Re: [TLS] [Emu] New Version Notification for draft-ietf-emu-eap-tls13-14.txt

Alan DeKok <aland@deployingradius.com> Tue, 02 February 2021 19:27 UTC

Return-Path: <aland@deployingradius.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B34A3A10A9; Tue, 2 Feb 2021 11:27:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZR4Ds0EzsNEg; Tue, 2 Feb 2021 11:27:42 -0800 (PST)
Received: from mail.networkradius.com (mail.networkradius.com [62.210.147.122]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DC663A10BC; Tue, 2 Feb 2021 11:27:41 -0800 (PST)
Received: from [192.168.46.129] (24-52-251-6.cable.teksavvy.com [24.52.251.6]) by mail.networkradius.com (Postfix) with ESMTPSA id 14CCA384; Tue, 2 Feb 2021 19:27:38 +0000 (UTC)
Authentication-Results: NetworkRADIUS; dmarc=none (p=none dis=none) header.from=deployingradius.com
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Alan DeKok <aland@deployingradius.com>
In-Reply-To: <8BF8E43F-A46A-4456-9324-8EC1414115E0@ericsson.com>
Date: Tue, 02 Feb 2021 14:27:37 -0500
Cc: "emu@ietf.org" <emu@ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <723A4C60-CF67-4106-8395-3C827E58A9F8@deployingradius.com>
References: <161228330895.7253.17825433667922662110@ietfa.amsl.com> <8BF8E43F-A46A-4456-9324-8EC1414115E0@ericsson.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oiphGjFn4tUHFhjgj2YoejOTJWo>
Subject: Re: [TLS] [Emu] New Version Notification for draft-ietf-emu-eap-tls13-14.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2021 19:27:45 -0000

  One note on a new issue in -14:

https://tools.ietf.org/html/draft-ietf-emu-eap-tls13-14#section-2.1.2

  The diagram suggests that it's possible for the EAP-TLS server to separate the "TLS Finished" messages from the "NewSessionTicket" message.  There is no guidance as to how this is done.  After spending some time going through RFC 8446 and OpenSSL docs / code, it's not clear that this separation can be enforced by the application.

  Alan DeKok.