Re: [TLS] [Emu] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)

Joseph Salowey <joe@salowey.net> Mon, 01 February 2021 19:32 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 850193A1405 for <tls@ietfa.amsl.com>; Mon, 1 Feb 2021 11:32:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S4vkwj3zkKAb for <tls@ietfa.amsl.com>; Mon, 1 Feb 2021 11:32:31 -0800 (PST)
Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [IPv6:2a00:1450:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B25603A1389 for <tls@ietf.org>; Mon, 1 Feb 2021 11:32:30 -0800 (PST)
Received: by mail-lf1-x132.google.com with SMTP id a12so24464472lfb.1 for <tls@ietf.org>; Mon, 01 Feb 2021 11:32:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=QauLyr148UO7S+xTXr971+L8A3PjwmhMi85SHUFcs/o=; b=uu04nUTK81fOHXxzycS4NV9nA1NAqaXd7Al24qvX+hn5HqwK87tmE+Ei7WjlPi7Z/E Oze2vY7mBoMKwkba+ryDmQyNTQ8+os/F3onLfqbKBrDaYMwHerF8vJ3WCrRqn/pJbzAl YXBl6hCHt+5/TKNpyNZrEC68o+e3Ij7vVjd7cNtw3z1L1PK2vfEKdHgPKk8hiHtj+XUW 2J1rjieVZdLbfJmpO5tXEvQSPqpgVB49/KwITFY8cAwKR+Wpah1RXFpTPKM/fLueYUqb gYj1YJNSiIX6hCBViOSf6TgD2DVzyAaNHX916zHrOhWB4QAz3RNo9D2Y4wScFzrznlq6 RXzg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=QauLyr148UO7S+xTXr971+L8A3PjwmhMi85SHUFcs/o=; b=CUY0/EhdupoVRfJ7k9KgCGKjKLuc5gmm7XTKoW2WUee5rGHB1GXlp0nhABUWt7OSk1 kqSL3WAidi59wWW9AWL0lobbhzMxY1nVoWRexm5eg2V/BbpISHa2TQabPXK29q683e02 iAz2z5M8WOITvX9xPGSgdfc8ViRITGbKmSoKXvTlRrFF0GFidCI7EqheToXYg5q//1sN BG+MVvmsIOcAMnxFRwuu5WOvAeK45GEQg1gp84+i+795v4Uf7aoOfxQit1TyTx/EEtUT 0uTk7Ug1INyvnVJUJT2jszsEw4IS81ViZTaYZEblWlCoLfTkc6gZkSI43ardTC4kV5zg dgeg==
X-Gm-Message-State: AOAM530oxO+QeXZ+9rBeHV/pgh+Klz7b2S6zhF6TztoCDMv5S7Naq1II L+wVc3CPyKMy3XbihxMw1Fn2mkrTjTbrwXGhYBHLcA==
X-Google-Smtp-Source: ABdhPJwcsmX/BePKEtvqsjqVs0IHPlorEx3pHc1nTL1mRO3QG8WgYbHTdWOFewt91Y4Ma2NLCZer88ICnIQktbz0gOQ=
X-Received: by 2002:a05:6512:2308:: with SMTP id o8mr8882518lfu.198.1612207948867; Mon, 01 Feb 2021 11:32:28 -0800 (PST)
MIME-Version: 1.0
References: <e669002f-caff-1e6e-e28b-d09157eb0c07@ericsson.com> <6241F0B6-C722-449E-AC3A-183DE330E7B5@deployingradius.com> <9ddd1593-3131-f5cc-d0db-74bf3db697bf@ericsson.com> <3CB58153-8CCA-4B1E-B530-BA67A6035310@deployingradius.com> <CAOgPGoA3U+XpZMY7J+KGovNx6MtAdEzRaGW33xVJdQNWSi4LVg@mail.gmail.com> <770e6a49-52fc-4e8b-91af-48f85e581fbb@www.fastmail.com> <CAOgPGoBGOMXH-kMhQSujWxnACdmBL845u0ouE0fUYc4rWtUrZg@mail.gmail.com> <ca4c526e-79a0-4fa7-abda-2b626795f068@www.fastmail.com> <3409F71E-4CE4-46BB-8079-BFBE9BE83C9A@deployingradius.com> <66157321-55DC-4831-8EF2-D75934D9024C@deployingradius.com> <20210129183220.GI21@kduck.mit.edu> <1A830492-3404-4BCC-844B-D7D950458BD9@deployingradius.com> <CABcZeBMAtmPfG0rctvO8UvnhPqY1etk=SxnonP_t6ysNxH7hVA@mail.gmail.com> <D6AAF668-86C8-4C5D-AF1E-B37F106A4D1C@deployingradius.com> <CABcZeBPES99+xo16=aSDJQbGpzM_Q+k-pWtg424Gu4UAcFbo9Q@mail.gmail.com> <FFE1B807-B055-45DF-84FA-A0D63C058729@deployingradius.com> <CABcZeBMeR-kH_P_Lq9X8sOCvZ=u8_tGEOE2QErKX--Tk3cEg=Q@mail.gmail.com> <9E25ADFC-16F2-4719-B223-E34598633D2B@deployingradius.com>
In-Reply-To: <9E25ADFC-16F2-4719-B223-E34598633D2B@deployingradius.com>
From: Joseph Salowey <joe@salowey.net>
Date: Mon, 01 Feb 2021 11:32:17 -0800
Message-ID: <CAOgPGoCANLd0hisu5cLtb=FKa-TKy2ixrSvJ0dAUVLef9F1L0A@mail.gmail.com>
To: Alan DeKok <aland@deployingradius.com>
Cc: Eric Rescorla <ekr@rtfm.com>, EMU WG <emu@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000018c2b005ba4b6a95"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rRPGpYk9odtZ9BiPfeJ43X-XLw4>
Subject: Re: [TLS] [Emu] Fwd: Benjamin Kaduk's Discuss on draft-ietf-emu-eap-tls13-13: (with DISCUSS and COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2021 19:32:37 -0000

On Mon, Feb 1, 2021 at 11:25 AM Alan DeKok <aland@deployingradius.com>
wrote:

> On Feb 1, 2021, at 11:26 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> > Yes, this is what I have in mind. So, maybe there's never any need for
> the server to say "I won't say anything more" after just one round trip?
>
>   I think so, yes.
>
>   That means of course EAP-TLS will always require 4.5 round trips.
>
>
[Joe] I don't follow why this means 4.5 round trips would be required.


>   Alan DeKok.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>