Skip to main content

Importing External Pre-Shared Keys (PSKs) for TLS 1.3
draft-ietf-tls-external-psk-importer-08

Revision differences

Document history

Date Rev. By Action
2022-07-21
08 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2022-07-06
08 (System) RFC Editor state changed to AUTH48
2022-06-16
08 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2022-06-09
08 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2022-05-09
08 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2022-05-09
08 (System) IANA Action state changed to In Progress from Waiting on Authors
2022-05-09
08 (System) IANA Action state changed to Waiting on Authors from In Progress
2022-05-06
08 Tero Kivinen Closed request for Last Call review by SECDIR with state 'Overtaken by Events'
2022-05-06
08 Tero Kivinen Assignment of request for Last Call review by SECDIR to Sandra Murphy was marked no-response
2022-05-05
08 (System) RFC Editor state changed to EDIT
2022-05-05
08 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2022-05-05
08 (System) Announcement was received by RFC Editor
2022-05-05
08 (System) IANA Action state changed to In Progress
2022-05-05
08 Cindy Morgan IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2022-05-05
08 Cindy Morgan IESG has approved the document
2022-05-05
08 Cindy Morgan Closed "Approve" ballot
2022-05-05
08 Cindy Morgan Ballot approval text was generated
2022-05-05
08 Roman Danyliw IESG state changed to Approved-announcement to be sent from Approved-announcement to be sent::AD Followup
2022-04-22
08 (System) Removed all action holders (IESG state changed)
2022-04-22
08 (System) Sub state has been changed to AD Followup from Revised ID Needed
2022-04-22
08 Christopher Wood New version available: draft-ietf-tls-external-psk-importer-08.txt
2022-04-22
08 Christopher Wood New version accepted (logged-in submitter: Christopher Wood)
2022-04-22
08 Christopher Wood Uploaded new revision
2022-04-11
07 Francesca Palombini [Ballot comment]
Many thanks to Darrel Miller for his ART ART review: https://mailarchive.ietf.org/arch/msg/art/Mp_VUSUDMlLTcZSu6i_-UINBpNM/, which I hope the authors will address before publication.

Francesca
2022-04-11
07 Francesca Palombini Ballot comment text updated for Francesca Palombini
2022-04-11
07 Francesca Palombini [Ballot comment]
Many thanks to Darrel Miller for his ART ART review: https://mailarchive.ietf.org/arch/msg/art/Mp_VUSUDMlLTcZSu6i_-UINBpNM/.

Francesca
2022-04-11
07 Francesca Palombini Ballot comment text updated for Francesca Palombini
2022-04-09
07 Darrel Miller Request for Telechat review by ARTART Completed: Ready with Nits. Reviewer: Darrel Miller. Sent review to list.
2022-04-07
07 (System) Changed action holders to Christopher Wood, David Benjamin (IESG state changed)
2022-04-07
07 Cindy Morgan IESG state changed to Approved-announcement to be sent::Revised I-D Needed from IESG Evaluation
2022-04-07
07 Andrew Alston [Ballot Position Update] New position, No Objection, has been recorded for Andrew Alston
2022-04-06
07 Warren Kumari
[Ballot comment]
Thank you for this document -- I thought that it seemed really familiar, and only after getting most of the way through did …
[Ballot comment]
Thank you for this document -- I thought that it seemed really familiar, and only after getting most of the way through did I realize that it was a returning item.

Also thanks to Al Morton for his OpsDir review (https://datatracker.ietf.org/doc/review-ietf-tls-external-psk-importer-05-opsdir-lc-morton-2020-10-10/), and to the authors for addressing the comment.
2022-04-06
07 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2022-04-06
07 Paul Wouters
[Ballot comment]
These comments can be addressed or ignored as seen fit by the authors


"TLS Exporters" is mentioned with no reference. I had to …
[Ballot comment]
These comments can be addressed or ignored as seen fit by the authors


"TLS Exporters" is mentioned with no reference. I had to google it to find
RFC 5705. Maybe just add the reference here and add it as informative reference?

        Each of these derived PSKs are bound a target

missing "to "

        i.e., not from a TLS connection, which is a tuple of [...]

I would use: (i.e., not from a TLS connection) to make it clear that the
"tuple" is not related to that part of the sentence.

        If the EPSK is a key derived from some other protocol [...]

Why 'other' ? As opposed to? TLS 1.3 ? Even if derived from some external TLS 1.3
protocol, wouldn't everything here still apply? That is, an EPSK is per definition
derived from "something external" and that would need a proper context identifier
for channel binding. "Since the EPSK is a key derived from an external protocol, [...]"

        Note that this means future versions of TLS will increase the number
        of PSKs derived from an external PSK.

The number of PSKs? I think what is meant is the number of labels corresponding to target_protocol ?
But also, would it not only increase if one would be willing to still support the older TLS versions?
e.g. if we get to TLS 1.5, we might no longer need to derive the PSK for TLS 1.3, because we won't
want to speak that old protocol anymore.

        Future specifications that
        change the way the KDF is negotiated will need to update this
        specification to make clear how target KDFs are determined for the
        import process.

Doesn't this statement technically cause an Update: 8446
As in, someone writing TLS 1.4 needs to be aware of this and the
way to do this is to make this document Update: 8446 ?

        that means Application-Layer Protocol Negotiation value [...]

I had to reread this a few times. I suggest:

        this means that the Application-Layer Protocol Negotiation value [...]

        If a client or server wish to

wish -> wishes

  External PSK identities are typically static by design so that
  endpoints may use them to lookup keying material.  However, for some
  systems and use cases, this identity may become a persistent tracking
  identifier.

One could use ephemeral identities to make it harder to track users. It would
still be a static lookup table, just much larger. Or if one really cares, a
onetime pad could be used to provide ephemeral identities per client.
2022-04-06
07 Paul Wouters [Ballot Position Update] New position, Yes, has been recorded for Paul Wouters
2022-04-05
07 John Scudder
[Ballot comment]
Just a few nits.

1. Section 3, "Each of these derived PSKs are bound a target
  protocol,"

should be "bound *to* a …
[Ballot comment]
Just a few nits.

1. Section 3, "Each of these derived PSKs are bound a target
  protocol,"

should be "bound *to* a target". (Looks like Erik Kline noted this in -06 as well.)

2. Section 6, "However, only limited analysis
  has been done, and as such is not a recommended configuration."

As such, *what* is not? Probably "this is not" would be an adequate fix.

3. Section 8, "  External PSK identities are typically static by design so that
  endpoints may use them to lookup keying material."

My preference would be "look up" and not "lookup".
2022-04-05
07 John Scudder [Ballot Position Update] New position, No Objection, has been recorded for John Scudder
2022-04-05
07 Francesca Palombini [Ballot Position Update] New position, No Objection, has been recorded for Francesca Palombini
2022-04-05
07 Lars Eggert
[Ballot comment]
Using lowercase "not" together with an uppercase RFC2119 keyword is not
acceptable usage. Found: "SHOULD not"

Thanks to Brian Carpenter for their General …
[Ballot comment]
Using lowercase "not" together with an uppercase RFC2119 keyword is not
acceptable usage. Found: "SHOULD not"

Thanks to Brian Carpenter for their General Area Review Team (Gen-ART) review
(https://mailarchive.ietf.org/arch/msg/gen-art/vpFO8fQNaWU_qRWSelGo99K3rVY).

-------------------------------------------------------------------------------
NIT
-------------------------------------------------------------------------------
All comments below are about very minor potential issues that you may choose to
address in some way - or ignore - as you see fit. Some were flagged by
automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
will likely be some false positives. There is no need to let me know what you
did with these suggestions.

Document references draft-ietf-quic-transport, but that has been published as
RFC9000.

Reference [RFC5246] to RFC5246, which was obsoleted by RFC8446 (this may be on
purpose).
2022-04-05
07 Lars Eggert [Ballot Position Update] New position, No Objection, has been recorded for Lars Eggert
2022-04-04
07 Zaheduzzaman Sarker [Ballot comment]
Thanks for working on this specification.

One comment - it time to update the QUIC reference to RFC9000 I guess.
2022-04-04
07 Zaheduzzaman Sarker [Ballot Position Update] New position, No Objection, has been recorded for Zaheduzzaman Sarker
2022-03-20
07 Barry Leiba Request for Telechat review by ARTART is assigned to Darrel Miller
2022-03-20
07 Barry Leiba Request for Telechat review by ARTART is assigned to Darrel Miller
2022-03-20
07 Roman Danyliw
To explain the status change from IESG Evaluation -> Approved-announcement to be sent -> IESG Evaluation (03/20/2022) , I made a mistake.  The -07 draft …
To explain the status change from IESG Evaluation -> Approved-announcement to be sent -> IESG Evaluation (03/20/2022) , I made a mistake.  The -07 draft addressed all of the DISCUSS and COMMENT feedback from the 01/07/2021 telechat.  However, I had not noticed that since 14 months had passed since telechat, this document lost the needed quorum of ballots from the IESG -- it's short two.  It should not have been advanced of out IESG Evaluation.  The document has been put back on the April 2022 telechat.
2022-03-20
07 Roman Danyliw Telechat date has been changed to 2022-04-07 from 2021-01-07
2022-03-20
07 (System) Changed action holders to Roman Danyliw (IESG state changed)
2022-03-20
07 Roman Danyliw IESG state changed to IESG Evaluation from Approved-announcement to be sent
2022-03-19
07 Roman Danyliw IESG state changed to Approved-announcement to be sent from Approved-announcement to be sent::AD Followup
2022-03-07
07 (System) Sub state has been changed to AD Followup from Revised ID Needed
2022-03-07
07 Christopher Wood New version available: draft-ietf-tls-external-psk-importer-07.txt
2022-03-07
07 (System) New version approved
2022-03-07
07 (System) Request for posting confirmation emailed to previous authors: Christopher Wood , David Benjamin
2022-03-07
07 Christopher Wood Uploaded new revision
2021-02-24
06 Roman Danyliw IESG state changed to Approved-announcement to be sent::Revised I-D Needed from IESG Evaluation::Revised I-D Needed
2021-02-23
06 Martin Duke
[Ballot comment]
Thanks for answering my DISCUSS. The length mismatch will end up being resolved by the TLS decoder. I created a PR that can …
[Ballot comment]
Thanks for answering my DISCUSS. The length mismatch will end up being resolved by the TLS decoder. I created a PR that can provide a useful warning for implementers, but I don't see this as an interoperability issue anymore.
2021-02-23
06 Martin Duke [Ballot Position Update] Position for Martin Duke has been changed to No Objection from Discuss
2021-01-07
06 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation
2021-01-07
06 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2021-01-05
06 Murray Kucherawy [Ballot comment]
Section 3: "derived PSKs are bound a target" -- should be "bound to a target", right?
2021-01-05
06 Murray Kucherawy [Ballot Position Update] New position, No Objection, has been recorded for Murray Kucherawy
2021-01-05
06 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2021-01-05
06 Alissa Cooper [Ballot Position Update] New position, No Objection, has been recorded for Alissa Cooper
2021-01-04
06 Martin Duke
[Ballot discuss]
This is probably just my own ignorance, but I see two potential problems in Sec 4.1.

- 'The identity of "ipskx" as sent …
[Ballot discuss]
This is probably just my own ignorance, but I see two potential problems in Sec 4.1.

- 'The identity of "ipskx" as sent on the wire is ImportedIdentity, i.e., the serialized content of ImportedIdentity is used as the  content of PskIdentity.identity in the PSK extension.' IIUC ImportedIdentity has a maximum length of 2^17 + 2. But the Identity field in the PSK option has a maximum length of 2^16-1. I presume this never actually happens, but the spec should handle the boundary condition, perhaps by limiting the first two fields of Imported Identity to sum to 2^16-5 bytes or something.

- It says 'Endpoints SHOULD generate a compatible "ipskx" for each target ciphersuite they offer.' but then the example shows two ciphers that equire only one derived key. Do you mean "hash algorithm" instead of "ciphersuite"? TLS_AES_128_GCM_SHA256 and TLS_CHACHA20_POLY1305_SHA256 are different ciphersuites according to RFC 8446.
2021-01-04
06 Martin Duke [Ballot Position Update] New position, Discuss, has been recorded for Martin Duke
2021-01-04
06 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2021-01-04
06 Robert Wilton [Ballot comment]
Thanks to Al for the OPS directorate review.

Rob
2021-01-04
06 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2021-01-03
06 Barry Leiba [Ballot Position Update] New position, No Objection, has been recorded for Barry Leiba
2020-12-31
06 Benjamin Kaduk
[Ballot comment]
Sorry about the large volume of comments; this document is actually in
pretty good shape, there are just a bunch of details that …
[Ballot comment]
Sorry about the large volume of comments; this document is actually in
pretty good shape, there are just a bunch of details that can be subtle
to get exactly right.

I specifically call out the note in Section 4.1 about which
HKDF-Expand-Label is to be used, since that would affect the actual
derived keys for DTLS 1.3 (and any hypothetical future TLS versions).

Section 1

  While there is no known way in which the same external PSK might
  produce related output in TLS 1.3 and prior versions, only limited
  analysis has been done.  Applications SHOULD provision separate PSKs
  for TLS 1.3 and prior versions.

  To mitigate against any interference, this document specifies a PSK
  Importer interface by which external PSKs may be imported and
  subsequently bound to a specific key derivation function (KDF) and
  hash function for use in TLS 1.3 [RFC8446] and DTLS 1.3 [DTLS13].  [...]

IIRC the main target use cases for this mechanism are for *existing*
external PSKs (violating the "SHOULD" from the first quoted paragraph),
as well as deployments that are simplified by only needing to provision
a single PSK.  Does it make sense to include such clarifying description
here?  (Similarly, is it accurate to say that "[a]pplications SHOULD
provision separate PSKs [...], but the mechanism defined in this
document provides a partial mitigation for use when that is not possible"?

Also, we only use the word "interference" twice in this document
(this is the first instance), so it might be worth a couple more words
to clarify the nature of the potential interference.

Section 3

  non-imported keys for TLS versions prior to TLS 1.3.  Non-imported
  and imported PSKs are distinct since their identities are different
  on the wire.  See Section 6 for more details.

(side note?) I think the precise story here is a little subtle -- for
any given key, the imported and non-imported identities are distinct,
but in principle one could construct a non-imported identity that
overlaps with an imported identity for a different key (and we say as
much at the end of Section 7).  This is vanishingly rare to happen by
chance, but makes the statement as written not quite categorically true.
That said, the change to the binder key derivation (§ 4.2) seems to
obviate any potential consequences to such a collision (though the
connection attempt would presumably fail).

  Endpoints which import external keys MUST NOT use either the external
  keys or the derived keys for any other purpose.  Moreover, each

IIUC, this is "MUST NOT use the keys that are input to the import
process for any purpose other than the importer, and MUST NOT use the
derived keys for any purpose other than TLS PSKs".  Is it worth spelling
it out explicitly like that?

  external PSK MUST be associated with at most one hash function, as
  per the rules in Section 4.2.11 from [RFC8446].  See Section 7 for
  more discussion.

Does this requirement apply to the inputs to the importer process, the
outputs, or both?

Section 3.1

  *  Imported PSK (IPSK): A PSK derived from an EPSK, External
      Identity, optional context string, target protocol, and target
      KDF.

There is an "External Identity" that is contained within the EPSK
itself; is the "External Identity" listed here distinct from that?

Section 4.1

  The PSK Importer interface takes as input an EPSK with External
  Identity "external_identity" and base key "epsk", as defined in
  Section 3.1, along with an optional context, and transforms it into a
  set of PSKs and imported identities for use in a connection based on
  target protocols and KDFs.  In particular, for each supported target
  protocol "target_protocol" and KDF "target_kdf", the importer
  constructs an ImportedIdentity structure as follows:

If I understand correctly the "target_kdf" is supposed to be the KDF
associated with the cipher suite(s) the derived PSK will be usable for.
This is something of a divergence from RFC 8446, where we *assume* that
the KDF will be HKDF and associate only a *hash function* with the
cipher suite.  While discussing a more generic KDF concept seems
reasonable (and is directly in line with the cryptographic principles
that motivate this work), I'd recommend adding a few more words
somewhere in this section to clarify the relationship between the
target_kdf and the cipher suite(s), probably in the paragraph that
starts "[e]ndpoints SHOULD generate a compatible 'ipskx' for each target
ciphersuite they offer".

  struct {
      opaque external_identity<1...2^16-1>;
      opaque context<0..2^16-1>;
      uint16 target_protocol;
      uint16 target_kdf;
  } ImportedIdentity;

Should we say that this is using the TLS presentation language?

  ImportedIdentity.context MUST include the context used to derive the
  EPSK, if any exists.  For example, ImportedIdentity.context may

(nit?) "derive" suggests a cryptographic key derivation process, but the
rest of the prose suggests that this is more a process of
"identification" or "determination".  Is there a more appropriate word
to use?

  Given an ImportedIdentity and corresponding EPSK with base key
  "epsk", an Imported PSK IPSK with base key "ipskx" is computed as
  follows:

      epskx = HKDF-Extract(0, epsk)
      ipskx = HKDF-Expand-Label(epskx, "derived psk",
                                Hash(ImportedIdentity), L)

I think we need to say that the HKDF-Expand-Label used (i.e., the
HkdfLabel.label prefix) is the one corresponding to
ImportedIdentity.target_protocol.

  L corresponds to the KDF output length of ImportedIdentity.target_kdf
  as defined in Section 9.  For hash-based KDFs, such as
  HKDF_SHA256(0x0001), this is the length of the hash function output,
  i.e., 32 octets.  This is required for the IPSK to be of length

(32 octets for SHA256, not all hash-based KDFs)

  The identity of "ipskx" as sent on the wire is ImportedIdentity,
  i.e., the serialized content of ImportedIdentity is used as the
  content of PskIdentity.identity in the PSK extension.  The
  corresponding TLS 1.3 binder key is "ipskx".

In RFC 8446, the "binder_key" is the *output* of the key schedule, but
ipskx is an *input* to the key schedule.  So I think we want to say
something like "the corresponding PSK input for the TLS 1.3 key schedule
is 'ipskx'".

  The hash function used for HKDF [RFC5869] is that which is associated
  with the EPSK.  It is not the hash function associated with
  ImportedIdentity.target_kdf.  If no hash function is specified,

I predict that someone will mess up the hash function selection while
implementing this.  Perhaps we could provide test vectors for the full
matrix of (EPSK Hash, target_kdf hash) pairs using SHA256/SHA384?

  SHA-256 [SHA2] MUST be used.  Diversifying EPSK by

I think we might be able to tolerate the *protocol* having a strict
requirement that the associated hash function is specified, and provide
a recommended value that would be used by people deploying the protocol
in the absence of other information.  This might in some sense help
future-proof the document for the scenario where SHA256 weakens or is
broken and the default should change.

  KDFs, protocols, and context string(s) are known a priori.  EPSKs MAY
  also be imported for early data use if they are bound to protocol
  settings and configurations that would otherwise be required for
  early data with normal (ticket-based PSK) resumption.  Minimally,
  that means Application-Layer Protocol Negotiation [RFC7301], QUIC

RFC 8446 does not limit 0-RTT data to resumption, so I think we just
want "if they are bound to the protocol settings and configuration that
are required for sending early data".

Also, nit: I think we usually refer to the "ALPN value" instead of just
"ALPN" being configured.

Section 5

  If a client or server wish to deprecate a hash function and no longer
  use it for TLS 1.3, they remove the corresponding KDF from the set of
  target KDFs used for importing keys.  This does not affect the KDF
  operation used to derive Imported PSKs.

Should we also include a paragraph about how to deprecate the Hash used
in deriving Imported PSKs?  (It's fixed per EPSK, so, "configure a new
EPSK", basically.)

Section 6

  Recall that TLS 1.2 permits computing the TLS PRF with any hash
  algorithm and PSK.  Thus, an EPSK may be used with the same KDF (and
  underlying HMAC hash algorithm) as TLS 1.3 with importers.  However,
  critically, the derived PSK will not be the same since the importer
  differentiates the PSK via the identity and target KDF and protocol.
  Thus, PSKs imported for TLS 1.3 are distinct from those used in TLS
  1.2, and thereby avoid cross-protocol collisions.  [...]

As I read this I recalled that up in Section 1 we say that applications
"SHOULD provision separate PSKs for TLS 1.3 and prior versions".  The
scenario being described here sounds like it can only occur if that
SHOULD is ignored, which might be worth reiterating.

We also say in § 4.1 that "external PSKs MUST NOT be imported for (D)TLS
1.2 or prior versions".  In light of these two observations, my best
interpretation of the quoted text is that it should be equivalent to:

NEW:
  Recall that TLS 1.2 permits computing the TLS PRF with any hash
  algorithm and PSK.  Accordingly, a given EPSK might be both used
  directly as a TLS 1.2 PSK and used with TLS 1.3 via the importer
  mechanism (noting that this configuration is not recommended, per Section
  1), using the same KDF algorithm.  However, because the TLS 1.3
  importer mechanism includes an additional key-derivation step, the
  actual PSK used in the TLS 1.3 key schedule will be distinct from the
  one used in the TLS 1.2 key schedule, so there are no cross-protocol
  collisions possible.
--

                                                      Note that this
  does not preclude endpoints from using non-imported PSKs for TLS 1.2.

For some reason this line implies to me that endpoints might use
imported PSKs for TLS 1.2, but this is forbidden by Section 4.1 (as
quoted above).  Perhaps "does not preclude endpoints from continuing to
use TLS 1.2 and the non-imported PSKs it requires"?

Section 7

We should probably note that any information placed in
ImportedIdentity.context will be visible on the wire in cleartext, and
thus that confidential identifiers from other protocols should either
not be used or should be protected (e.g., by hashing) prior to use.

  1.  Externally provisioned PSKs imported into a TLS connection
      achieve compound authentication of the provisioning process and
      connection.

  2.  Context-free PSKs only achieve authentication within the context
      of a single connection.

Do we need to use psk_dh_ke to get the strong compound authentication
property, or is it attainable with psk_ke as well?

Section 10.1

I'm not sure why [QUIC] and RFC 5246 are listed as normative references.

Appendix B

  The Selfie attack [Selfie] relies on a misuse of the PSK interface.
  The PSK interface makes the implicit assumption that each PSK is
  known only to one client and one server.  If multiple clients or
  multiple servers with distinct roles share a PSK, TLS only
  authenticates the entire group.  A node successfully authenticates
  its peer as being in the group whether the peer is another node or
  itself.

I think it may be useful to call out that the "multiple clients" and
"multiple servers" case can occur even when there are only two endpoints
that know the key (that is, when they do not have predetermined
client/server roles).

    struct {
      opaque client_mac<0..2^16-1>;
      opaque server_mac<0..2^16-1>;
    } Context;

We may not need the whole 16k to hold a MAC address, especially since
this is just an example.

  If an attacker then redirects a ClientHello intended for one node to
  a different node, the receiver will compute a different context
  string and the handshake will not complete.

Similarly to the above, this could be "a different node (including the
node that generated the ClientHello)".
2020-12-31
06 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2020-12-28
06 Erik Kline
[Ballot comment]
[[ questions ]]

[ section 4.2 ]

* I'm insufficiently versed in TLS and HKDF to know for sure, but the text
  …
[Ballot comment]
[[ questions ]]

[ section 4.2 ]

* I'm insufficiently versed in TLS and HKDF to know for sure, but the text
  about "replace the string" and the diagrammed example don't seem to agree,
  **to my untrained eye**.  The example seems to show "imp binder" perhaps
  concatenated with the "standard" sequence, rather than "imp binder"
  /replacing/ "ext binder".

  Am I way off base here? In other words, should

    "ext binder" | "res binder" | "imp binder"

  actually be (if I understand the use of the word "replace" correctly):

    "imp binder" | "res binder"

  ?

  I will happily differ to others more knowledgeable than myself
  (essentially: almost everybody).


[[ nits ]]

[ section 3 ]

* "are bound a target protocol" -> "are bound to a target protocol"
2020-12-28
06 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2020-12-21
06 Magnus Westerlund [Ballot Position Update] New position, No Objection, has been recorded for Magnus Westerlund
2020-12-11
06 (System) IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2020-12-11
06 Roman Danyliw Placed on agenda for telechat - 2021-01-07
2020-12-11
06 Roman Danyliw IESG state changed to IESG Evaluation from Waiting for Writeup::AD Followup
2020-12-11
06 Roman Danyliw Ballot has been issued
2020-12-11
06 Roman Danyliw [Ballot Position Update] New position, Yes, has been recorded for Roman Danyliw
2020-12-11
06 Roman Danyliw Created "Approve" ballot
2020-12-11
06 Roman Danyliw Ballot writeup was changed
2020-12-03
06 (System) Sub state has been changed to AD Followup from Revised ID Needed
2020-12-03
06 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2020-12-03
06 Christopher Wood New version available: draft-ietf-tls-external-psk-importer-06.txt
2020-12-03
06 (System) New version accepted (logged-in submitter: Christopher Wood)
2020-12-03
06 Christopher Wood Uploaded new revision
2020-10-21
05 Roman Danyliw Please address the following reviews:
-- OPSDIR: https://datatracker.ietf.org/doc/review-ietf-tls-external-psk-importer-05-opsdir-lc-morton-2020-10-10/
-- GENART: https://datatracker.ietf.org/doc/review-ietf-tls-external-psk-importer-05-genart-lc-carpenter-2020-10-06/
-- AD review: https://mailarchive.ietf.org/arch/msg/tls/lxbyDlFdJyDdfb8Ld7CvJzicMJM/
2020-10-21
05 Roman Danyliw IESG state changed to Waiting for Writeup::Revised I-D Needed from Waiting for Writeup
2020-10-15
05 (System) IESG state changed to Waiting for Writeup from In Last Call
2020-10-10
05 Al Morton Request for Last Call review by OPSDIR Completed: Has Nits. Reviewer: Al Morton. Sent review to list.
2020-10-09
05 (System) IANA Review state changed to IANA OK - Actions Needed from IANA - Review Needed
2020-10-09
05 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-tls-external-psk-importer-05. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-tls-external-psk-importer-05. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there is a single action which we must complete.

A new registry is to be created called the TLS KDF Identifiers registry. The new registry will be located on the Transport Layer Security (TLS) Parameters registry page located at:

https://www.iana.org/assignments/tls-parameters/

The new registry will have values in the range 0x0000-0xffff.

Values in the range 0x0000-0xfeff are assigned via Specification Required as defined in RFC8126. Values in the range 0xff00-0xffff are reserved for Private Use.

There are initial registrations in the new registry as follows:

+-----------------+--------+---------------+
| KDF Description | Value | Reference |
+=================+========+---------------+
| Reserved | 0x0000 | [ RFC-to-be ] |
+-----------------+--------+---------------+
| HKDF_SHA256 | 0x0001 | [ RFC-to-be ] |
+-----------------+--------+---------------+
| HKDF_SHA384 | 0x0002 | [ RFC-to-be ] |
+-----------------+--------+---------------+
| Unassigned | 0x0003-| |
| | 0xffff-| |
+-----------------+--------+---------------+

The IANA Functions Operator understands that this is the only action required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

Thank you,

Sabrina Tanamal
Senior IANA Services Specialist
2020-10-08
05 Tero Kivinen Request for Last Call review by SECDIR is assigned to Sandra Murphy
2020-10-08
05 Tero Kivinen Request for Last Call review by SECDIR is assigned to Sandra Murphy
2020-10-06
05 Brian Carpenter Request for Last Call review by GENART Completed: Ready with Issues. Reviewer: Brian Carpenter. Sent review to list.
2020-10-06
05 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Al Morton
2020-10-06
05 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Al Morton
2020-10-02
05 Jean Mahoney Request for Last Call review by GENART is assigned to Brian Carpenter
2020-10-02
05 Jean Mahoney Request for Last Call review by GENART is assigned to Brian Carpenter
2020-10-01
05 Cindy Morgan IANA Review state changed to IANA - Review Needed
2020-10-01
05 Cindy Morgan
The following Last Call announcement was sent out (ends 2020-10-15):

From: The IESG
To: IETF-Announce
CC: draft-ietf-tls-external-psk-importer@ietf.org, tls@ietf.org, Joseph Salowey , tls-chairs@ietf.org, …
The following Last Call announcement was sent out (ends 2020-10-15):

From: The IESG
To: IETF-Announce
CC: draft-ietf-tls-external-psk-importer@ietf.org, tls@ietf.org, Joseph Salowey , tls-chairs@ietf.org, joe@salowey.net, rdd@cert.org
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (Importing External PSKs for TLS) to Proposed Standard


The IESG has received a request from the Transport Layer Security WG (tls) to
consider the following document: - 'Importing External PSKs for TLS'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2020-10-15. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  This document describes an interface for importing external Pre-
  Shared Keys (PSKs) into TLS 1.3.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-tls-external-psk-importer/



No IPR declarations have been submitted directly on this I-D.




2020-10-01
05 Cindy Morgan IESG state changed to In Last Call from Last Call Requested
2020-10-01
05 Roman Danyliw Last call was requested
2020-10-01
05 Roman Danyliw Last call announcement was generated
2020-10-01
05 Roman Danyliw Ballot approval text was generated
2020-10-01
05 Roman Danyliw Ballot writeup was generated
2020-10-01
05 Roman Danyliw IESG state changed to Last Call Requested from Publication Requested
2020-10-01
05 Roman Danyliw AD Review: https://mailarchive.ietf.org/arch/msg/tls/lxbyDlFdJyDdfb8Ld7CvJzicMJM/
2020-09-15
05 Benjamin Kaduk Shepherding AD changed to Roman Danyliw
2020-05-23
05 Joseph Salowey
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up. Changes are expected over time.

This version is dated …
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up. Changes are expected over time.

This version is dated 1 November 2019.

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)? Why is this the proper type of RFC? Is this type of RFC indicated in the title page header?

This document is a Standards Track Document.  It is a improvement to the external PSK mechanism for TLS.  The document type is indicated in the page header.

(2) The IESG approval announcement includes a Document Announcement Write-Up. Please provide such a Document Announcement Write-Up. Recent examples can be found in the "Action" announcements for approved documents. The approval announcement contains the following sections:

Technical Summary:

This document describes an interface for importing external Pre-Shared Keys (PSKs) into TLS 1.3.

Working Group Summary:

Since this document addresses some potential security issues in TLS 1.3 there was a fair amount of discussion in the working group.  At this point there is good consensus for the document within the working group.

Document Quality:

There are implementations of the protocol and a number of implementers have shown interest.  The document has had review in the context of the "selfie" attack which it helps to address. 

Personnel:

Document Shepherd is Joe Salowey.  Responsible Area Director is Ben Kaduk

(3) Briefly describe the review of this document that was performed by the Document Shepherd. If this version of the document is not ready for publication, please explain why the document is being forwarded to the IESG.

The Document Shepherd has reviewed the document and believes it is ready for publication.

(4) Does the document Shepherd have any concerns about the depth or breadth of the reviews that have been performed?

No.

(5) Do portions of the document need review from a particular or from broader perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or internationalization? If so, describe the review that took place.

No.

(6) Describe any specific concerns or issues that the Document Shepherd has with this document that the Responsible Area Director and/or the IESG should be aware of? For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it. In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here.

The Shepherd has no concerns and believes the document is in good shape and addresses a need in the industry.

(7) Has each author confirmed that any and all appropriate IPR disclosures required for full conformance with the provisions of BCP 78 and BCP 79 have already been filed. If not, explain why?

Yes.

(8) Has an IPR disclosure been filed that references this document? If so, summarize any WG discussion and conclusion regarding the IPR disclosures.

No disclosure has been filed.

(9) How solid is the WG consensus behind this document? Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it?

The document has strong consensus from the working group.

(10) Has anyone threatened an appeal or otherwise indicated extreme discontent? If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director. (It should be in a separate email because this questionnaire is publicly available.)

No

(11) Identify any ID nits the Document Shepherd has found in this document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist). Boilerplate checks are not enough; this check needs to be thorough.

No Nits.

(12) Describe how the document meets any required formal review criteria, such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

NA

(13) Have all references within this document been identified as either normative or informative?

Yes

(14) Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state? If such normative references exist, what is the plan for their completion?

No

(15) Are there downward normative references references (see RFC 3967)? If so, list these downward references to support the Area Director in the Last Call procedure.

DownRefs to rfc5869  - HMAC


(16) Will publication of this document change the status of any existing RFCs? Are those RFCs listed on the title page header, listed in the abstract, and discussed in the introduction? If the RFCs are not listed in the Abstract and Introduction, explain why, and point to the part of the document where the relationship of this document to the other RFCs is discussed. If this information is not in the document, explain why the WG considers it unnecessary.

No

(17) Describe the Document Shepherd's review of the IANA considerations section, especially with regard to its consistency with the body of the document. Confirm that all protocol extensions that the document makes are associated with the appropriate reservations in IANA registries. Confirm that any referenced IANA registries have been clearly identified. Confirm that newly created IANA registries include a detailed specification of the initial contents for the registry, that allocations procedures for future registrations are defined, and a reasonable name for the new registry has been suggested (see RFC 8126).

The Document Shepherd has reviewed the IANA considerations to make sure they are accurate and clear.  The registry names are clearly identified along with initial content and allocation procedures. 

(18) List any new IANA registries that require Expert Review for future allocations. Provide any public guidance that the IESG would find useful in selecting the IANA Experts for these new registries.

"TLS KDF Identifiers" is a new registry.  The group of experts should use the existing  TLS Experts group

(19) Describe reviews and automated checks performed by the Document Shepherd to validate sections of the document written in a formal language, such as XML code, BNF rules, MIB definitions, YANG modules, etc.

NA

(20) If the document contains a YANG module, has the module been checked with any of the recommended validation tools (https://trac.ietf.org/trac/ops/wiki/yang-review-tools) for syntax and formatting validation? If there are any resulting errors or warnings, what is the justification for not fixing them at this time? Does the YANG module comply with the Network Management Datastore Architecture (NMDA) as specified in RFC8342?

NA
2020-05-23
05 Joseph Salowey Responsible AD changed to Benjamin Kaduk
2020-05-23
05 Joseph Salowey IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2020-05-23
05 Joseph Salowey IESG state changed to Publication Requested from I-D Exists
2020-05-23
05 Joseph Salowey IESG process started in state Publication Requested
2020-05-23
05 Joseph Salowey Tags Doc Shepherd Follow-up Underway, Revised I-D Needed - Issue raised by WG cleared.
2020-05-23
05 Joseph Salowey
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up. Changes are expected over time.

This version is dated …
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up. Changes are expected over time.

This version is dated 1 November 2019.

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)? Why is this the proper type of RFC? Is this type of RFC indicated in the title page header?

This document is a Standards Track Document.  It is a improvement to the external PSK mechanism for TLS.  The document type is indicated in the page header.

(2) The IESG approval announcement includes a Document Announcement Write-Up. Please provide such a Document Announcement Write-Up. Recent examples can be found in the "Action" announcements for approved documents. The approval announcement contains the following sections:

Technical Summary:

This document describes an interface for importing external Pre-Shared Keys (PSKs) into TLS 1.3.

Working Group Summary:

Since this document addresses some potential security issues in TLS 1.3 there was a fair amount of discussion in the working group.  At this point there is good consensus for the document within the working group.

Document Quality:

There are implementations of the protocol and a number of implementers have shown interest.  The document has had review in the context of the "selfie" attack which it helps to address. 

Personnel:

Document Shepherd is Joe Salowey.  Responsible Area Director is Ben Kaduk

(3) Briefly describe the review of this document that was performed by the Document Shepherd. If this version of the document is not ready for publication, please explain why the document is being forwarded to the IESG.

The Document Shepherd has reviewed the document and believes it is ready for publication.

(4) Does the document Shepherd have any concerns about the depth or breadth of the reviews that have been performed?

No.

(5) Do portions of the document need review from a particular or from broader perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or internationalization? If so, describe the review that took place.

No.

(6) Describe any specific concerns or issues that the Document Shepherd has with this document that the Responsible Area Director and/or the IESG should be aware of? For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it. In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here.

The Shepherd has no concerns and believes the document is in good shape and addresses a need in the industry.

(7) Has each author confirmed that any and all appropriate IPR disclosures required for full conformance with the provisions of BCP 78 and BCP 79 have already been filed. If not, explain why?

Yes.

(8) Has an IPR disclosure been filed that references this document? If so, summarize any WG discussion and conclusion regarding the IPR disclosures.

No disclosure has been filed.

(9) How solid is the WG consensus behind this document? Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it?

The document has strong consensus from the working group.

(10) Has anyone threatened an appeal or otherwise indicated extreme discontent? If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director. (It should be in a separate email because this questionnaire is publicly available.)

No

(11) Identify any ID nits the Document Shepherd has found in this document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist). Boilerplate checks are not enough; this check needs to be thorough.

No Nits.

(12) Describe how the document meets any required formal review criteria, such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

NA

(13) Have all references within this document been identified as either normative or informative?

Yes

(14) Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state? If such normative references exist, what is the plan for their completion?

No

(15) Are there downward normative references references (see RFC 3967)? If so, list these downward references to support the Area Director in the Last Call procedure.

DownRefs to rfc5869  - HMAC


(16) Will publication of this document change the status of any existing RFCs? Are those RFCs listed on the title page header, listed in the abstract, and discussed in the introduction? If the RFCs are not listed in the Abstract and Introduction, explain why, and point to the part of the document where the relationship of this document to the other RFCs is discussed. If this information is not in the document, explain why the WG considers it unnecessary.

No

(17) Describe the Document Shepherd's review of the IANA considerations section, especially with regard to its consistency with the body of the document. Confirm that all protocol extensions that the document makes are associated with the appropriate reservations in IANA registries. Confirm that any referenced IANA registries have been clearly identified. Confirm that newly created IANA registries include a detailed specification of the initial contents for the registry, that allocations procedures for future registrations are defined, and a reasonable name for the new registry has been suggested (see RFC 8126).

The Document Shepherd has reviewed the IANA considerations to make sure they are accurate and clear.  The registry names are clearly identified along with initial content and allocation procedures. 

(18) List any new IANA registries that require Expert Review for future allocations. Provide any public guidance that the IESG would find useful in selecting the IANA Experts for these new registries.

"TLS KDF Identifiers" is a new registry.  The group of experts should use the existing  TLS Experts group

(19) Describe reviews and automated checks performed by the Document Shepherd to validate sections of the document written in a formal language, such as XML code, BNF rules, MIB definitions, YANG modules, etc.

NA

(20) If the document contains a YANG module, has the module been checked with any of the recommended validation tools (https://trac.ietf.org/trac/ops/wiki/yang-review-tools) for syntax and formatting validation? If there are any resulting errors or warnings, what is the justification for not fixing them at this time? Does the YANG module comply with the Network Management Datastore Architecture (NMDA) as specified in RFC8342?

NA
2020-05-19
05 Christopher Wood New version available: draft-ietf-tls-external-psk-importer-05.txt
2020-05-19
05 (System) New version accepted (logged-in submitter: Christopher Wood)
2020-05-19
05 Christopher Wood Uploaded new revision
2020-05-19
05 (System) Request for posting confirmation emailed to previous authors: David Benjamin , Christopher Wood
2020-05-19
05 Christopher Wood Uploaded new revision
2020-05-19
05 Christopher Wood Uploaded new revision
2020-05-13
04 Joseph Salowey Tag Revised I-D Needed - Issue raised by WG set.
2020-05-13
04 Joseph Salowey
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up. Changes are expected over time.

This version is dated …
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up. Changes are expected over time.

This version is dated 1 November 2019.

(1) What type of RFC is being requested (BCP, Proposed Standard, Internet Standard, Informational, Experimental, or Historic)? Why is this the proper type of RFC? Is this type of RFC indicated in the title page header?

This document is a Standards Track Document.  It is a improvement to the external PSK mechanism for TLS.  The document type is indicated in the page header.

(2) The IESG approval announcement includes a Document Announcement Write-Up. Please provide such a Document Announcement Write-Up. Recent examples can be found in the "Action" announcements for approved documents. The approval announcement contains the following sections:

Technical Summary:

This document describes an interface for importing external Pre-Shared Keys (PSKs) into TLS 1.3.

Working Group Summary:

Since this document addresses some potential security issues in TLS 1.3 there was a fair amount of discussion in the working group.  At this point there is good consensus for the document within the working group.

Document Quality:

There are implementations of the protocol and a number of implementers have shown interest.  The document has had review in the context of the "selfie" attack which it helps to address. 

Personnel:

Document Shepherd is Joe Salowey.  Responsible Area Director is Ben Kaduk

(3) Briefly describe the review of this document that was performed by the Document Shepherd. If this version of the document is not ready for publication, please explain why the document is being forwarded to the IESG.

The Shepherd has reviewed the document and believes it is ready for publication.

(4) Does the document Shepherd have any concerns about the depth or breadth of the reviews that have been performed?

No.

(5) Do portions of the document need review from a particular or from broader perspective, e.g., security, operational complexity, AAA, DNS, DHCP, XML, or internationalization? If so, describe the review that took place.

No.

(6) Describe any specific concerns or issues that the Document Shepherd has with this document that the Responsible Area Director and/or the IESG should be aware of? For example, perhaps he or she is uncomfortable with certain parts of the document, or has concerns whether there really is a need for it. In any event, if the WG has discussed those issues and has indicated that it still wishes to advance the document, detail those concerns here.

The Shepherd has on concerns and believes the document is in good shape and addresses a need in the industry.

(7) Has each author confirmed that any and all appropriate IPR disclosures required for full conformance with the provisions of BCP 78 and BCP 79 have already been filed. If not, explain why?

TBD

(8) Has an IPR disclosure been filed that references this document? If so, summarize any WG discussion and conclusion regarding the IPR disclosures.

No disclosure has been filed.

(9) How solid is the WG consensus behind this document? Does it represent the strong concurrence of a few individuals, with others being silent, or does the WG as a whole understand and agree with it?

The document has strong consensus from the working group.

(10) Has anyone threatened an appeal or otherwise indicated extreme discontent? If so, please summarise the areas of conflict in separate email messages to the Responsible Area Director. (It should be in a separate email because this questionnaire is publicly available.)

No

(11) Identify any ID nits the Document Shepherd has found in this document. (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts Checklist). Boilerplate checks are not enough; this check needs to be thorough.

No Nits.

(12) Describe how the document meets any required formal review criteria, such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

NA

(13) Have all references within this document been identified as either normative or informative?

Yes

(14) Are there normative references to documents that are not ready for advancement or are otherwise in an unclear state? If such normative references exist, what is the plan for their completion?

No

(15) Are there downward normative references references (see RFC 3967)? If so, list these downward references to support the Area Director in the Last Call procedure.

DownRefs to standard algorithms

https://tools.ietf.org/html/rfc5869  - HMAC
https://tools.ietf.org/html/rfc6234 - SHA variants

(16) Will publication of this document change the status of any existing RFCs? Are those RFCs listed on the title page header, listed in the abstract, and discussed in the introduction? If the RFCs are not listed in the Abstract and Introduction, explain why, and point to the part of the document where the relationship of this document to the other RFCs is discussed. If this information is not in the document, explain why the WG considers it unnecessary.

No

(17) Describe the Document Shepherd's review of the IANA considerations section, especially with regard to its consistency with the body of the document. Confirm that all protocol extensions that the document makes are associated with the appropriate reservations in IANA registries. Confirm that any referenced IANA registries have been clearly identified. Confirm that newly created IANA registries include a detailed specification of the initial contents for the registry, that allocations procedures for future registrations are defined, and a reasonable name for the new registry has been suggested (see RFC 8126).



(18) List any new IANA registries that require Expert Review for future allocations. Provide any public guidance that the IESG would find useful in selecting the IANA Experts for these new registries.

(19) Describe reviews and automated checks performed by the Document Shepherd to validate sections of the document written in a formal language, such as XML code, BNF rules, MIB definitions, YANG modules, etc.

NA

(20) If the document contains a YANG module, has the module been checked with any of the recommended validation tools (https://trac.ietf.org/trac/ops/wiki/yang-review-tools) for syntax and formatting validation? If there are any resulting errors or warnings, what is the justification for not fixing them at this time? Does the YANG module comply with the Network Management Datastore Architecture (NMDA) as specified in RFC8342?

NA
2020-04-09
04 Joseph Salowey Tag Doc Shepherd Follow-up Underway set. Tag Revised I-D Needed - Issue raised by WGLC cleared.
2020-04-09
04 Joseph Salowey IETF WG state changed to WG Consensus: Waiting for Write-Up from Waiting for WG Chair Go-Ahead
2020-04-08
04 Christopher Wood New version available: draft-ietf-tls-external-psk-importer-04.txt
2020-04-08
04 (System) New version accepted (logged-in submitter: Christopher Wood)
2020-04-08
04 Christopher Wood Uploaded new revision
2020-03-29
03 Joseph Salowey Tag Revised I-D Needed - Issue raised by WGLC set.
2020-03-29
03 Joseph Salowey IETF WG state changed to Waiting for WG Chair Go-Ahead from In WG Last Call
2020-02-21
03 Joseph Salowey IETF WG state changed to In WG Last Call from WG Document
2020-02-15
03 Christopher Wood New version available: draft-ietf-tls-external-psk-importer-03.txt
2020-02-15
03 (System) New version accepted (logged-in submitter: Christopher Wood)
2020-02-15
03 Christopher Wood Uploaded new revision
2020-01-27
02 Joseph Salowey Notification list changed to Joseph Salowey <joe@salowey.net>
2020-01-27
02 Joseph Salowey Document shepherd changed to Joseph A. Salowey
2019-11-04
02 Sean Turner Changed consensus to Yes from Unknown
2019-11-04
02 Sean Turner Intended Status changed to Proposed Standard from None
2019-11-04
02 Sean Turner Changed document URLs from:

[]

to:

repository https://github.com/tlswg/draft-ietf-tls-external-psk-importer
2019-11-04
02 Christopher Wood New version available: draft-ietf-tls-external-psk-importer-02.txt
2019-11-04
02 (System) New version accepted (logged-in submitter: Christopher Wood)
2019-11-04
02 Christopher Wood Uploaded new revision
2019-10-02
01 Christopher Wood New version available: draft-ietf-tls-external-psk-importer-01.txt
2019-10-02
01 (System) New version accepted (logged-in submitter: Christopher Wood)
2019-10-02
01 Christopher Wood Uploaded new revision
2019-05-30
00 Sean Turner This document now replaces draft-wood-tls-external-psk-importer instead of None
2019-05-14
00 Christopher Wood New version available: draft-ietf-tls-external-psk-importer-00.txt
2019-05-14
00 (System) New version approved
2019-05-14
00 Christopher Wood Request for posting confirmation emailed  to submitter and authors: David Benjamin , Christopher Wood
2019-05-14
00 Christopher Wood Uploaded new revision