Re: [TLS] I-D Action: draft-ietf-tls-subcerts-13.txt

Russ Housley <housley@vigilsec.com> Tue, 10 May 2022 14:05 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 21EBBC15E41E for <tls@ietfa.amsl.com>; Tue, 10 May 2022 07:05:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YK3CChkNjovC for <tls@ietfa.amsl.com>; Tue, 10 May 2022 07:05:06 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61F7DC14F74C for <tls@ietf.org>; Tue, 10 May 2022 07:05:06 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id DE19E144F75 for <tls@ietf.org>; Tue, 10 May 2022 10:05:04 -0400 (EDT)
Received: from [10.0.1.2] (pfs.iad.rg.net [198.180.150.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id D4BC3145324 for <tls@ietf.org>; Tue, 10 May 2022 10:05:04 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
Date: Tue, 10 May 2022 10:05:04 -0400
References: <165214307510.14431.17642536027852335227@ietfa.amsl.com>
To: IETF TLS <tls@ietf.org>
In-Reply-To: <165214307510.14431.17642536027852335227@ietfa.amsl.com>
Message-Id: <8FB58173-AFCA-4BFE-81AF-0048B21F8B35@vigilsec.com>
X-Mailer: Apple Mail (2.3445.104.21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ABSwn2vbd2IgKuCEttXCaMs5Bys>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-subcerts-13.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 May 2022 14:05:10 -0000

All of the changes are simple and straight forward.  I did spot one typo:

Section 4.2: s/This documnt defines/This document defines/

Russ


> On May 9, 2022, at 8:37 PM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
> 
>        Title           : Delegated Credentials for (D)TLS
>        Authors         : Richard Barnes
>                          Subodh Iyengar
>                          Nick Sullivan
>                          Eric Rescorla
> 	Filename        : draft-ietf-tls-subcerts-13.txt
> 	Pages           : 17
> 	Date            : 2022-05-09
> 
> Abstract:
>   The organizational separation between operators of TLS and DTLS
>   endpoints and the certification authority can create limitations.
>   For example, the lifetime of certificates, how they may be used, and
>   the algorithms they support are ultimately determined by the
>   certification authority.  This document describes a mechanism to to
>   overcome some of these limitations by enabling operators to delegate
>   their own credentials for use in TLS and DTLS without breaking
>   compatibility with peers that do not support this specification.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-subcerts/
> 
> There is also an htmlized version available at:
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-subcerts-13
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-subcerts-13
> 
> 
> Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts