Re: [TLS] Erik Kline's No Objection on draft-ietf-tls-external-psk-guidance-04: (with COMMENT)

Russ Housley <housley@vigilsec.com> Wed, 22 December 2021 05:42 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7FCE3A0DF4 for <tls@ietfa.amsl.com>; Tue, 21 Dec 2021 21:42:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aCUdypkgLMV9 for <tls@ietfa.amsl.com>; Tue, 21 Dec 2021 21:42:21 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2BB83A0DF1 for <tls@ietf.org>; Tue, 21 Dec 2021 21:42:21 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id A8B90300C57 for <tls@ietf.org>; Wed, 22 Dec 2021 00:36:19 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id i2f7ArpjJbxa for <tls@ietf.org>; Wed, 22 Dec 2021 00:36:17 -0500 (EST)
Received: from a860b60074bd.fios-router.home (pool-141-156-161-153.washdc.fios.verizon.net [141.156.161.153]) by mail.smeinc.net (Postfix) with ESMTPSA id A0CA3300AC4; Wed, 22 Dec 2021 00:36:17 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <163921163887.31449.6173483669583935608@ietfa.amsl.com>
Date: Wed, 22 Dec 2021 00:36:13 -0500
Cc: IESG <iesg@ietf.org>, draft-ietf-tls-external-psk-guidance@ietf.org, tls-chairs@ietf.org, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <3CD56B59-EAD3-4A04-872C-B23582ECFB08@vigilsec.com>
References: <163921163887.31449.6173483669583935608@ietfa.amsl.com>
To: Erik Kline <ek.ietf@gmail.com>
X-Mailer: Apple Mail (2.3445.104.21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GxeYiAZhzm-BgWK2CttM1pHvQxs>
Subject: Re: [TLS] Erik Kline's No Objection on draft-ietf-tls-external-psk-guidance-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Dec 2021 05:42:23 -0000

> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> 
> [S4; nit]
> 
> * s/quantum computes/quantum computers/?
> 
> [S4.2; nit]
> 
> * "including, for example, including ..." -> "including, for example, ..."
> 
> [S5.2; nit]
> 
> * "or even less number of buttons" -> "or even fewer buttons", perhaps
> 
> * "baked into or hardware or software" -> "baked into hardware or software"

All of these are fixed.

> [S5.3; question]
> 
> * What does "routable" mean in an identities context?  Perhaps there is
>  some simpler rewording that preserves the essential meaning (or maybe
>  this is well-understood and I'm just not up to speed yet).
> 
>  I could not find "rout"-stemmed words in draft-mattsson-emu-eap-tls-psk.

draft-mattsson-emu-eap-tls-psk says:

   The TLS PSK identity is typically derived by the TLS
   implementation and may be an opaque blob without a routable realm.

The realm portion of the identity is used to select to proper server to handle EAP.

> [S8; nit]
> 
> * s/beynond/beyond/

Fixed.

Russ