RE: GenART LC review of draft-ietf-nea-pt-tls-05

Paul Sangster <Paul_Sangster@symantec.com> Tue, 19 June 2012 15:24 UTC

Return-Path: <Paul_Sangster@symantec.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BD3211E808F; Tue, 19 Jun 2012 08:24:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[AWL=-0.000, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AoiOk4cvj95A; Tue, 19 Jun 2012 08:24:15 -0700 (PDT)
Received: from tus1smtoutpex02.symantec.com (tus1smtoutpex02.symantec.com [216.10.195.242]) by ietfa.amsl.com (Postfix) with ESMTP id D267021F8566; Tue, 19 Jun 2012 08:24:04 -0700 (PDT)
X-AuditID: d80ac3f2-b7f806d0000068dc-a0-4fe099945643
Received: from tus1opsmtapin02.ges.symantec.com (tus1opsmtapin02.ges.symantec.com [192.168.214.44]) by tus1smtoutpex02.symantec.com (Symantec Brightmail Gateway out) with SMTP id 55.26.26844.49990EF4; Tue, 19 Jun 2012 15:24:04 +0000 (GMT)
Received: from [155.64.220.138] (helo=TUS1XCHHUBPIN02.SYMC.SYMANTEC.COM) by tus1opsmtapin02.ges.symantec.com with esmtp (Exim 4.76) (envelope-from <Paul_Sangster@symantec.com>) id 1Sh0Hk-0001GD-0W; Tue, 19 Jun 2012 15:24:04 +0000
Received: from TUS1XCHEVSPIN35.SYMC.SYMANTEC.COM ([155.64.220.150]) by TUS1XCHHUBPIN02.SYMC.SYMANTEC.COM ([172.24.185.246]) with mapi; Tue, 19 Jun 2012 08:24:04 -0700
From: Paul Sangster <Paul_Sangster@symantec.com>
To: Roni Even <ron.even.tlv@gmail.com>, "draft-ietf-nea-pt-tls.all@tools.ietf.org" <draft-ietf-nea-pt-tls.all@tools.ietf.org>
Date: Tue, 19 Jun 2012 08:25:43 -0700
Subject: RE: GenART LC review of draft-ietf-nea-pt-tls-05
Thread-Topic: GenART LC review of draft-ietf-nea-pt-tls-05
Thread-Index: Ac1Cl9xExNAkih6WSYeHA9SkXDOg7gG388dgASA4xdAADb42MA==
Message-ID: <6E79D623502C70419A9EAB18E4D274252B8B2C397F@TUS1XCHEVSPIN35.SYMC.SYMANTEC.COM>
References: <4fcd272e.2968b40a.55d4.ffff9de3@mx.google.com> <6E79D623502C70419A9EAB18E4D274252B8B06102F@TUS1XCHEVSPIN35.SYMC.SYMANTEC.COM> <4fe0440b.6959b40a.7a49.6095@mx.google.com>
In-Reply-To: <4fe0440b.6959b40a.7a49.6095@mx.google.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_6E79D623502C70419A9EAB18E4D274252B8B2C397FTUS1XCHEVSPIN_"
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFjrNIsWRmVeSWpSXmKPExsVyYMU1Hd0pMx/4G2y+zm4x9+IEdourrz6z WDzbOJ/F4vPbCou/7cwOrB47Z91l91iy5CeTx5fLn9kCmKO4bFJSczLLUov07RK4Mp5Mvsxe sH4uU8WE6YsZGxi//mbsYuTkkBAwkbh8dx4bhC0mceHeeiCbi0NI4AOjxJ3dh9khnNeMEl2r mpkhnFWMEr/fLgRrZxMwkNh55BRYlYhAI6PE1yVzmEESzAJJEsdnbGABsVkEVCXW35zCDmIL C1hKTPk+CSwuImAlsfTDRCYI20niyrnjYDavQJTE3Om7oFbvYpRY8/QpWDOngIXExg23WEFs RqBjv59awwSxTFzi1pP5TBBPCEgs2XOeGcIWlXj5+B9UvajEnfb1jBD1+RIP1pxih1gmKHFy 5hOWCYxis5CMmoWkbBaSMoi4jsSC3Z/YIGxtiWULXzPD2GcOPGZCFl/AyL6KUaaktNiwOLck v7SkILXCwEivuDI3ERjByXrJ+bmbGIFRfIPr8KcdjDeWKh5iFOBgVOLh3TDpgb8Qa2IZUOUh RgkOZiUR3roZQCHelMTKqtSi/Pii0pzU4kOM0hwsSuK8H3Zv9RcSSE8sSc1OTS1ILYLJMnFw SjUwTvO/mqp7O39hgQfrf+aqiQt1Qu0NZRetP2zSfOsJU3XDpjcHZ9kei3OJ7T/B/Lp2XdrV dSdXOP5/xXf55sPca523a9SKnKdUbWleKGJZrLBRZz1r1UTpx/P3CrWkdVwWF9vJFvDY4lyB uuxL4faQHFHH8Fe7FQzMg8L59j9+kME0w3jJW1EjJZbijERDLeai4kQAludT5d4CAAA=
X-Mailman-Approved-At: Tue, 19 Jun 2012 08:57:07 -0700
Cc: "gen-art@ietf.org" <gen-art@ietf.org>, "nea@ietf.org" <nea@ietf.org>, 'IETF' <ietf@ietf.org>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jun 2012 15:24:21 -0000

NEA has 2 existing RFCs (PA and PB protocols) that use the PEN of 0 in exactly the same way as PT-TLS.  One option might be to change "Reserved" to "Reserved for IETF Use".
From: Roni Even [mailto:ron.even.tlv@gmail.com]
Sent: Tuesday, June 19, 2012 2:16 AM
To: Paul Sangster; draft-ietf-nea-pt-tls.all@tools.ietf.org
Cc: 'IETF'; gen-art@ietf.org; nea@ietf.org
Subject: RE: GenART LC review of draft-ietf-nea-pt-tls-05

Hi,
I am OK with your responses. The only thing I am not sure is about using PEN 0 defined in the registry.

Decimal
| Organization
| | Contact
| | | Email
| | | |
0
  Reserved
    Internet Assigned Numbers Authority
      iana&iana.org

I was wondering how this enterprise number should be specified since it appears as "Reserved" in the registry. I have no specific suggestion
Roni


From: Paul Sangster [mailto:Paul_Sangster@symantec.com]
Sent: Wednesday, June 13, 2012 7:56 PM
To: Roni Even; draft-ietf-nea-pt-tls.all@tools.ietf.org
Cc: 'IETF'; gen-art@ietf.org; nea@ietf.org
Subject: RE: GenART LC review of draft-ietf-nea-pt-tls-05

Thanks for the detailed review, comments are in-lined...

From: Roni Even [mailto:ron.even.tlv@gmail.com]
Sent: Monday, June 04, 2012 2:20 PM
To: draft-ietf-nea-pt-tls.all@tools.ietf.org<mailto:draft-ietf-nea-pt-tls.all@tools.ietf.org>
Cc: 'IETF'; gen-art@ietf.org<mailto:gen-art@ietf.org>
Subject: GenART LC review of draft-ietf-nea-pt-tls-05

I am the assigned Gen-ART reviewer for this draft. For background on Gen-ART, please see the FAQ at <http://wiki.tools.ietf.org/area/gen/trac/wiki/GenArtfaq>.

Please resolve these comments along with any other Last Call comments you may receive.



Document: draft-ietf-nea-pt-tls-05

Reviewer: Roni Even

Review Date:2012-6-4

IETF LC End Date: 2012-6-13

IESG Telechat date:



Summary: This draft is almost ready for publication as a standard track RFC.



Major issues:



Minor issues:

1.       In section 3.2 "Therefore, this specification requests the IANA reserve a TCP port number for use with the PT-TLS protocol upon publication of this specification as an Internet standard RFC." I think it will  be better to have here the assigned port number and instruct the RFC editor to put the correct value.



[PS:] Ok, we can reword this in hopes of getting a particular value (race condition with other upcoming RFCs).



2.       In section 3.4.2.2 last paragraph you summarize the text from section 3.8 while in the paragraph above you provide the reference. Why do you need the last paragraph if 3.8 is referenced.



[PS:] The goal of this section is to introduce and summarize the different phases of PT-TLS.  We felt a brief discussion of the general message flow was helpful to the reader to understand what occurs during this phase (similar to what we did in the other sub-sections).  Your correct that this information is covered later in more detail.



3.       In various places you refer to SMI 0 as IETF SMI number while according to the table it is IANA SMI number.



[PS:] I presume this is about the PEN 0 being for the IETF.  Correct, it's the IETF's name space that administered by the IANA.  What text would you like to see to make this more clear?  Can we do it in one place, for example stating that the IETF name space is administered by the IANA?



4.       I assume that all implementations MUST support message type vendor ID 0. Is this mentioned?



[PS:] The purpose of this section was just to summarize and enumerate the message types for vendor id 0.   I don't think it's a general rule that any message type defined in the IETF (IANA :)) name space must (or should be) supported by all implementations.  It will vary depending on the purpose of the message so that normative language is included in the descriptions of the message.



5.       In section 3.5 and 6.1 you propose a policy of "Expert Review with Specification Required ". I think that according to RFC5226 expert review is implied if you select a specification required policy.



[PS:] I agree, it says "Specification Required also implies use of a Designated Expert".  The policy is just "Specification Required" so we could remove the "Expert Review with" and make it clear it's the Specification Required IANA policy.



6.       In section 3.6 on 9+ "Recipients of messages   of type 9 or higher that do not support the PT-TLS Message Type Vendor ID and PT-TLS Message Type of a received PT-TLS message MUST respond with a Type Not Supported PT-TLS error code in a PT-TLS Error message." I think this is true only for Message Type Vendor ID 0.



[PS:] Thanks will reword this section to make it more clear.



7.       In 3.7.1 for Max vers and prefs ver you say that they MUST be set to 1. I think it will be more correct here to say SHOULD since you explain afterwards that they may have other values.



[PS:] I think this is a MUST.  The next sentence just points out that this normative text might change in a future revision (which is not currently planned).



8.       In section 3.7.2 "the recipient SHOULD send". Why not make it a MUST here.



[PS:] I ok with making this change, let's see what others think ...



9.       In section 3.7.2 "The version selected MUST be within the Min Vers to Max Vers inclusive range sent in the Version Request   Message" I was expecting to see pref ver here.



[PS:] Perf is just an informational (hint) preference.



10.   In section 3.8.3 " The SASL client authentication starts when the NEA Server  enters the PT-TLS Negotiation phase and its policy indicates  that an authentication of the NEA Client is necessary but was not performed during the TLS handshake protocol " my read of  section 3.8 second paragraph is that it can be done even if was done in the TLS handshake so the last part of the sentence is not correct, if there is a policy you do it anyhow. This comment is also for the third paragraph.



[PS:] Thanks, this was supposed to be an example.  Will fix these.



11.   In section 3.9 I noticed that you propose to send the entire original message. Isn't it enough to send only the message identifier. This is based on the last sentence of this section.



[PS:] Not "the entire original message" as its at most the first 1024 bytes of the offending message.  This allows the recipient to either caches recently sent messages and/or message identifiers when determining what caused the error.  We thought this flexibility was useful and had very little cost.



12.   Most of the text in section 6.1 repeats RFC5226 but in your words. Are you trying to change some of RFC5226 text if not why write it in different words?



[PS:] We were hoping to emphasize the aspects of 5226 that are most important to this specification.  We weren't trying to change how the IANA policy was interpreted.  Did you think we did so?  Is there a portion of this text that is most troubling or was this just a question?









Nits/editorial comments: