[TLS] Fwd: New Version Notification for draft-ietf-tls-subcerts-03.txt

Nick Sullivan <nick@cloudflare.com> Tue, 19 February 2019 23:40 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C140E131063 for <tls@ietfa.amsl.com>; Tue, 19 Feb 2019 15:40:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4nQqnHDL2z_S for <tls@ietfa.amsl.com>; Tue, 19 Feb 2019 15:40:25 -0800 (PST)
Received: from mail-wr1-x431.google.com (mail-wr1-x431.google.com [IPv6:2a00:1450:4864:20::431]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A29F131058 for <tls@ietf.org>; Tue, 19 Feb 2019 15:40:25 -0800 (PST)
Received: by mail-wr1-x431.google.com with SMTP id w17so23836969wrn.12 for <tls@ietf.org>; Tue, 19 Feb 2019 15:40:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=QJVJaxu4oi6fStlZ1w8w9kEcuA9kguizsnkUMV00RvI=; b=i2GMvxKThYc1MbHIiUoajAbYJetMzwiaCapM2dKyNoiR5Ue2LmAAL31D2zVi3OAZit 5hHq5Hf7rX0XUZuCB/16gE/RIrQ78zfjsnb8hVQIYRycpYr10nXQDHUDmv0d8bQYg3FA W+/hvXSwxIIhHFck6desyPicgPI4dZNI2XyqI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=QJVJaxu4oi6fStlZ1w8w9kEcuA9kguizsnkUMV00RvI=; b=KTqC8M+HN5dFrvxl9HvqySbuHo8wPLNPxt79O+bCIblpSTo6NG433oCwnwlAvCdFHv THRfTB477spoXBz6z+KRLumeIqojtg+qp+G8YSAJUUTkMOjpRfqCN9O5qk601cPEdxne nAN4J6lgNIFWIwTGDjIDgdule2qKXur+fXv5herA5Xt3d0IrcEaQr0cwHxPbx5XgLSmO 5yyRRan1809BnkGd689Q4Jrby7u45Ow7vwm+3gaCDrfTLEqTRLMSUoKuAiKygBzABur4 ZaGI2ysC8P23XoPej5rhfhrCu4/8hZo/TR03NzUV3Fpyowl4gi277j+MrbhTUc6ZyG/E 6QzA==
X-Gm-Message-State: AHQUAuYA78OBT9QtfrkxKdAT0Fl7Br6KY78wZ9IyrYslBCiBpRiWjAo7 fGxogJD0yW6KLKNO/a0pnecfBE6Vvr2/+I25n7c/fzVqUxI=
X-Google-Smtp-Source: AHgI3IbU0BvXkFwx0txxenKj83S5Yxd+fBwzlE1VTUyW7B6ixSACLU+bJhd5WsH0i1NEJaGwiumiJojZSETr1x3MRbU=
X-Received: by 2002:a05:6000:92:: with SMTP id m18mr22079525wrx.258.1550619623251; Tue, 19 Feb 2019 15:40:23 -0800 (PST)
MIME-Version: 1.0
References: <155061923361.20777.11715963540029472578.idtracker@ietfa.amsl.com>
In-Reply-To: <155061923361.20777.11715963540029472578.idtracker@ietfa.amsl.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Tue, 19 Feb 2019 15:40:11 -0800
Message-ID: <CAFDDyk_maKhhL8FtBdYtJ1q4tb+x+wrCCpJDZY1VJm2j=B2TJA@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d38fbe058247c373"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bv7-_Iwjf0F5Ks82N8IucFs6fwA>
Subject: [TLS] Fwd: New Version Notification for draft-ietf-tls-subcerts-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Feb 2019 23:40:28 -0000

TLSWG,

We've posted draft -03 of the Delegated Credentials draft. It includes some
editorial improvements (thanks Christopher Patton) and two changes
discussed on the list:
1) fixing the text around covering the credential in the signature
2) removing the TLS version from the structure

We hope to discuss this draft in Prague.

Nick

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Tue, Feb 19, 2019 at 3:33 PM
Subject: New Version Notification for draft-ietf-tls-subcerts-03.txt
To: Subodh Iyengar <subodh@fb.com>, Richard Barnes <rlb@ipv.sx>, Eric
Rescorla <ekr@rtfm.com>, Nick Sullivan <nick@cloudflare.com>



A new version of I-D, draft-ietf-tls-subcerts-03.txt
has been successfully submitted by Nick Sullivan and posted to the
IETF repository.

Name:           draft-ietf-tls-subcerts
Revision:       03
Title:          Delegated Credentials for TLS
Document date:  2019-02-19
Group:          tls
Pages:          12
URL:
https://www.ietf.org/internet-drafts/draft-ietf-tls-subcerts-03.txt
Status:         https://datatracker.ietf.org/doc/draft-ietf-tls-subcerts/
Htmlized:       https://tools.ietf.org/html/draft-ietf-tls-subcerts-03
Htmlized:
https://datatracker.ietf.org/doc/html/draft-ietf-tls-subcerts
Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-subcerts-03

Abstract:
   The organizational separation between the operator of a TLS server
   and the certification authority can create limitations.  For example,
   the lifetime of certificates, how they may be used, and the
   algorithms they support are ultimately determined by the
   certification authority.  This document describes a mechanism by
   which operators may delegate their own credentials for use in TLS,
   without breaking compatibility with clients that do not support this
   specification.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat