[TLS] Martin Duke's No Objection on draft-ietf-tls-exported-authenticator-14: (with COMMENT)

Martin Duke via Datatracker <noreply@ietf.org> Wed, 31 March 2021 16:38 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: tls@ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C14C43A196B; Wed, 31 Mar 2021 09:38:20 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Martin Duke via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-tls-exported-authenticator@ietf.org, tls-chairs@ietf.org, tls@ietf.org, Sean Turner <sean@sn3rd.com>, Christopher Wood <christopherwood07@gmail.com>, sean@sn3rd.com
X-Test-IDTracker: no
X-IETF-IDTracker: 7.27.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Martin Duke <martin.h.duke@gmail.com>
Message-ID: <161720870076.6069.16809148563988172657@ietfa.amsl.com>
Date: Wed, 31 Mar 2021 09:38:20 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cRfsqbU_K_PXvH6Oei0kw7fS_iY>
Subject: [TLS] Martin Duke's No Objection on draft-ietf-tls-exported-authenticator-14: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Mar 2021 16:38:21 -0000

Martin Duke has entered the following ballot position for
draft-ietf-tls-exported-authenticator-14: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-tls-exported-authenticator/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

- I come away from this not being entirely sure if this document applies to
DTLS or not. There is the one reference in the intro to DTLS, but it's not in
the abstract, nor anywhere else. Assuming that the Sec. 1 reference is not some
sort of artifact, the document would benefit from a liberal sprinkling of
's/TLS/(D)TLS' (but this would not apply to every instance)

- If (D)TLS 1.2 is REQUIRED to implement, then does this document not update
those RFCs?

NITS:

- Sec 1. I think you mean Sec 4.2.6 of RFC 8446, not 4.6.3.

- Sec 4 and 5. "use a secure with..." ?

- Sec 4. s/messages structures/message structures