Re: [radext] Last Call: <draft-ietf-radext-tls-psk-09.txt> (RADIUS and TLS-PSK) to Best Current Practice

Dan Harkins <dharkins@lounge.org> Mon, 04 March 2024 17:57 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: radext@ietfa.amsl.com
Delivered-To: radext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB5C4C14F61C for <radext@ietfa.amsl.com>; Mon, 4 Mar 2024 09:57:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-0.091, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QpJIel6-mpJu for <radext@ietfa.amsl.com>; Mon, 4 Mar 2024 09:57:17 -0800 (PST)
Received: from www.goatley.com (www.goatley.com [198.137.202.94]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 709B8C14F61E for <radext@ietf.org>; Mon, 4 Mar 2024 09:57:17 -0800 (PST)
Received: from kitty.bergandi.net (076-176-014-122.res.spectrum.com [76.176.14.122]) by wwwlocal.goatley.com (PMDF V6.8 #2433) with ESMTP id <0S9U1MHKS4JG9V@wwwlocal.goatley.com> for radext@ietf.org; Mon, 04 Mar 2024 12:57:17 -0500 (EST)
Received: from [192.168.1.24] (customer.lsancax1.pop.starlinkisp.net [98.97.60.9]) by kitty.bergandi.net (PMDF V6.8 #2433) with ESMTPSA id <0S9U007D24JGJ6@kitty.bergandi.net> for radext@ietf.org; Mon, 04 Mar 2024 09:57:16 -0800 (PST)
Received: from customer.lsancax1.pop.starlinkisp.net ([98.97.60.9] EXTERNAL) (EHLO [192.168.1.24]) with TLS/SSL by kitty.bergandi.net ([10.0.42.19]) (PreciseMail V3.3); Mon, 04 Mar 2024 09:57:16 -0800
Date: Mon, 04 Mar 2024 09:57:15 -0800
From: Dan Harkins <dharkins@lounge.org>
In-reply-to: <170924996431.21580.16101186037463031061@ietfa.amsl.com>
To: radext@ietf.org
Message-id: <314f983b-e4bd-dd57-1bf6-e9c0ae6584fe@lounge.org>
MIME-version: 1.0
Content-type: text/plain; charset="UTF-8"; format="flowed"
Content-language: en-US
Content-transfer-encoding: 8bit
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.15.1
X-PMAS-SPF: SPF check skipped for authenticated session (recv=kitty.bergandi.net, send-ip=98.97.60.9)
X-PMAS-External-Auth: customer.lsancax1.pop.starlinkisp.net [98.97.60.9] (EHLO [192.168.1.24])
References: <170924996431.21580.16101186037463031061@ietfa.amsl.com>
X-PMAS-Software: PreciseMail V3.3 [240301a] (kitty.bergandi.net)
X-PMAS-Allowed: system rule (rule allow header:X-PMAS-External noexists)
Archived-At: <https://mailarchive.ietf.org/arch/msg/radext/ZMsBCDnLz2FvCxUoDCAZOJzBkiw>
Subject: Re: [radext] Last Call: <draft-ietf-radext-tls-psk-09.txt> (RADIUS and TLS-PSK) to Best Current Practice
X-BeenThere: radext@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: RADIUS EXTensions working group discussion list <radext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/radext>, <mailto:radext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/radext/>
List-Post: <mailto:radext@ietf.org>
List-Help: <mailto:radext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/radext>, <mailto:radext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Mar 2024 17:57:21 -0000

   Is there a reason that RFC 8773 is not being recommended by this draft?

   regards,

   Dan.

On 2/29/24 3:39 PM, The IESG wrote:
> The IESG has received a request from the RADIUS EXTensions WG (radext) to
> consider the following document: - 'RADIUS and TLS-PSK'
>    <draft-ietf-radext-tls-psk-09.txt> as Best Current Practice
>
> The IESG plans to make a decision in the next few weeks, and solicits final
> comments on this action. Please send substantive comments to the
> last-call@ietf.org mailing lists by 2024-03-14. Exceptionally, comments may
> be sent to iesg@ietf.org instead. In either case, please retain the beginning
> of the Subject line to allow automated sorting.
>
> Abstract
>
>
>     This document gives implementation and operational considerations for
>     using TLS-PSK with RADIUS/TLS (RFC6614) and RADIUS/DTLS (RFC7360).
>     The purpose of the document is to help smooth the operational
>     transition from the use of the insecure RADIUS/UDP to the use of the
>     much more secure RADIUS/TLS.
>
>
>
>
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-radext-tls-psk/
>
>
>
> No IPR declarations have been submitted directly on this I-D.
>
>
> The document contains these normative downward references.
> See RFC 3967 for additional information:
>      rfc6614: Transport Layer Security (TLS) Encryption for RADIUS (Experimental - Internet Engineering Task Force (IETF))
>      rfc7360: Datagram Transport Layer Security (DTLS) as a Transport Layer for RADIUS (Experimental - Internet Engineering Task Force (IETF))
>      rfc9257: Guidance for External Pre-Shared Key (PSK) Usage in TLS (Informational - Internet Engineering Task Force (IETF))
>
>
>
>
> _______________________________________________
> radext mailing list
> radext@ietf.org
> https://www.ietf.org/mailman/listinfo/radext

-- 
"The object of life is not to be on the side of the majority, but to
escape finding oneself in the ranks of the insane." -- Marcus Aurelius