Re: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk

Joseph Salowey <joe@salowey.net> Wed, 05 June 2019 21:15 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C0EB12004D for <tls@ietfa.amsl.com>; Wed, 5 Jun 2019 14:15:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zpEUkqw5gvXD for <tls@ietfa.amsl.com>; Wed, 5 Jun 2019 14:15:01 -0700 (PDT)
Received: from mail-qk1-x729.google.com (mail-qk1-x729.google.com [IPv6:2607:f8b0:4864:20::729]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B05D51200B5 for <tls@ietf.org>; Wed, 5 Jun 2019 14:15:01 -0700 (PDT)
Received: by mail-qk1-x729.google.com with SMTP id c11so152035qkk.8 for <tls@ietf.org>; Wed, 05 Jun 2019 14:15:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=/T0NyRLkQ0bSWz/YD0M6XQJA2OYx4GWEhPVuOowYV2w=; b=vy5lt0MgExcTZ1ZeaUp8VHe8OTlb1GZSa+MYiKLoX7/S3tZw9HPwvedva6Ox3WqhY+ p1SAk2YrxXjOp5sBvplOPU5f5wRbW/qnO7nPMERYSYrFC7uldaWRFYjpUKuyfdkopfmT 95VC+AJ1coaVAdROwVbq3xuid/BZrG8t95FOLGlu+5/Y9vsjG29UbKFlJwW2gLODFQvX pNWH5NSWOvXIS15l9slN1QAlErfpqbHua1SlLMLq0zcjTldXEKlEjwMiuZvbMEl2PL+g nDwJYtHRFL/1NbPI/LeNSGP+ox/jFYo+RDov5ILwkXK1xhcc2BK/0QYN9qMO/3/mvo8L sh+g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=/T0NyRLkQ0bSWz/YD0M6XQJA2OYx4GWEhPVuOowYV2w=; b=jgZxQuSDGR2AarRAK38o7XWWmnmgx6Rwwzv1XTbkTRlabZDoSlmmCd+AtQyPqFES5l yHg6dtmYC5mS9Fv1K1cuWf1Z+oLwCy4/rj4H8CIx/r1PiheEpvO+eOAYvaiq1/diV1cd csvW+QyCtHf+v+x6th0oYaBIm+VOVL34PlB1YNykUF4Eta+7sXaEo0DjiFTpyFi/g/rN Mnh0Z2d/siKhF6Xxjz3yDIZK8pIaK9WWh2Ffhr84+bwJ9Aug5NSoAS5vBk4nSfphDFcl 5O9mWEnkeZI3vlAHTACaLthpLw6fJ6JupLTgEdr21TPoDmXpqn7qRywaBiONVb3TSB9E Qx/w==
X-Gm-Message-State: APjAAAUFN1pYCBaWtjVtODPXuGALbFXzAINgZ5ClAWgrMGz0RliA55YY SmJCUdZHMYMcyw//zMM8A6vGxcn0297+HG4c54xnzEEnzow=
X-Google-Smtp-Source: APXvYqyQhaJPZ288Psq2qgKn3ZkkBsfGgn9gA2H2pMtW5DaK3trNvcPZQ09t/GrX5GFwVHOzFHf1Bf4/Bz05VzSKbWA=
X-Received: by 2002:a37:e10e:: with SMTP id c14mr16447794qkm.54.1559769300821; Wed, 05 Jun 2019 14:15:00 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoBA8KykyHmLxqSEp51jyXO673Wb==O9KVx+U23k3h1=Tg@mail.gmail.com> <CAOgPGoDArfcX09bXVT58VgsyXspG76Cm9TNaBUmGgaqUB=ULUA@mail.gmail.com> <m28sv03b6y.fsf@localhost.localdomain> <171CD4CD-BB93-4F96-AD75-97EBA3540A92@vigilsec.com> <CADi0yUPMBX2qeKqRX5t3sRQP2cYDoWgLTu5E9E5Qbnv5ocozWA@mail.gmail.com> <CB9CD480-7D41-4126-8F59-F25118044D09@geoffk.org> <25104BB6-CC8A-4575-A308-0B712A855320@vigilsec.com>
In-Reply-To: <25104BB6-CC8A-4575-A308-0B712A855320@vigilsec.com>
From: Joseph Salowey <joe@salowey.net>
Date: Wed, 05 Jun 2019 14:14:49 -0700
Message-ID: <CAOgPGoAX6WqsGvSSk=+zFBwtxah-08+yZC4JBWb5x14KwfcAZA@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001b7ee7058a9a17f6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8GvOyOR67cZfTyY81iEM6WLuk7s>
Subject: Re: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jun 2019 21:15:04 -0000

Thanks to everyone that replied to this last call.  In summary, there is
support to move the draft forward with the minor editorial changes
discussed on the list.  We’ll start the process of moving this along to the
IESG for publication.

Thanks,

Joe, Sean, and Chris