Re: [Sidrops] WG Last Call for draft-ietf-sidrops-signed-tal-14

Job Snijders <job@fastly.com> Sun, 11 February 2024 18:21 UTC

Return-Path: <job@fastly.com>
X-Original-To: sidrops@ietfa.amsl.com
Delivered-To: sidrops@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BCFDC14F5EC for <sidrops@ietfa.amsl.com>; Sun, 11 Feb 2024 10:21:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.104
X-Spam-Level:
X-Spam-Status: No, score=-7.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fastly.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VIdmre27PXi5 for <sidrops@ietfa.amsl.com>; Sun, 11 Feb 2024 10:21:54 -0800 (PST)
Received: from mail-ed1-x52b.google.com (mail-ed1-x52b.google.com [IPv6:2a00:1450:4864:20::52b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC1BBC14F5E8 for <sidrops@ietf.org>; Sun, 11 Feb 2024 10:21:54 -0800 (PST)
Received: by mail-ed1-x52b.google.com with SMTP id 4fb4d7f45d1cf-55fe4534e9bso3209604a12.0 for <sidrops@ietf.org>; Sun, 11 Feb 2024 10:21:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fastly.com; s=google; t=1707675712; x=1708280512; darn=ietf.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=S64ZJXU1TgjO5UP+59xmlAB0X56I8lOEP/6lTkrf1t0=; b=vmajCSP7UAC9y58GE0dUnpKevxiZollS1DSlYHR5qNG/O27vo497HeJsN8apvBw66C 2eHLFgHzNzkrDamFaJE1QEpEOtZPaDx7ROSNvwyTXgb6zpEgISpxAqSEhSgEx326docy vGPVbeC1WmJFHNv1F42lMdwle7KcoXSWJhknA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1707675712; x=1708280512; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=S64ZJXU1TgjO5UP+59xmlAB0X56I8lOEP/6lTkrf1t0=; b=l6gkLJf9R9hUEsf69J2FGijPsqvTR2OfyTHsxPylw9soE1c5Z+ZLFuT2aFPcYN8JDn s8RXt9cavtgehGMS4fvZoJyqUIPXw5t9E/Zi77hySsEgEiAFUKHR3QMTyuT+SfF0bNOk VV5Hmmh6Ux24AJ8nHKoz593pZOyGTThO8c3dzhfDNLWUTPiQaTxR/UGJQ/3L540VMWCv qX+2Dn3qOUdtQ1UCBp0+babH2ItfXwuEEIdWdsNN0GNOR3CxjbHg35QwW6KERWTcZKVp Z81Y16xhUFJdE4MIeXDdKdGFVBoQs/MFZUQIUS+VTrTRw254NcqQNc7fvwTVkZus1RJ6 hv8w==
X-Gm-Message-State: AOJu0YyD8vKuAjvHOLKc1zzhpqMSU2iMNWD0PGjXDGOJ63U9GQQh2yC7 M+H8+dzlOtXoldsAubJCfGBvOqWz0aopcNSt3ygMXZjphC6CtrjvVOkvGXwF1FM=
X-Google-Smtp-Source: AGHT+IFDuJUsqoWOSiN2t42krqe5mPGm40oFUwFAjVTJCNKZuSSITKMH9/TQitm1ZfG1Dc8KaDrgRw==
X-Received: by 2002:a17:906:f35a:b0:a3c:ae0d:793c with SMTP id hg26-20020a170906f35a00b00a3cae0d793cmr38240ejb.20.1707675712638; Sun, 11 Feb 2024 10:21:52 -0800 (PST)
X-Forwarded-Encrypted: i=1; AJvYcCW/WQ9byMPLKKqnY9u54z61umbI01bX6Zf1U83LkdZSiPoQfL1Ny6dY1HhPAsV6yd+AUjDiPwi6MLUDeBijKg==
Received: from snel ([2a10:3781:276:3:16f6:d8ff:fe47:2eb7]) by smtp.gmail.com with ESMTPSA id tj9-20020a170907c24900b00a3c956773aasm393643ejc.5.2024.02.11.10.21.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 11 Feb 2024 10:21:52 -0800 (PST)
Date: Sun, 11 Feb 2024 19:21:50 +0100
From: Job Snijders <job@fastly.com>
To: Russ Housley <housley@vigilsec.com>
Cc: IETF SIDRops <sidrops@ietf.org>
Message-ID: <ZckQPu8XZIeQV0lT@snel>
References: <C61AE8CA-3692-43E0-ACE4-8BB0DEDB6D8B@vigilsec.com> <FBBB194A-4173-4BA1-90B4-300E3F2BD01C@vigilsec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <FBBB194A-4173-4BA1-90B4-300E3F2BD01C@vigilsec.com>
X-Clacks-Overhead: GNU Terry Pratchett
Archived-At: <https://mailarchive.ietf.org/arch/msg/sidrops/U6wYNCuJQdJ75uY66zy_LiustHo>
Subject: Re: [Sidrops] WG Last Call for draft-ietf-sidrops-signed-tal-14
X-BeenThere: sidrops@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: A list for the SIDR Operations WG <sidrops.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sidrops>, <mailto:sidrops-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sidrops/>
List-Post: <mailto:sidrops@ietf.org>
List-Help: <mailto:sidrops-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sidrops>, <mailto:sidrops-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Feb 2024 18:21:58 -0000

Dear chairs, working group,

On Fri, Feb 09, 2024 at 12:29:03PM -0500, Russ Housley wrote:
> Title: RPKI Signed Object for Trust Anchor Key
> 
> Authors: C. Martinez, G. Michaelson, T. Harrison, T. Bruijnzeels, and R. Austein
> 
> Datatracker: https://datatracker.ietf.org/doc/draft-ietf-sidrops-signed-tal/
> 
> Should the SIDRops WG ask the IESG to publish this document as a
> Standards-Track RFC?  Please respond to this WG Last Call by 23
> February 2024.

I support progressing this document to the IESG.

Through implementation of the concept in this internet-draft, Trust
Anchor Operators and Relying Parties have a standardized way to
communicate and receive information about new TALs in a signed fashion.
This seems useful.

Some time ago I implemented support for validating Signed TAL (.tak)
objects in OpenBSD's rpki-client validator. I found the availability of
a testbed as provided by the authors of this document very helpful. 

Kind regards,

Job