Re: [TLS] I-D Action: draft-ietf-tls-tls13-cert-with-extern-psk-01.txt

Russ Housley <housley@vigilsec.com> Thu, 09 May 2019 13:29 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47DCA1200E5 for <tls@ietfa.amsl.com>; Thu, 9 May 2019 06:29:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l5eVp4aMrC6U for <tls@ietfa.amsl.com>; Thu, 9 May 2019 06:29:31 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3BA61200DB for <tls@ietf.org>; Thu, 9 May 2019 06:29:31 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 7E83A300AA2 for <tls@ietf.org>; Thu, 9 May 2019 09:10:13 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id FLfv3COWpe2H for <tls@ietf.org>; Thu, 9 May 2019 09:10:11 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (unknown [138.88.156.37]) by mail.smeinc.net (Postfix) with ESMTPSA id AB0243005D6 for <tls@ietf.org>; Thu, 9 May 2019 09:10:11 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_C53D6F5B-F692-458B-AB08-6710A3AA0DE9"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
Date: Thu, 09 May 2019 09:29:28 -0400
References: <155740839181.24680.1599934148855154869@ietfa.amsl.com>
To: IETF TLS <tls@ietf.org>
In-Reply-To: <155740839181.24680.1599934148855154869@ietfa.amsl.com>
Message-Id: <4F70AF3B-83B7-47A6-8284-4EC14B3429F7@vigilsec.com>
X-Mailer: Apple Mail (2.3445.104.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/viH6iVqLs2gL19uAlY1tgMCarrE>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-tls13-cert-with-extern-psk-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 May 2019 13:29:35 -0000

I received some editorial suggestions by private email during WG Last Call.  This update implements those suggestions.

Here is the URL for the diff: https://www.ietf.org/rfcdiff?url1=draft-ietf-tls-tls13-cert-with-extern-psk-00&url2=draft-ietf-tls-tls13-cert-with-extern-psk-01&difftype=--hwdiff <https://www.ietf.org/rfcdiff?url1=draft-ietf-tls-tls13-cert-with-extern-psk-00&url2=draft-ietf-tls-tls13-cert-with-extern-psk-01&difftype=--hwdiff>

Enjoy,
  Russ


> On May 9, 2019, at 9:26 AM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
> 
>        Title           : TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key
>        Author          : Russ Housley
> 	Filename        : draft-ietf-tls-tls13-cert-with-extern-psk-01.txt
> 	Pages           : 10
> 	Date            : 2019-05-09
> 
> Abstract:
>   This document specifies a TLS 1.3 extension that allows a server to
>   authenticate with a combination of a certificate and an external pre-
>   shared key (PSK).
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-cert-with-extern-psk/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-tls13-cert-with-extern-psk-01
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-tls13-cert-with-extern-psk-01
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-tls13-cert-with-extern-psk-01
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/