Re: [TLS] WG Call for adoption of draft-rescorla-tls-subcerts

"Salz, Rich" <rsalz@akamai.com> Tue, 18 July 2017 13:56 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C85613167D; Tue, 18 Jul 2017 06:56:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OLz68cY_TyZ9; Tue, 18 Jul 2017 06:56:56 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C125129B15; Tue, 18 Jul 2017 06:56:56 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v6IDpxYL001092; Tue, 18 Jul 2017 14:56:52 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=mDeKH+9GSw3DMYfzgXP6ghxWvc6P4ZX/NN30b0tp0+Q=; b=jDuAhewaCZKreovIixz4YVLfH31hCsRgmKUcr3yVE4tf5IzODtO/DP5U6mgUENm9rBei LW+FTkXIPBR0U/gS1cv0WUflMy+Hx4OTdI4H4tWFWD9L0xLiqAW4AFoGaJpLDLC1pRYY o/gHBHSFvoPWi67KtYw4R2qV7Phlw7HVdf32CL9IM5hdLd5WC1NuvfnzYKDxhB6vO3lN ofOxDjEHn09MHjSKl93ASv0CnbVP8TH1Eb1VANYKKrjF+Ay/ClbV+YTHyGTErMA7ecJ4 9Fk4Ftk10e2PjNVzCetyeqJl2dWzEEQYLWjB5fThtwZGwJarnQ2PJh2bZheSnH6x6Duj BQ==
Received: from prod-mail-ppoint1 (a184-51-33-18.deploy.static.akamaitechnologies.com [184.51.33.18] (may be forged)) by m0050096.ppops.net-00190b01. with ESMTP id 2bqbf9ccgr-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 18 Jul 2017 14:56:52 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v6IDu4hI005838; Tue, 18 Jul 2017 09:56:51 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.30]) by prod-mail-ppoint1.akamai.com with ESMTP id 2bqecu8bbq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 18 Jul 2017 09:56:51 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Tue, 18 Jul 2017 06:56:50 -0700
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Tue, 18 Jul 2017 09:56:50 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>, Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
CC: "lurk@ietf.org" <lurk@ietf.org>
Thread-Topic: [TLS] WG Call for adoption of draft-rescorla-tls-subcerts
Thread-Index: AQHS/7YFJL/ZiBkmWkmJeFDwmY5i2qJZh80ggABM7oD//8cocA==
Date: Tue, 18 Jul 2017 13:56:50 +0000
Message-ID: <fa802ecb3e714820946c553fcca5d5e5@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <601C7C89-F149-4E97-A474-C128041925EA@sn3rd.com> <0956863E-7D11-47A7-BD67-5D9DB3A3574A@sn3rd.com> <CAOjisRwm=YRigbTuNSuXUAK_iQkPZnA=R8OSwHRDBGU477vzjg@mail.gmail.com> <74e61e9189db490abff8708d2bf3932f@usma1ex-dag1mb1.msg.corp.akamai.com> <CAOjisRz+OKHDtKedHBdy6A4UHr4U=H27szE4y=HyMayr1nsj3w@mail.gmail.com>
In-Reply-To: <CAOjisRz+OKHDtKedHBdy6A4UHr4U=H27szE4y=HyMayr1nsj3w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.153.157]
Content-Type: multipart/alternative; boundary="_000_fa802ecb3e714820946c553fcca5d5e5usma1exdag1mb1msgcorpak_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-18_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1706020000 definitions=main-1707180221
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-18_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1706020000 definitions=main-1707180219
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dVu4qu23ITPiB0PcCeK7TCAvw9s>
Subject: Re: [TLS] WG Call for adoption of draft-rescorla-tls-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Jul 2017 13:56:58 -0000

Okay, you said “potentially” a problem.  I guess so.