Re: [TLS] Erik Kline's No Objection on draft-ietf-tls-external-psk-importer-06: (with COMMENT)

Benjamin Kaduk <kaduk@mit.edu> Wed, 30 December 2020 02:16 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E76303A0DE6; Tue, 29 Dec 2020 18:16:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fOu9z5BFtrSk; Tue, 29 Dec 2020 18:16:41 -0800 (PST)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A62633A0DE5; Tue, 29 Dec 2020 18:16:40 -0800 (PST)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 0BU2GWqx028822 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 29 Dec 2020 21:16:36 -0500
Date: Tue, 29 Dec 2020 18:16:32 -0800
From: Benjamin Kaduk <kaduk@mit.edu>
To: Erik Kline <ek.ietf@gmail.com>
Cc: The IESG <iesg@ietf.org>, joe@salowey.net, draft-ietf-tls-external-psk-importer@ietf.org, tls-chairs@ietf.org, tls@ietf.org
Message-ID: <20201230021632.GR89068@kduck.mit.edu>
References: <160922462028.2520.9949069928879676107@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <160922462028.2520.9949069928879676107@ietfa.amsl.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/A-0MJdRLg7R4R6Hj0f2orLszMGs>
Subject: Re: [TLS] Erik Kline's No Objection on draft-ietf-tls-external-psk-importer-06: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Dec 2020 02:16:43 -0000

On Mon, Dec 28, 2020 at 10:50:20PM -0800, Erik Kline via Datatracker wrote:
> Erik Kline has entered the following ballot position for
> draft-ietf-tls-external-psk-importer-06: No Objection
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-external-psk-importer/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> [[ questions ]]
> 
> [ section 4.2 ]
> 
> * I'm insufficiently versed in TLS and HKDF to know for sure, but the text
>   about "replace the string" and the diagrammed example don't seem to agree,
>   **to my untrained eye**.  The example seems to show "imp binder" perhaps
>   concatenated with the "standard" sequence, rather than "imp binder"
>   /replacing/ "ext binder".
> 
>   Am I way off base here? In other words, should
> 
>     "ext binder" | "res binder" | "imp binder"
> 
>   actually be (if I understand the use of the word "replace" correctly):
> 
>     "imp binder" | "res binder"
> 
>   ?

I guess https://tools.ietf.org/html/rfc8446#section-7.1 does not cover this
very well either, but the '|' notation is just shorthand for "there are
multiple outputs, produced by using the different values as this input
field".  It's not concatenation, just a different output corresponding to
the different case of protocol operation.

Suggestions for how to clarify that would, of course, be most welcome!

Thanks,

Ben