I seem to agree with the consensus around the usage of close_notify 
instead of a byte of 0x00. In fact, I can't even remember the reason for 
that choice anymore.

The draft is now updated in github to specify the usage of close_notify:
https://github.com/emu-wg/draft-ietf-emu-eap-tls13

Here is the diff for your convenience:

https://tools.ietf.org/rfcdiff?url1=https://tools.ietf.org/id/draft-ietf-emu-eap-tls13.txt&url2=https://emu-wg.github.io/draft-ietf-emu-eap-tls13/draft-ietf-emu-eap-tls13.txt

This edit probably still requires some sanity checking. I will wait 
until we have confirmation from the different implementations before 
cleaning up and publishing a new version.

--Mohit

On 8/4/20 8:15 PM, Alan DeKok wrote:
> On Aug 3, 2020, at 2:23 PM, Jorge Vergara <jover...@microsoft.com> wrote:
>> ACK that EAP-TLS does not need to keep the connection open.
>    I agree.  I'm happy to change the implementations to send "close notify".
>
>> Question: should some consideration be given to consistency with other EAP 
>> methods that do need to keep the connection open? i.e. PEAP/EAP-TTLS/TEAP
>    When those methods send application data, they don't need to do anything 
> else.
>
>    When those methods use fast reconnect, they don't send application data.  
> So the other EAP methods should also send "close notify" in that case.
>
>    Alan DeKok.
>
> _______________________________________________
> Emu mailing list
> Emu@ietf.org
> https://www.ietf.org/mailman/listinfo/emu
_______________________________________________
Emu mailing list
Emu@ietf.org
https://www.ietf.org/mailman/listinfo/emu

Reply via email to