Re: [TLS] Alissa Cooper's No Objection on draft-ietf-tls-tls13-cert-with-extern-psk-04: (with COMMENT)

Eric Rescorla <ekr@rtfm.com> Thu, 19 December 2019 18:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 304C41209F8 for <tls@ietfa.amsl.com>; Thu, 19 Dec 2019 10:06:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cWB1G9wcrgTk for <tls@ietfa.amsl.com>; Thu, 19 Dec 2019 10:06:28 -0800 (PST)
Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [IPv6:2a00:1450:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D8CCF1209EA for <tls@ietf.org>; Thu, 19 Dec 2019 10:06:27 -0800 (PST)
Received: by mail-lj1-x22d.google.com with SMTP id e28so7220150ljo.9 for <tls@ietf.org>; Thu, 19 Dec 2019 10:06:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=qkDbm+c8i7EOireRFsi2Hht081XhOLKbVv7XKoPWUYc=; b=pxu2XTks7w2WrlvdijjJqT9vgHXY8ZBMC8NnoJ1sNJBNnlNqhlQ7tBsVfPhjNFU5XT OCzwUyTNVbyhcjsiV5BqM+HQwofkIVJetDGKrtqx/pPeSKXTvxK8V0zuVC7hunf/6TvU 4ibCqzeoMGOuXdnvBr+tRTO/m9k/6fxa7rFhSab5TVaUZjFkdLMMcbuQv92cle6y0goO bPS3DJWbk7qzA0O/ROdiHJRgxpTSIYRqZIL9CyoLhU2luO45i1v827KFt5HpFS0VzqV6 MchPOljdkojXowlVnxAaPS+MVB/Lf2eZg++sbmVK86Tv4lcIgxddVr658GsWnybk4z80 HgnQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=qkDbm+c8i7EOireRFsi2Hht081XhOLKbVv7XKoPWUYc=; b=EcpZkbzcFTw6EbkMJpysJ4TD3PWbBeemHNYGfyzGmTKoFWe/Kw1Fd/YDGP+gyWlsEj ZtwzZe8aNBL/bFvyH+eDN4mmb0jFZwRcGeC2a27ej3/A7xdAK1G5lX5RWveowefqXgal t9f42ooTRz5OX5l5Hw45R/ctJDxmuJDDD/Rz5kaFWHaUUxRDlxDul74jicIHpzG8BXGh GzmdfEIYVanALbiImfxRts+9aYxqbUikCtUrdt+BXXz8DcQALoUwBrt3UTHSzuFBut0R MSIvhJ84uwhkjIm4zPxfVTuCh5AyGuqsoNo5el2bS2+nMFBiiLkULYfjuZyF9cbyVw/3 /Tfg==
X-Gm-Message-State: APjAAAUVA4+u46w9lxN6wLaky4XUWeFwJZY56ZWXFKNuxIXFX35T/XMi EZCPYp+5kskf1LqzePedYwXIwRyBpY8pSoXws50hIg==
X-Google-Smtp-Source: APXvYqyiPghlpXRjb0VP570/9WI3JfhNKvaR1zcAMLb6G1GL5jvY/u6f2Iuj1KVNO2jLciKtjGh6JhkEtw9HytrPt6o=
X-Received: by 2002:a2e:88c5:: with SMTP id a5mr7167675ljk.201.1576778786172; Thu, 19 Dec 2019 10:06:26 -0800 (PST)
MIME-Version: 1.0
References: <157676368761.27454.108976243186682719.idtracker@ietfa.amsl.com>
In-Reply-To: <157676368761.27454.108976243186682719.idtracker@ietfa.amsl.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 19 Dec 2019 10:05:49 -0800
Message-ID: <CABcZeBOk1sCWrGfcGSOoXAVu7wraxeKo7znkbvgg2CHr3DF82A@mail.gmail.com>
To: Alissa Cooper <alissa@cooperw.in>
Cc: The IESG <iesg@ietf.org>, tls-chairs <tls-chairs@ietf.org>, draft-ietf-tls-tls13-cert-with-extern-psk@ietf.org, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000070b558059a126b4e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MOVKauDP4QiXBEYXFdc1jPPPxWs>
Subject: Re: [TLS] Alissa Cooper's No Objection on draft-ietf-tls-tls13-cert-with-extern-psk-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Dec 2019 18:06:30 -0000

On Thu, Dec 19, 2019 at 5:54 AM Alissa Cooper via Datatracker <
noreply@ietf.org> wrote:

> Alissa Cooper has entered the following ballot position for
> draft-ietf-tls-tls13-cert-with-extern-psk-04: No Objection
>
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
>
>
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
>
>
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-cert-with-extern-psk/
>
>
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> Building on a point Barry made, I think it would be useful to distinguish
> in
> the document whether this spec is experimental because we are waiting for
> quantum computers to materialize, or whether it is experimental because
> current
> implementors want to gain more experience with it before standardization.


>From my perspective it's experimental because there was very little
interest from implementors and we're trying to have more interest before we
do standard track protocols.

-Ekr

That
> way if it does come back at some future point on the standards track the
> context for why it was experimental in the first place will be there.
>
> Please respond to the Gen-ART reviewer.
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>