[TLS] kc2kdm.com should be live with delegated credentials -03

Watson Ladd <watson@cloudflare.com> Tue, 26 March 2019 23:56 UTC

Return-Path: <watson@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C67E120145 for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 16:56:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3J1aTq91Ftnn for <tls@ietfa.amsl.com>; Tue, 26 Mar 2019 16:56:22 -0700 (PDT)
Received: from mail-qk1-x72b.google.com (mail-qk1-x72b.google.com [IPv6:2607:f8b0:4864:20::72b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71EF4120144 for <tls@ietf.org>; Tue, 26 Mar 2019 16:56:22 -0700 (PDT)
Received: by mail-qk1-x72b.google.com with SMTP id w20so8815363qka.7 for <tls@ietf.org>; Tue, 26 Mar 2019 16:56:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:from:date:message-id:subject:to; bh=9GBcM5q2IUMDVqWKfPMUEXlnVwGD/X3ae0A06tqsMNI=; b=gHma1Etjuhf82P4RJNat37NMEQQcRFNl6vclh13E2Wek3NHZNldwOyjacD1Pg045z7 sAyrvaYzpj0idU5rzAa02oixbS2Y3HEQ0VyTn1tzOWr40V9XNeUH8k6pDM64b8n5edob EqRE63ktFKc6kYXztLJJv0X2ixiSF/YBiiH2w=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=9GBcM5q2IUMDVqWKfPMUEXlnVwGD/X3ae0A06tqsMNI=; b=Wio3cLCuq/I7/1vq0EvJKIUvSuR3FBtMwSowPLQxLTtBS6Um1Msphwrvp67xAhJGY6 SHp0ouloCHAiObcAKvc+INBO9nGaPUSCOyPg7+G9r1/YPjlN8vLI3a7dC2WtJ4H7g8TG pAX0YjkzucrB5wLmeTSwKXRl6Rcr3TvKreHesBMuYWYidscACjXKimk9k9d/1nabFa2+ 7N4UpaJztGbWJ8kYqryTuSGCe8mutm4KqRWAxgP9rl12/FVdE+AYm9dUhtgiKpx526Tb WTE2Rytt3fYaldyFXuFTU4PsYjApYEya3HoW1CsKUHNLEJ1DmObfNesNoC3IXB4GHYwD cQ0A==
X-Gm-Message-State: APjAAAVmiNjwNoTLfGjnNx5UVB+9XzGlw+DdAlrWukXCEMyiE4cQynBG VxNQdl3k3pOjbq/emUbbcatJNCV2RTijnxaTfZHYlDlvMzk=
X-Google-Smtp-Source: APXvYqxM/h8i7vJwSgdnVwUI/Bah5UqMMjeXGQ0TajMRqTXB8/XO1RkcniIzAuEzPkh3gUUjKUx539BYr1Z1O0+d4p8=
X-Received: by 2002:a05:620a:13e7:: with SMTP id h7mr27421380qkl.269.1553644581438; Tue, 26 Mar 2019 16:56:21 -0700 (PDT)
MIME-Version: 1.0
From: Watson Ladd <watson@cloudflare.com>
Date: Wed, 27 Mar 2019 00:56:10 +0100
Message-ID: <CAN2QdAHCfxE-1O5Y=jrwDLbkCCsFaRZTD+zUH05p59NMn3J74g@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XGAtOf-0Uqg3Y-bNRrlEnrborBI>
Subject: [TLS] kc2kdm.com should be live with delegated credentials -03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2019 23:56:24 -0000

Nick mentioned at the WG meeting today we were having some hiccups.
These hiccups have been fixed and we have a delegated credential.
Please let us know the results. Note the cert has an extra 05 00 in
the extension.

Sincerely,
Watson Ladd