Re: [Tls-reg-review] draft-ietf-tls-tls13-cert-with-extern-psk

"Salz, Rich" <rsalz@akamai.com> Wed, 04 December 2019 18:09 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B57B6120834 for <tls-reg-review@ietfa.amsl.com>; Wed, 4 Dec 2019 10:09:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4cqle_pupGrc for <tls-reg-review@ietfa.amsl.com>; Wed, 4 Dec 2019 10:09:31 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 660C212082A for <tls-reg-review@ietf.org>; Wed, 4 Dec 2019 10:09:31 -0800 (PST)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id xB4HwZRf031508; Wed, 4 Dec 2019 18:09:27 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=O7WVD6lL0JcaUNu6WtkezsFfqG4q11wc7PrzQX3XQZY=; b=A2aImip3bg+aoJmCiCWNcHM08dgoOXZMZK8Ty4BcNTdIo4404xfB+wMSenPy0cUQdWAi pPZrX1pPKZ5rJ6gT+MXgWJbWSiwk6Q1q2JKnLtUU+to6IKdLSm5LZdK0oyUdIPegAKaa f0MaReIDEne0kw+F+xRqk1k5VH0K1EbvxccVnLPKBd/Umqtr9bk9Vyx/wGm5j1YQ6dLp NWAIdrlLt1YDvNE+GF8S57053DsLtKeThL3W6Ahcg9X8ew7SbPcTEfXJ4KUyh3unjZmj Wbvdehsa3V0SN46tv+eqqx1m/YW5MVlo811jp0vpczoANRGcX1DQgL9SlFRMwJrRJQry 2Q==
Received: from prod-mail-ppoint5 (prod-mail-ppoint5.akamai.com [184.51.33.60] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 2wnk9t6xpn-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 04 Dec 2019 18:09:27 +0000
Received: from pps.filterd (prod-mail-ppoint5.akamai.com [127.0.0.1]) by prod-mail-ppoint5.akamai.com (8.16.0.27/8.16.0.27) with SMTP id xB4I1tL0027585; Wed, 4 Dec 2019 10:09:26 -0800
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint5.akamai.com with ESMTP id 2wkq9b98af-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 04 Dec 2019 10:09:26 -0800
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 4 Dec 2019 13:09:25 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Wed, 4 Dec 2019 13:09:25 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Russ Housley <housley@vigilsec.com>, "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>
Thread-Topic: [Tls-reg-review] draft-ietf-tls-tls13-cert-with-extern-psk
Thread-Index: AQHVqQkwJbgNR5db9UGcjX87tTu8OKeqSdmA
Date: Wed, 04 Dec 2019 18:09:25 +0000
Message-ID: <AC5A8EAB-FEFB-4815-8FF5-CDCA88177BEF@akamai.com>
References: <9120CF3C-A2E1-46B2-BF44-60776D3094C2@vigilsec.com>
In-Reply-To: <9120CF3C-A2E1-46B2-BF44-60776D3094C2@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.20.0.191202
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.117.81]
Content-Type: text/plain; charset="utf-8"
Content-ID: <A0811BBDE8CBFD4B9B2A379CA732DAE0@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-12-04_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-1912040144
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,18.0.572 definitions=2019-12-04_03:2019-12-04,2019-12-04 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 suspectscore=0 clxscore=1011 spamscore=0 impostorscore=0 mlxscore=0 adultscore=0 lowpriorityscore=0 mlxlogscore=993 malwarescore=0 phishscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-1912040144
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/fgCdcn3tUgWIe8kZHreJ57akMNs>
Subject: Re: [Tls-reg-review] draft-ietf-tls-tls13-cert-with-extern-psk
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Dec 2019 18:09:33 -0000

I have no concerns.
Do you care what number you get?

On 12/2/19, 7:08 AM, "Russ Housley" <housley@vigilsec.com> wrote:

    A single new ExtensionType value is to be registered:
    
    Value: [ TBD-at-Registration ]
    Extension Name: tls_cert_with_extern_psk
    TLS 1.3: CH, SH
    Recommended: N
    Reference: [ RFC-to-be ]
    
    Please let me know if this raises any concerns.
    
    Russ
    
    _______________________________________________
    tls-reg-review mailing list
    tls-reg-review@ietf.org
    https://www.ietf.org/mailman/listinfo/tls-reg-review