Re: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk

"Paul Hoffman" <paul.hoffman@vpnc.org> Wed, 15 May 2019 15:31 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3792F120141 for <tls@ietfa.amsl.com>; Wed, 15 May 2019 08:31:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wtMlpfjCZbb8 for <tls@ietfa.amsl.com>; Wed, 15 May 2019 08:31:09 -0700 (PDT)
Received: from mail.proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5BAA3120117 for <tls@ietf.org>; Wed, 15 May 2019 08:31:09 -0700 (PDT)
Received: from [10.47.60.43] ([50.226.42.131]) (authenticated bits=0) by mail.proper.com (8.15.2/8.15.2) with ESMTPSA id x4FFTA3l068683 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 15 May 2019 08:29:11 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: mail.proper.com: Host [50.226.42.131] claimed to be [10.47.60.43]
From: Paul Hoffman <paul.hoffman@vpnc.org>
To: Joseph Salowey <joe@salowey.net>
Cc: tls@ietf.org
Date: Wed, 15 May 2019 11:31:05 -0400
X-Mailer: MailMate (1.12.4r5594)
Message-ID: <0A444AFA-33D4-417A-AF90-DF0E94C6E2BC@vpnc.org>
In-Reply-To: <CAOgPGoDArfcX09bXVT58VgsyXspG76Cm9TNaBUmGgaqUB=ULUA@mail.gmail.com>
References: <CAOgPGoBA8KykyHmLxqSEp51jyXO673Wb==O9KVx+U23k3h1=Tg@mail.gmail.com> <CAOgPGoDArfcX09bXVT58VgsyXspG76Cm9TNaBUmGgaqUB=ULUA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/b8vykJYUzKd014XEj7-_Ee_Qbzw>
Subject: Re: [TLS] WGLC for draft-ietf-tls-tls13-cert-with-extern-psk
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 May 2019 15:31:11 -0000

On 15 May 2019, at 9:20, Joseph Salowey wrote:

> The last call has come and gone without any comment.  Please indicate 
> if
> you have reviewed the draft even if you do not have issues to raise so 
> the
> chairs can see who has reviewed it.  Also indicate if you have any 
> plans to
> implement the draft.

I have read the draft and it seems fine. It follows the same methodology 
used in draft-ietf-ipsecme-qr-ikev2, which was heavily reviewed in the 
IPsecME Working Group. I cannot speak to whether this draft uses the 
right incantations for a TLS extension, but the rationale and design are 
straightforward. Assuming that someone who understands TLS extensions is 
comfortable with Sections 4 and 5, it should be moved to IETF Last Call.

--Paul Hoffman