[TLS] WG Call for adoption of draft-rescorla-tls-subcerts

Sean Turner <sean@sn3rd.com> Wed, 12 April 2017 19:31 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC19F1294EF for <tls@ietfa.amsl.com>; Wed, 12 Apr 2017 12:31:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uaRBcgH7VF6r for <tls@ietfa.amsl.com>; Wed, 12 Apr 2017 12:31:18 -0700 (PDT)
Received: from mail-qt0-x22a.google.com (mail-qt0-x22a.google.com [IPv6:2607:f8b0:400d:c0d::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A2411296CF for <tls@ietf.org>; Wed, 12 Apr 2017 12:31:08 -0700 (PDT)
Received: by mail-qt0-x22a.google.com with SMTP id v3so30495753qtd.3 for <tls@ietf.org>; Wed, 12 Apr 2017 12:31:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :cc:to; bh=Xz5lCeq6uO4BpIULnBxLNf/U6CHP/tSzcE/x5SPnQSY=; b=k6/BUO2Mww6ACbG0xlQ4SYCYMgDftPCdvk5s3nBT9I8tQewlL4ozhf5VhdsRdroPpD Dw8jZ8N6VU8ENYzqIT3DFeh0WVUz39+Ussh61dhxM5ayUtHmOgUjiDTmr9LmVfm52Fm7 pdvJ27AB72gxNk4JMRwaKgnGD9auBlfHCxBVI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:cc:to; bh=Xz5lCeq6uO4BpIULnBxLNf/U6CHP/tSzcE/x5SPnQSY=; b=kPJPGxGhDn+vPGLGkyi/ZUK2vctsRA/q45woX3rsJF4FVUSF20gLFeiQ8SgIeQIFjo ebgVZ6o6Mjb7qgh0xJ+fq7lvaHxvoaDctIXaVZKxQ8xm08ZARnmd6q86P0jTF0J7YlPJ jQUytSecgK20R1N+BJLAWZfI+H8hVEH2w1gPeV2IdK+RsgftzdD8YO3Tokp/SW53IJDf +rSXJtEuTykBebPaquYCtognO9EpBFr00KI1MC9UGsmu+B85EN0VeLgY9d2DcJSyqWs/ O0v4p2YoX9DOBIOWMoa6f6YvB/ouxF6t2eIsUxwh6Qiw6Vq4Fb19ZRAgoi3NXQe7/3Wg rlaA==
X-Gm-Message-State: AN3rC/4WSvsmEc3dxNzA35HHgwz8daZeIvZNCOJH0paNvZGDF5u3ce4XsZfWWm3ffXiJ7Q==
X-Received: by 10.200.46.157 with SMTP id h29mr14248140qta.39.1492025467083; Wed, 12 Apr 2017 12:31:07 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.229.219]) by smtp.gmail.com with ESMTPSA id n75sm14082858qki.60.2017.04.12.12.31.05 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 12 Apr 2017 12:31:06 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Message-Id: <601C7C89-F149-4E97-A474-C128041925EA@sn3rd.com>
Date: Wed, 12 Apr 2017 15:31:05 -0400
Cc: lurk@ietf.org
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kZF0NKZQUMINJaf4ps-dl6Bq1vU>
Subject: [TLS] WG Call for adoption of draft-rescorla-tls-subcerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Apr 2017 19:31:20 -0000

All,

At our IETF 98 session, there was support in the room to adopt draft-rescorla-tls-subcerts [0].  We need to confirm this support on the list so please let the list know whether you support adoption of the draft and are willing to review/comment on the draft before 20170429.  If you object to its adoption, please let us know why.

Clearly, the WG is going to need to work through the trade-offs between short-lived certificates and sub-certs because both seem, to some, to be addressing the same problem. 

Cheers,

J&S

[0] https://datatracker.ietf.org/doc/html/draft-rescorla-tls-subcerts