apply new security requirements to the TLS protocol

Perhaps instead:

  There are a number of security issues related to resumption that are
  not described in [RFC5216].  The problems, guidelines, and
  requirements in this section therefore applies EAP-TLS when is used
  with any version of TLS.


Section 5.7 says:

   If the EAP-TLS server or EAP client do not apply any authorization
   policies, 

NIT: EAP-TLS servers do not apply authorization policies.  Perhaps explain that the EAP-TLS server is co-located with RADIUS / Diameter etc, and those apply policies.

NIT2: It's not clear how an EAP client would apply authorization policies.  Perhaps just remove the reference to the EAP client.


_______________________________________________
Emu mailing list
Emu@ietf.org
https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Femu&amp;data=04%7C01%7Cjovergar%40microsoft.com%7C06cb86b7eaa94616173908d910c2d79b%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637559251296905827%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000&amp;sdata=Mklb8zBvFHMwQ7HJC0aKtiirYQz7jbVCBMSexEMFCQc%3D&amp;reserved=0