Re: [TLS] Opsdir last call review of draft-ietf-tls-external-psk-guidance-03

Sean Turner <sean@sn3rd.com> Mon, 15 November 2021 20:41 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A47D3A09E3 for <tls@ietfa.amsl.com>; Mon, 15 Nov 2021 12:41:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7fHInLp5gnGY for <tls@ietfa.amsl.com>; Mon, 15 Nov 2021 12:41:13 -0800 (PST)
Received: from mail-qt1-x830.google.com (mail-qt1-x830.google.com [IPv6:2607:f8b0:4864:20::830]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24C223A095C for <tls@ietf.org>; Mon, 15 Nov 2021 12:41:10 -0800 (PST)
Received: by mail-qt1-x830.google.com with SMTP id j17so16886151qtx.2 for <tls@ietf.org>; Mon, 15 Nov 2021 12:41:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=xVN9aCaMoZLTKlVwWQu3qQv3t9mTOWeJ0V5L3rKA/cA=; b=CS2tG2pIkyT/f3+Mgzh0a/ArQiZbyt/KrOvABqRl/yBmZE/ukHb/er7xYjXkWIi8pI 9zT0dYmQUwKYYTRUc/va0xvO2KbuZ08yxCD63cpGq42RPty10NjaJi2ihNQ13YOlXUKI GnDOjZFM1b14zmFQfQ2YL2fTchmA4nioF6/do=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=xVN9aCaMoZLTKlVwWQu3qQv3t9mTOWeJ0V5L3rKA/cA=; b=pwuAJMVMh5V+qRgC4XPW7gkotY58X8ZFJBZg90ZfrznYG/YP+dj61rseJxNZ/WUTMR 4xHK7rT41ZNva7nccIJj88dgA5D6ozTY8rm5ZBe8anftbm1/DpUMEioNt+UfYzOV5XYV gyF2XjHpIbrIfXS7qRmkjaIx4GFgAJnvc6uZjMqWj//UE1i3Mo2kf0L9lnD1KtU5Qfsa Rpu+dAl+XMTK3G7z+RTY82Vq8FSdkRz3PwRO+H5DsgjiB1+f5gDUok/Bfoc1vPksXvPR 0Xk9zZqhyZB6ofIpREav6Bjvsqcll1df9XHAUkfHburTDui7BfRywHWs2fDP+f7rYB0a 9ltQ==
X-Gm-Message-State: AOAM532+ryndJU0qzm83/B/X9bZTtSx0z3qwoMquhEwr82KSOh63nHoF alhNuvEjXDi/b8e5iM+xFQ0zKw==
X-Google-Smtp-Source: ABdhPJw6zk7y33/hP1raXJphMl9VLtPdnGGCV9gXwRtQwbqkaOvZXPjjEq1hPBWTSZieBkxV4clqvQ==
X-Received: by 2002:ac8:58d1:: with SMTP id u17mr1990062qta.137.1637008868210; Mon, 15 Nov 2021 12:41:08 -0800 (PST)
Received: from smtpclient.apple (pool-71-178-177-131.washdc.fios.verizon.net. [71.178.177.131]) by smtp.gmail.com with ESMTPSA id s16sm7727478qko.82.2021.11.15.12.41.07 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 15 Nov 2021 12:41:07 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <163700314050.13967.3317725946581513113@ietfa.amsl.com>
Date: Mon, 15 Nov 2021 15:41:06 -0500
Cc: ops-dir@ietf.org, draft-ietf-tls-external-psk-guidance.all@ietf.org, last-call@ietf.org, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <35B7E18C-2A2A-4EC4-8323-AFE0A075D846@sn3rd.com>
References: <163700314050.13967.3317725946581513113@ietfa.amsl.com>
To: Scott Bradner <sob@sobco.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6_K5ix7K0jZWhTDbPdBBdbWVbHM>
Subject: Re: [TLS] Opsdir last call review of draft-ietf-tls-external-psk-guidance-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Nov 2021 20:41:25 -0000

Hi! I have created an issue to track this review:
https://github.com/tlswg/external-psk-design-team/issues/79

Cheers,
spt

> On Nov 15, 2021, at 14:05, Scott Bradner via Datatracker <noreply@ietf.org> wrote:
> 
> Reviewer: Scott Bradner
> Review result: Has Nits
> 
> This is an OPS-DIR review of Guidance for External PSK Usage in TLS
> <draft-ietf-tls-external-psk-guidance>.
> 
> As its title indicates, this ID provides guidance for the use of pre-shared
> keys with TLS. Guidance documents are inherently useful to operations community
> and this is no exception.
> 
> I found the document well written, slightly repetitive as Rich noted, but not
> so much so as for it to be an issue for me.
> 
> A few notes though.
> 
> in section 4.2 the term PAKE is used without any definition – there is a
> reference to a document but it seems to be that at least expanding the term in
> this document would be useful.
> 
> the document uses the term SHOULD in a number of places.  (e.g. multiple places
> in section 7 and one in section 8) – for what its worth – I am not a fan of the
> use of this term unless the text also says when not doing what the SHOULD says
> to do is OK – i.e. since SHOULD is a MUST with an escape clause – I think it is
> useful to actually say what the escape clause is – i.e. explain why this is not
> a MUST.  (also it does seem a bit funky to say (as section 7 does) “MUST
> adhere” to requirements which are SHOULDs )
> 
> 
>