Re: [babel] info-model: preparing -09 on github

"STARK, BARBARA H" <bs7652@att.com> Wed, 14 August 2019 18:08 UTC

Return-Path: <bs7652@att.com>
X-Original-To: babel@ietfa.amsl.com
Delivered-To: babel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A049120CE4 for <babel@ietfa.amsl.com>; Wed, 14 Aug 2019 11:08:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BZsP7pRG2BgB for <babel@ietfa.amsl.com>; Wed, 14 Aug 2019 11:08:37 -0700 (PDT)
Received: from mx0a-00191d01.pphosted.com (mx0a-00191d01.pphosted.com [67.231.149.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED80C12084A for <babel@ietf.org>; Wed, 14 Aug 2019 11:08:36 -0700 (PDT)
Received: from pps.filterd (m0053301.ppops.net [127.0.0.1]) by mx0a-00191d01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id x7EHxWje035881; Wed, 14 Aug 2019 14:08:36 -0400
Received: from alpi154.enaf.aldc.att.com (sbcsmtp6.sbc.com [144.160.229.23]) by mx0a-00191d01.pphosted.com with ESMTP id 2ucpgnhd7s-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 14 Aug 2019 14:08:01 -0400
Received: from enaf.aldc.att.com (localhost [127.0.0.1]) by alpi154.enaf.aldc.att.com (8.14.5/8.14.5) with ESMTP id x7EI54MX022134; Wed, 14 Aug 2019 14:05:05 -0400
Received: from zlp30487.vci.att.com (zlp30487.vci.att.com [135.47.91.176]) by alpi154.enaf.aldc.att.com (8.14.5/8.14.5) with ESMTP id x7EI4xkW021956 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 14 Aug 2019 14:05:00 -0400
Received: from zlp30487.vci.att.com (zlp30487.vci.att.com [127.0.0.1]) by zlp30487.vci.att.com (Service) with ESMTP id A902C4009E69; Wed, 14 Aug 2019 18:04:59 +0000 (GMT)
Received: from GAALPA1MSGHUBAB.ITServices.sbc.com (unknown [130.8.218.151]) by zlp30487.vci.att.com (Service) with ESMTPS id 949E84009E67; Wed, 14 Aug 2019 18:04:59 +0000 (GMT)
Received: from GAALPA1MSGUSRBF.ITServices.sbc.com ([169.254.5.84]) by GAALPA1MSGHUBAB.ITServices.sbc.com ([130.8.218.151]) with mapi id 14.03.0439.000; Wed, 14 Aug 2019 14:04:59 -0400
From: "STARK, BARBARA H" <bs7652@att.com>
To: 'Juliusz Chroboczek' <jch@irif.fr>
CC: "'babel@ietf.org'" <babel@ietf.org>
Thread-Topic: [babel] info-model: preparing -09 on github
Thread-Index: AdVSswKr0W4Y1vOsQfS00DtIY7BoYgAM83CAAAdXLCA=
Date: Wed, 14 Aug 2019 18:04:59 +0000
Message-ID: <2D09D61DDFA73D4C884805CC7865E6114E269981@GAALPA1MSGUSRBF.ITServices.sbc.com>
References: <2D09D61DDFA73D4C884805CC7865E6114E2694DE@GAALPA1MSGUSRBF.ITServices.sbc.com> <87ftm3u0a6.wl-jch@irif.fr>
In-Reply-To: <87ftm3u0a6.wl-jch@irif.fr>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [135.174.18.88]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-08-14_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=outbound_policy_notspam policy=outbound_policy score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=606 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1906280000 definitions=main-1908140161
Archived-At: <https://mailarchive.ietf.org/arch/msg/babel/Bpattc0JQ67EOR6q-wn_maWfHag>
Subject: Re: [babel] info-model: preparing -09 on github
X-BeenThere: babel@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "A list for discussion of the Babel Routing Protocol." <babel.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/babel>, <mailto:babel-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/babel/>
List-Post: <mailto:babel@ietf.org>
List-Help: <mailto:babel-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/babel>, <mailto:babel-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Aug 2019 18:08:39 -0000

> I didn't see anything wrong.  (Nit: "an implementation attempting to
> comply", I suggest "that purports to comply".  It sounds, like, really smart.)

I'll take this under advisement.

> > 1. link properties / metric-comp-algorithm /
> > interface-metric-algorithm / split-horizon: I'm leaning away from any
> > new objects for link property grouping.
> 
> I agree, pending further input.
> 
> > 2. babel-mac-key-value description to constrain it according to the
> > babel-mac-key-algorithm allowed key length
> 
> Here's my current proposal (pending further input):
> 
>   This value is of a length suitable for the associated
>   babel-mac-key-algorithm.  If algorithm is based on the HMAC
>   construction, this value MUST be between 0 and the block size of the
>   underlying hash inclusive (64 in the case of HMAC-SHA-256); if it is
>   smaller, it is zero-extended before use as specified in Section 2 of RFC
>   2104.  If the algorithm is Blake2s, then it MUST be between 0 and 32
>   inclusive, and is used as described in Section 3.3 of RFC 7693.

I'm not sure what "use" and "used" mean in the context of info-model. Info-model doesn't use these values -- that's babel-hmac's job.
Is this suggesting that it's ok for info-model to provide babel-hmac with any value between 0 and 64 bytes in length for HMAC-SHA256 or between 0 and 32 bytes in length for Blake2s and babel-hmac can be expected to zero-pad? Or are you still expecting info-model to do the zero-padding before providing to babel-hmac?
Barbara