Re: [TLS] Secdir last call review of draft-ietf-tls-external-psk-guidance-03

Sean Turner <sean@sn3rd.com> Mon, 15 November 2021 20:41 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 342A83A0965 for <tls@ietfa.amsl.com>; Mon, 15 Nov 2021 12:41:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hFETkIBxOTjH for <tls@ietfa.amsl.com>; Mon, 15 Nov 2021 12:41:08 -0800 (PST)
Received: from mail-qk1-x730.google.com (mail-qk1-x730.google.com [IPv6:2607:f8b0:4864:20::730]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F9453A0944 for <tls@ietf.org>; Mon, 15 Nov 2021 12:41:08 -0800 (PST)
Received: by mail-qk1-x730.google.com with SMTP id q64so7517396qkd.5 for <tls@ietf.org>; Mon, 15 Nov 2021 12:41:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=dmca+GeJ+oD9/T+XardZURXZd5SQKzqEfkS4xLe9nsM=; b=YrwawxYeB6kuom79fh59m4a/PKlBpfWIF+P2djsbeaNVGE4aiwv6PB6qwKGPFEx8PI O5Hc9sJ7jzPHAkPxtl9T6ucvykGIy59hAarXqqBBc4PkhW3/pZAkHE3YwYJ9xnIhmIAc VXxCkZ7ZS25HqR/oHayAc6/KP2JHwq9mLnKgg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=dmca+GeJ+oD9/T+XardZURXZd5SQKzqEfkS4xLe9nsM=; b=SAMIR2t3A6vggaGAt29M+lHtr+VIwrKnzIbMXqfz4KO4FqncisP49csC+G1vv70yag 7qWsIvQPCNnpwtC1fCSl86N5vDOqtzADa9U9ueHYS9XzCsN5m4vn4usntPWMBGP5odBo aUrSzUmdNMSkIY9+YISRLwIdxfiRDZ2BlgcAYrWxgJjroTFDNdQHrSQeiydDSMQUiY2m MUCYFCH6iaiWCU0Mu3M6fyaPkRwNL4g53tCu0RAuvOS2AmyBn3SAtEHNeVHzupsk0dmD QbGHbeThb6ra0VKk4zB4x8/nbVap5e/2bRqT7fhh4XcMkC7ybaZSty5ua5ot/uOdBhZ8 VBeQ==
X-Gm-Message-State: AOAM533cIw3hbbSQZ8jeyePx087aW71u7jk5Slh+Oq7mJ+5MgPY3wIEz cvvdKw0IsXZw8+Q4x1Y9PdXsew==
X-Google-Smtp-Source: ABdhPJznRkXTmepOTON1UanC2/Id16vG7qB0dvjU+Y+3Da3o0B7Ee86IloUr5GanItImWEd9Ry20GQ==
X-Received: by 2002:a05:620a:1a11:: with SMTP id bk17mr1674568qkb.394.1637008867024; Mon, 15 Nov 2021 12:41:07 -0800 (PST)
Received: from smtpclient.apple (pool-71-178-177-131.washdc.fios.verizon.net. [71.178.177.131]) by smtp.gmail.com with ESMTPSA id s16sm7727478qko.82.2021.11.15.12.41.06 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 15 Nov 2021 12:41:06 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <163700166290.13984.13464784184351879479@ietfa.amsl.com>
Date: Mon, 15 Nov 2021 15:41:05 -0500
Cc: secdir@ietf.org, draft-ietf-tls-external-psk-guidance.all@ietf.org, last-call@ietf.org, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <31F1F829-84EA-4CCE-8C21-F5C5AC799A40@sn3rd.com>
References: <163700166290.13984.13464784184351879479@ietfa.amsl.com>
To: Rich Salz <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/w6IlF2tya0fp3VXWKK07GlrzJmQ>
Subject: Re: [TLS] Secdir last call review of draft-ietf-tls-external-psk-guidance-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Nov 2021 20:41:13 -0000

Hi! I submitted an issue to track this review:
https://github.com/tlswg/external-psk-design-team/issues/80

spt

> On Nov 15, 2021, at 13:41, Rich Salz via Datatracker <noreply@ietf.org> wrote:
> 
> Reviewer: Rich Salz
> Review result: Has Nits
> 
> I'm the SECDIR reviewer for this document. This is a TLS WG draft, so everyone
> reading this should know what that means. If not, ask. :)
> 
> As the opening sentence says, "This document provides usage guidance for
> external Pre-Shared Keys (PSKs) in Transport Layer Security (TLS) 1.3 as
> defined in RFC 8446."
> 
> PSKs are useful and important for those who do not wish to deploy a PKI or for
> whom symmetric trust is useful. I like section 4.1 which goes into detail about
> the problems with sharing keys among more than two parties. Section 6 is a good
> summary of use-cases with references. These sections should prove as valuable
> as section 7, which is presumably the heart of the document.
> 
> Section 7.1 is not common for an IETF RFC, and shows evidence that the authors
> have some scars from experiments or deployments.  It is nice to see.
> 
> Section 8 says "The unique identifier can, for example, be one of its MAC
> addresses..."    I thought we are moving away from that and I would prefer to
> see an explicit justification of why this is okay. I think this is a nit-level
> issue, and the only one I found.
> 
> I also do suggest, however, that the draft be sent to the UTA working group and
> ask for comments from them as they're more application-focused like this
> document it.
> 
> 
>