Re: [TLS] New Version Notification for draft-kampanakis-tls-scas-latest-01.txt

"Kampanakis, Panos" <kpanos@amazon.com> Fri, 04 March 2022 15:41 UTC

Return-Path: <prvs=0553fbe01=kpanos@amazon.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13BED3A0BD8 for <tls@ietfa.amsl.com>; Fri, 4 Mar 2022 07:41:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.607
X-Spam-Level:
X-Spam-Status: No, score=-9.607 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H5=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=amazon.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ipq1bBUGWJeX for <tls@ietfa.amsl.com>; Fri, 4 Mar 2022 07:41:33 -0800 (PST)
Received: from smtp-fw-6002.amazon.com (smtp-fw-6002.amazon.com [52.95.49.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B1C63A0BFF for <tls@ietf.org>; Fri, 4 Mar 2022 07:41:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amazon.com; i=@amazon.com; q=dns/txt; s=amazon201209; t=1646408494; x=1677944494; h=from:to:cc:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version:subject; bh=d46eHm1nkQggN12M0BxkYcK0eHDDNfyXejjMUg/tjBg=; b=He47MhQ4ZcsRK3PB9Icyzny1h4FB8AuwcNsopHC5RtAgj1bRpaT8+OJZ /dAT5kwugYVlDjNYUjPlQmjm+J23GiTnWvCLBFxD1J5M3dOY/Y0hIdqsu Q6pGT2QD0G+SC9Xma52ODvxgrkYNy+A2gO+2pL6TVI7EjAJHxHmnUNQ+F s=;
X-IronPort-AV: E=Sophos;i="5.90,155,1643673600"; d="scan'208";a="181815266"
Thread-Topic: New Version Notification for draft-kampanakis-tls-scas-latest-01.txt
Received: from iad12-co-svc-p1-lb1-vlan2.amazon.com (HELO email-inbound-relay-iad-1d-9a235a16.us-east-1.amazon.com) ([10.43.8.2]) by smtp-border-fw-6002.iad6.amazon.com with ESMTP; 04 Mar 2022 15:41:22 +0000
Received: from EX13MTAUWB001.ant.amazon.com (iad12-ws-svc-p26-lb9-vlan3.iad.amazon.com [10.40.163.38]) by email-inbound-relay-iad-1d-9a235a16.us-east-1.amazon.com (Postfix) with ESMTPS id 2F51A81484; Fri, 4 Mar 2022 15:41:20 +0000 (UTC)
Received: from EX13D14UWC003.ant.amazon.com (10.43.162.19) by EX13MTAUWB001.ant.amazon.com (10.43.161.249) with Microsoft SMTP Server (TLS) id 15.0.1497.28; Fri, 4 Mar 2022 15:41:20 +0000
Received: from EX13D01ANC003.ant.amazon.com (10.43.157.68) by EX13D14UWC003.ant.amazon.com (10.43.162.19) with Microsoft SMTP Server (TLS) id 15.0.1497.28; Fri, 4 Mar 2022 15:41:19 +0000
Received: from EX13D01ANC003.ant.amazon.com ([10.43.157.68]) by EX13D01ANC003.ant.amazon.com ([10.43.157.68]) with mapi id 15.00.1497.028; Fri, 4 Mar 2022 15:41:13 +0000
From: "Kampanakis, Panos" <kpanos@amazon.com>
To: "tls@ietf.org" <tls@ietf.org>
CC: Bas Westerbaan <bas@cloudflare.com>, "Bytheway, Cameron" <bythewc@amazon.com>, Martin Thomson <mt@lowentropy.net>
Thread-Index: AQHYL91Y3Dyq5GBwHkGGWVsrgEM6rqyvWw8w
Date: Fri, 04 Mar 2022 15:41:13 +0000
Message-ID: <86b00127b642402d93f92b3f0164ae77@EX13D01ANC003.ant.amazon.com>
References: <164640802761.28333.14157326202570736962@ietfa.amsl.com>
In-Reply-To: <164640802761.28333.14157326202570736962@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.43.156.128]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/za9hPeWRvU4EIgyBXWn6-6qYDos>
Subject: Re: [TLS] New Version Notification for draft-kampanakis-tls-scas-latest-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Mar 2022 15:41:38 -0000

Hi all, 

The updated -01 version fixes a couple of nits identified by Ilari, removes the needs for two different tlsflags, one each direction, and does not require an acknowledgement of the ICA suppression tlsflag based on discussions about the tlsflags draft https://mailarchive.ietf.org/arch/msg/tls/SIvCO_ZFmNfTEeyiuZOcdBzTdAo/ 

There are more issues we are tracking based on discussions in this list https://github.com/csosto-pk/tls-suppress-intermediates/issues 

-----Original Message-----
From: internet-drafts@ietf.org <internet-drafts@ietf.org> 
Sent: Friday, March 4, 2022 10:34 AM
To: Bas Westerbaan <bas@cloudflare.com>; Bytheway, Cameron <bythewc@amazon.com>; Martin Thomson <mt@lowentropy.net>; Kampanakis, Panos <kpanos@amazon.com>
Subject: [EXTERNAL] New Version Notification for draft-kampanakis-tls-scas-latest-01.txt

CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.



A new version of I-D, draft-kampanakis-tls-scas-latest-01.txt
has been successfully submitted by Panos Kampanakis and posted to the IETF repository.

Name:           draft-kampanakis-tls-scas-latest
Revision:       01
Title:          Suppressing CA Certificates in TLS 1.3
Document date:  2022-03-04
Group:          Individual Submission
Pages:          10
URL:            https://www.ietf.org/archive/id/draft-kampanakis-tls-scas-latest-01.txt
Status:         https://datatracker.ietf.org/doc/draft-kampanakis-tls-scas-latest/
Htmlized:       https://datatracker.ietf.org/doc/html/draft-kampanakis-tls-scas-latest
Diff:           https://www.ietf.org/rfcdiff?url2=draft-kampanakis-tls-scas-latest-01

Abstract:
   A TLS client or server that has access to the complete set of
   published intermediate certificates can inform its peer to avoid
   sending certificate authority certificates, thus reducing the size of
   the TLS handshake.




The IETF Secretariat