Last Call: <draft-ietf-dnsop-rfc5933-bis-09.txt> (Use of GOST 2012 Signature Algorithms in DNSKEY and RRSIG Resource Records for DNSSEC) to Informational RFC

The IESG <iesg-secretary@ietf.org> Wed, 05 October 2022 21:50 UTC

Return-Path: <iesg-secretary@ietf.org>
X-Original-To: ietf-announce@ietf.org
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C1229C14CF10; Wed, 5 Oct 2022 14:50:50 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: The IESG <iesg-secretary@ietf.org>
To: IETF-Announce <ietf-announce@ietf.org>
Subject: Last Call: <draft-ietf-dnsop-rfc5933-bis-09.txt> (Use of GOST 2012 Signature Algorithms in DNSKEY and RRSIG Resource Records for DNSSEC) to Informational RFC
X-Test-IDTracker: no
X-IETF-IDTracker: 8.17.0
Auto-Submitted: auto-generated
Precedence: bulk
CC: dnsop-chairs@ietf.org, dnsop@ietf.org, draft-ietf-dnsop-rfc5933-bis@ietf.org, tjw.ietf@gmail.com, warren@kumari.net
Reply-To: last-call@ietf.org
Sender: iesg-secretary@ietf.org
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-ID: <166500665078.50801.13149144797195628155@ietfa.amsl.com>
Date: Wed, 05 Oct 2022 14:50:50 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/sPyw2X4e1C1R9MD7WrbfvdgSYNY>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.39
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Oct 2022 21:50:50 -0000

The IESG has received a request from the Domain Name System Operations WG
(dnsop) to consider the following document: - 'Use of GOST 2012 Signature
Algorithms in DNSKEY and RRSIG Resource
   Records for DNSSEC'
  <draft-ietf-dnsop-rfc5933-bis-09.txt> as Informational RFC

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2022-10-19. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


   This document describes how to produce digital signatures and hash
   functions using the GOST R 34.10-2012 and GOST R 34.11-2012
   algorithms for DNSKEY, RRSIG, and DS resource records, for use in the
   Domain Name System Security Extensions (DNSSEC).

   This document obsoletes RFC 5933 and updates RFC 8624.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-dnsop-rfc5933-bis/



No IPR declarations have been submitted directly on this I-D.