Re: [radext] WGLC for draft-ietf-radext-tls-psk-04

Fabian Mauchle <fabian.mauchle@switch.ch> Fri, 01 December 2023 17:54 UTC

Return-Path: <fabian.mauchle@switch.ch>
X-Original-To: radext@ietfa.amsl.com
Delivered-To: radext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 14B4BC14F5EC for <radext@ietfa.amsl.com>; Fri, 1 Dec 2023 09:54:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=switch.ch
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IKAePueopaUj for <radext@ietfa.amsl.com>; Fri, 1 Dec 2023 09:54:54 -0800 (PST)
Received: from mx4.switch.ch (mx4.switch.ch [85.235.88.35]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 843EBC14F5EA for <radext@ietf.org>; Fri, 1 Dec 2023 09:54:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=switch.ch; l=625; s=selector1; t=1701453294; h=message-id:date:mime-version:subject:to:references:from: in-reply-to:content-transfer-encoding; bh=ZPK6Di4QKMf9L4zuqEr42zw8vUnN9UrOnaFlvhAs57k=; b=gNrdWi3ueVpgYirpnL6kZ6XSdTTCrH+736rn2RlXMZmp06tE0v3uz79M //4T5f6sh4D+6czNxIStV9gLm6unzAo5TGifdTC/wJadAFzzvrwZn2QFQ ygEw7ih3utjXD74ESvZZRZWW+GMu36frsBA/swsytDyXQm//7wxwR+FjD ryBB8Q2DITH9un5nOrvOns1/wq9MyznP8LSJm37FuKyAZj6secd9oExlF 9kcgSSeEXjpykYOZofcLSkHXM4/YSvyRHBYOi/z/9M+xtU39ZX1NbYDdJ Rbdtpsv+5RYRSeXTykEWeRRZ9rdZRsRe0gn4uMvM8f273/Wt/kvLr/XVJ Q==;
X-IronPort-MAIL-FROM: fabian.mauchle@switch.ch
X-IronPort-RCPT-TO: radext@ietf.org
X-IronPort-AV: E=Sophos;i="6.04,242,1695679200"; d="scan'208";a="5909242"
Received: from unknown (HELO SWH-S02-EXC1.swd.switch.ch) ([172.16.60.11]) by mx4int.switch.ch with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 01 Dec 2023 18:54:49 +0100
Received: from [130.59.116.144] (172.16.60.33) by SWH-S02-EXC1.swd.switch.ch (172.16.60.11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.39; Fri, 1 Dec 2023 18:54:49 +0100
Message-ID: <37937d44-cc76-4eef-a7d8-cd3283bcbadd@switch.ch>
Date: Fri, 01 Dec 2023 18:54:48 +0100
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
Content-Language: en-US, de-CH
To: radext@ietf.org
References: <005901da242e$f623d550$e26b7ff0$@smyslov.net> <6172ba00-6793-4393-9466-37b52fe1e25b@switch.ch>
From: Fabian Mauchle <fabian.mauchle@switch.ch>
In-Reply-To: <6172ba00-6793-4393-9466-37b52fe1e25b@switch.ch>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [172.16.60.33]
X-ClientProxiedBy: SWH-S05-EXC3.swd.switch.ch (172.16.60.14) To SWH-S02-EXC1.swd.switch.ch (172.16.60.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/radext/mxsvOftyX_HqI2Atoc4O8qvYzGg>
Subject: Re: [radext] WGLC for draft-ietf-radext-tls-psk-04
X-BeenThere: radext@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: RADIUS EXTensions working group discussion list <radext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/radext>, <mailto:radext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/radext/>
List-Post: <mailto:radext@ietf.org>
List-Help: <mailto:radext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/radext>, <mailto:radext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Dec 2023 17:54:58 -0000


On 01.12.23 17:17, Fabian Mauchle wrote:
> After re-reading -04 and trying to update my implementation:
One more thing:

6.2.  Practices for TLS-PSK
 > The benefits of TLS-PSK are in easing management and in administative
 > overhead, not in securing traffic from resourceful attackers.  Where
 > TLS-PSK is used across the Internet, PSKs MUST contain at least 256
 > octets of entropy.

Is it really 256 octets - 2048 bits, or should this be 256 bits - 32 octets?


-- 
Fabian Mauchle
Network
NOC:   +41 44 268 15 30
Direct:+41 44 268 15 39

Switch
Werdstrasse 2, P.O. Box, 8021 Zurich, Switzerland