[TLS] Zaheduzzaman Sarker's No Objection on draft-ietf-tls-exported-authenticator-14: (with COMMENT)

Zaheduzzaman Sarker via Datatracker <noreply@ietf.org> Tue, 06 April 2021 07:45 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: tls@ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 80FA23A13B7; Tue, 6 Apr 2021 00:45:55 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Zaheduzzaman Sarker via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-tls-exported-authenticator@ietf.org, tls-chairs@ietf.org, tls@ietf.org, Sean Turner <sean@sn3rd.com>, Christopher Wood <christopherwood07@gmail.com>, sean@sn3rd.com
X-Test-IDTracker: no
X-IETF-IDTracker: 7.27.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Zaheduzzaman Sarker <Zaheduzzaman.Sarker@ericsson.com>
Message-ID: <161769515513.6876.5654138798076960519@ietfa.amsl.com>
Date: Tue, 06 Apr 2021 00:45:55 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/T_IsHbz1Bb4QWCh0jA2XhcmQpFI>
Subject: [TLS] Zaheduzzaman Sarker's No Objection on draft-ietf-tls-exported-authenticator-14: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Apr 2021 07:45:56 -0000

Zaheduzzaman Sarker has entered the following ballot position for
draft-ietf-tls-exported-authenticator-14: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-tls-exported-authenticator/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Thanks for the work on this document. I found it well written and I have minor
comments and Nits

Comment :
  * As this document asked for a IANA registration entry with DTLS-OK, hence
  this mechanism is OK to be used with DTLS. I understand the heavily
  references to TLS 1.3 as it relay on the mechanisms described there. However,
  I found it odd not find any reference to DTLS1.3 (we had it on the last
  formal IESG telechat, it is quite ready to be referenced). Is this
  intentional? is it supposed to be that this mechanism defined in this
  document on can be used with DTLS1.2?

  * Section 7.3 & 7.4: is "active connection" defined somewhere? it would be
  good if some descriptive texts are added for clarification as done for the
  other bullets in the same list.

  * For the API considerations I was expecting a API to generate the 
  certificate_request_context.

Nits:
 * Post-handshake authentication is not defined in section 4.6.3 of TLS 1.3
 * Section 4 & 5: likely copy paste error -- s/as its as its/as its