Re: [TLS] I-D Action: draft-ietf-tls-subcerts-11.txt

Nick Sullivan <nick@cloudflare.com> Thu, 23 September 2021 16:09 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CB693A10BC for <tls@ietfa.amsl.com>; Thu, 23 Sep 2021 09:09:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.597
X-Spam-Level:
X-Spam-Status: No, score=-2.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.499, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Kh8ggVabvEhY for <tls@ietfa.amsl.com>; Thu, 23 Sep 2021 09:09:31 -0700 (PDT)
Received: from mail-vs1-xe2f.google.com (mail-vs1-xe2f.google.com [IPv6:2607:f8b0:4864:20::e2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 159013A10BA for <tls@ietf.org>; Thu, 23 Sep 2021 09:09:30 -0700 (PDT)
Received: by mail-vs1-xe2f.google.com with SMTP id o124so7079836vsc.6 for <tls@ietf.org>; Thu, 23 Sep 2021 09:09:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=1zgIbCpz1Refh9y6lHk7kEaSRQuv26YKOMHil4jBVWk=; b=rL/OsVxZOHs56Ir5c307IgpV59xVp0W8/yNa8BoGVrmpV3uyLp7ieVb4V7QHpowCmA LvWnDrrIwkIUtYZtjL8m98RIdzCQ7xRgnCf+f8ueyB58GyngtU9jVdQI4uOTVYNf5yYt vGkjevdDIJzY973d/ZlsgnL8snh/nvjkV0ekA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=1zgIbCpz1Refh9y6lHk7kEaSRQuv26YKOMHil4jBVWk=; b=AWRvwZctrATKZYSAR3F3AuA+gB35LhutXukYmw5/Enb6y8bW3bf88drOcVbOx5Hz7X bVsah4MpgeqLJNpxAGDkjGIRt2P2tgnBnUpechM7BAeCxS3yZ3IWV6QYKaqsq7TsRPxB +LK8+R0zpVV4WzWX4TWuPX74yzNJL9Z9iJZdZlLvXMiCtmuDczUoe0n75RLEoLr0qt5Q WPkGw0c76w7jfhIvDeycGWAF5tjWwo+qaxkI1eulnTfleK/Bgx3BHUk/JGpbSHjTFYpm jQjjYv7OMJkdwqJi8r4VIin/m50C8vMxWKNa28mA3oTJAINQf3HaKFIES4JcAVehBUno lXSg==
X-Gm-Message-State: AOAM531sDWRHGcmxSdPXuaYhCapLJtLLld9B8YuRW/0w6nz9Kb5H9m95 Om6eXrELOTOh/60bhV4v5SFUomTI6UPUd0V8XGjnwlzkVUU=
X-Google-Smtp-Source: ABdhPJzK1dKBJoNyGby4Nz3qWXZTvvUHChJET0Xqjlby23DG12aB2dBRK769sAggGQK8AxhyP08aefujl8vSbnsxJ3E=
X-Received: by 2002:a67:fd07:: with SMTP id f7mr5205135vsr.43.1632413363068; Thu, 23 Sep 2021 09:09:23 -0700 (PDT)
MIME-Version: 1.0
References: <163241307675.26591.16479738124555523207@ietfa.amsl.com>
In-Reply-To: <163241307675.26591.16479738124555523207@ietfa.amsl.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Thu, 23 Sep 2021 12:08:54 -0400
Message-ID: <CAFDDyk87voOXX-xj1aZ6wjOOb=RGz=UxWMju+T3w=5zv0oOGLw@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Cc: i-d-announce@ietf.org
Content-Type: multipart/alternative; boundary="000000000000a20e0405ccabda08"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NjMQi00kbkqaBcFovHadS4c70qY>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-subcerts-11.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Sep 2021 16:09:36 -0000

TLS WG,

We've published the -11 version of the Delegated Credentials draft. It
incorporates the feedback from the latest round of discussions.

Nick

On Thu, Sep 23, 2021 at 12:05 PM <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
>
>         Title           : Delegated Credentials for TLS
>         Authors         : Richard Barnes
>                           Subodh Iyengar
>                           Nick Sullivan
>                           Eric Rescorla
>         Filename        : draft-ietf-tls-subcerts-11.txt
>         Pages           : 20
>         Date            : 2021-09-23
>
> Abstract:
>    The organizational separation between the operator of a TLS endpoint
>    and the certification authority can create limitations.  For example,
>    the lifetime of certificates, how they may be used, and the
>    algorithms they support are ultimately determined by the
>    certification authority.  This document describes a mechanism by
>    which operators may delegate their own credentials for use in TLS,
>    without breaking compatibility with peers that do not support this
>    specification.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-subcerts/
>
> There is also an htmlized version available at:
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-subcerts-11
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-subcerts-11
>
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>