[dane] [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension (fwd)

Paul Wouters <paul@nohats.ca> Wed, 04 April 2018 21:50 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: dane@ietfa.amsl.com
Delivered-To: dane@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39F83120454 for <dane@ietfa.amsl.com>; Wed, 4 Apr 2018 14:50:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id syhs_7MbARFc for <dane@ietfa.amsl.com>; Wed, 4 Apr 2018 14:50:04 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23417126BF0 for <dane@ietf.org>; Wed, 4 Apr 2018 14:50:04 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 40Gfkx0RYTz37L for <dane@ietf.org>; Wed, 4 Apr 2018 23:50:01 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1522878601; bh=R6qmkCZhFo16Mh1FAjl/ueVW5uawTkHuwS+ojFp2uXQ=; h=Date:From:To:Subject; b=MGc04+tPyBcnGQnh5EZhywhY/UjRWJLbB0PWR9VQwmkU5GSAZ69kpQ5H9VRSS5aVr wz0s57xrw2QI3ihq4n5faK7HRofeOpXRAapVXUKxx57dDE9QwfR1xNxoXnu8yySxow 4VW4VCeNCUEJ3dZ1Kwd15xtNYBptiwL0s5y6GP7k=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id vxSVs1eOepEc for <dane@ietf.org>; Wed, 4 Apr 2018 23:49:56 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS for <dane@ietf.org>; Wed, 4 Apr 2018 23:49:55 +0200 (CEST)
Received: by bofh.nohats.ca (Postfix, from userid 1000) id 0C043C9A; Wed, 4 Apr 2018 17:49:55 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 0C043C9A
Received: from localhost (localhost [127.0.0.1]) by bofh.nohats.ca (Postfix) with ESMTP id 058644095AB1 for <dane@ietf.org>; Wed, 4 Apr 2018 17:49:55 -0400 (EDT)
Date: Wed, 04 Apr 2018 17:49:54 -0400
From: Paul Wouters <paul@nohats.ca>
To: dane WG list <dane@ietf.org>
Message-ID: <alpine.LRH.2.21.1804041749370.14534@bofh.nohats.ca>
User-Agent: Alpine 2.21 (LRH 202 2017-01-01)
MIME-Version: 1.0
Content-Type: multipart/mixed; BOUNDARY="===============5004947575776181399=="
Archived-At: <https://mailarchive.ietf.org/arch/msg/dane/MuwF_xDHaQL2uAoj6RpkyYTQhTA>
Subject: [dane] [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension (fwd)
X-BeenThere: dane@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: DNS-based Authentication of Named Entities <dane.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dane>, <mailto:dane-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dane/>
List-Post: <mailto:dane@ietf.org>
List-Help: <mailto:dane-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dane>, <mailto:dane-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Apr 2018 21:50:06 -0000

FYI,

Paul

---------- Forwarded message ----------
Date: Wed, 4 Apr 2018 13:50:15
From: Joseph Salowey <joe@salowey.net>
To: "<tls@ietf.org>" <tls@ietf.org>
Subject: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Hi Folks,

Some objections were raised late during the review of the draft-ietf-tls-dnssec-chain-extension. The question before
the working group is either to publish the document as is or to bring the document back into the working group to
address the following issues:

- Recommendation of adding denial of existence proofs in the chain provided by the extension
- Adding signaling to require the use of this extension for a period of time (Pinning with TTL)

This is a consensus call on how to progress this document.  Please answer the following questions:

1) Do you support publication of the document as is, leaving these two issues to potentially be addressed
in follow-up work?

If the answer to 1) is no then please indicate if you think the working group should work on the document to
include 

A) Recommendation of adding denial of existence proofs in the chain provided by the extension
B) Adding signaling to require the use of this extension for a period of time (Pinning with TTL)
C) Both

This call will be open until April 18, 2018.

Thanks,

Joe


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls