Re: [TLS] Working group last call for draft-ietf-tls-subcerts-07

Nick Sullivan <nick@cloudflare.com> Wed, 03 June 2020 20:21 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 79D613A0F2D for <tls@ietfa.amsl.com>; Wed, 3 Jun 2020 13:21:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cx7c43UIobWs for <tls@ietfa.amsl.com>; Wed, 3 Jun 2020 13:21:13 -0700 (PDT)
Received: from mail-vs1-xe35.google.com (mail-vs1-xe35.google.com [IPv6:2607:f8b0:4864:20::e35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B90153A0EB7 for <tls@ietf.org>; Wed, 3 Jun 2020 13:21:13 -0700 (PDT)
Received: by mail-vs1-xe35.google.com with SMTP id q2so2197912vsr.1 for <tls@ietf.org>; Wed, 03 Jun 2020 13:21:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=QpgtLvYC2ztE2mRsmzDpwb7MCvZKqB1yDDoj1Td1ZR4=; b=dB3ODFgHoJVMQMzVCkjplAyt6fDy/Fm17CIzNsrYuctIp4iAous2JNYCxGf2QHZoQp 67KJEPCgkwFkXetkkXBJTWcsHR/+dRuckUlfWy1onyP2HKHjT+mGldGJ1xbHBl6lhd3z pYf/uw/2dPXaMD/On3FQNALKD811mlOqkLslY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=QpgtLvYC2ztE2mRsmzDpwb7MCvZKqB1yDDoj1Td1ZR4=; b=tCaEXV34msQmy3GZtjZTSe0FwE7UjeXEejmGO3PSx7807+PLs5yLqZGT0oodNa6Q9L 1CaSs8yYiDdooQrC3VnPCG7dWnYtv0plLCfNwWvRtvQB1m9LM8h6FFjwPXr+86WwTRYl 4duaV1B5Owuzy+XIlC/55qrReiUonuZHCGFJPnKlBXJt2Jaq99hjXKWVuuYISp0aKqlt etbO/E+25egM06eWtJYiwiKuz0BKjXxH6xYQaTjoQ/zWIyr4/Yd088zSbJXr/07MbFQq 4LX81e83zOJsHSYb0agjteodbH0j25ZShE+sPLxmzq0IiiDrf/SKLiu2mgUaOVSoiXoI qiqw==
X-Gm-Message-State: AOAM5307jDLQj1yWxLg3QM35HLPWYAe1nEdn4tWNUO6r611Yb2Car+dH sOg8GUyM2p3hYlRKWt7dREXLlIKejyiXqJhA5WmQ46LNE7oxGg==
X-Google-Smtp-Source: ABdhPJw2h+BhFe8L0b8sSb2j3onBLaPdtQ4dxU/vi1C99jwxL7H0KxHRrES7CMhhGEY/gToght2V4rqrvh7TsLSWYfg=
X-Received: by 2002:a67:b741:: with SMTP id l1mr1013096vsh.180.1591215670960; Wed, 03 Jun 2020 13:21:10 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoDqtCmkBZYoGT5BaMJN8wgSBFKR00VSUXB9Qu8rDT3S_g@mail.gmail.com> <CAOgPGoDuwbrWO=rfVAvzBcWzQQQb02dbN8C3pvHAkq5=fys_nw@mail.gmail.com> <631077AF-6A16-40EB-9CE4-E376EF83AE35@akamai.com>
In-Reply-To: <631077AF-6A16-40EB-9CE4-E376EF83AE35@akamai.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Wed, 03 Jun 2020 13:20:54 -0700
Message-ID: <CAFDDyk9CVAa_=bmiAeE+C1sF2HfQ-g4m=OQ_f8FyAzKtWUSLTg@mail.gmail.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: Joseph Salowey <joe@salowey.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d4955e05a733c409"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aZvtmrHPd2R9zUR0QrFLMJTubds>
Subject: Re: [TLS] Working group last call for draft-ietf-tls-subcerts-07
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2020 20:21:16 -0000

Hello TLSWG,

We made a -08 version of this draft before the WGLC that incorporated some
of the comments on-list for -07, but didn't notice until now that the
submission didn't go through and therefore wasn't available for this RGLC.
I apologize for this oversight. This submission just went through now and
the changes from -07 can be seen here:
https://tools.ietf.org/rfcdiff?url2=draft-ietf-tls-subcerts-08.txt

The authors plan on submitting a -09 soon that incorporates the comments
from this WGLC. We'll post it here with a summary of changes.

Nick

On Mon, Jun 1, 2020 at 5:04 AM Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org>
wrote:

> I reread this and support it.  We are looking at implementation. We’re
> curious if anyone is working on a standard for server/origin
> recertification, etc.
>
>
>
> *From: *Joseph Salowey <joe@salowey.net>
> *Date: *Monday, June 1, 2020 at 12:53 AM
> *To: *"tls@ietf.org" <tls@ietf.org>
> *Subject: *Re: [TLS] Working group last call for
> draft-ietf-tls-subcerts-07
>
>
>
> Reminder: the last call expires this week.
>
>
>
> On Mon, May 18, 2020 at 12:56 PM Joseph Salowey <joe@salowey.net> wrote:
>
> This is the Working Group Last Call for "Delegated Credentials for TLS"
> available at https://datatracker.ietf.org/doc/draft-ietf-tls-subcerts/
> <https://urldefense.proofpoint.com/v2/url?u=https-3A__datatracker.ietf.org_doc_draft-2Dietf-2Dtls-2Dsubcerts_&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=NyKKBPMwOfY63SCShlOoUHcCRvhIPlXkAWLXBtU3gxM&s=yYOYagwIW8vWSI8kkE982kz3_3rhLrquEtRXRiL9DtU&e=>.
> Please review the document and respond to the list with any comments by
> June 2, 2020.
>
> Cheers,
>
> Chris, Joe & Sean
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>