Re: [Sidrops] draft-ietf-sidrops-signed-tal-10.txt

Keyur Patel <keyur@arrcus.com> Tue, 26 July 2022 16:54 UTC

Return-Path: <keyur@arrcus.com>
X-Original-To: sidrops@ietfa.amsl.com
Delivered-To: sidrops@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B755C13C506; Tue, 26 Jul 2022 09:54:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.91
X-Spam-Level:
X-Spam-Status: No, score=-6.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=netorgft1331857.onmicrosoft.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u1UdMENxwIDb; Tue, 26 Jul 2022 09:54:45 -0700 (PDT)
Received: from NAM11-DM6-obe.outbound.protection.outlook.com (mail-dm6nam11on2046.outbound.protection.outlook.com [40.107.223.46]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 01CEAC157B36; Tue, 26 Jul 2022 09:54:44 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=A3NLCWNrmv30vKyOKXtljO8RYP+EuIVQJ5zQG6uSgHLU/QJIX0Wnw6pNcBMUxC5bqftrSFyR6qL9MdJulr+7PY5Aum7FKapdaLmBseFB2tRaYFn1Dvl0iD2LZraJnc35sPcWsbOvN1zkUBHBuWAqpG+EQS+0wBg7/+23KLWH8WDImNcrDHd6IQecURil4Mjenb+rnl7YzAfMkPXJ6RtZQIz7pkXijmSKNbwIuRuVTjeGuBxR4k7st0tbe9fzE3cwpcW/oRfxNRKI1xogQO7IbnP66Ck2uN2GXkBU/9SiO3SJQMACYVwoUubeG/sNizpouLMU3QQEOpQVuKuGdlCAgA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=KEMwtemTolKCyNIOp5vBHqQZF22dvKN2mmQKQODG26U=; b=ZklcoTN+8ZpajA4So17A1qQZeBD22OKpUnM1uPFIqnC6VeKUW9cqxbAfTI6Qeo9D4pZicAKrRty59IQqyWedIbKgwNqicqIZYl6nVKOzt/1m0MaGl8zMpcKW4ChsQ7amHgRK/dB6j2bmxH1tmQBE5J4JTdgrjxsILFrxtbMgR5Y4P0qSyVYqAE+b71bviPqNqmV3YswMnLJBG23yyGlmaU3y0RW3FsQxNRDRJoxrNedrp9UQrEXj0pjaAoZafuBAy3cmdWRqEWoA9Hrpskl+FJn5L56dkRa/4JyanlaH3GlmK7OJfLp0E/6W7Z9f57IForiDlGhe6+t3S7Kply6/gg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arrcus.com; dmarc=pass action=none header.from=arrcus.com; dkim=pass header.d=arrcus.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=NETORGFT1331857.onmicrosoft.com; s=selector2-NETORGFT1331857-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KEMwtemTolKCyNIOp5vBHqQZF22dvKN2mmQKQODG26U=; b=blJSurILLvxD8/sUCVvYBB+CIriic2hZjanTO10CygEZbUUK+BZBLQhxPNGPsGXLkqUXAy+B76obPNmPbp8kWco9IPLgGjyEA8anh+EOF+uFxUUlIjsfxmMefjCqviCiEuumwHHFWuzsFuKo2RCuMS79nyAudSbwQW6g4ddcndU=
Received: from BYAPR18MB2696.namprd18.prod.outlook.com (2603:10b6:a03:109::28) by MWHPR1801MB1886.namprd18.prod.outlook.com (2603:10b6:301:63::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5458.24; Tue, 26 Jul 2022 16:54:39 +0000
Received: from BYAPR18MB2696.namprd18.prod.outlook.com ([fe80::9530:eb69:37d0:d38b]) by BYAPR18MB2696.namprd18.prod.outlook.com ([fe80::9530:eb69:37d0:d38b%3]) with mapi id 15.20.5458.025; Tue, 26 Jul 2022 16:54:39 +0000
From: Keyur Patel <keyur@arrcus.com>
To: Russ Housley <housley@vigilsec.com>, SIDROps Chairs <sidrops-chairs@ietf.org>
CC: SIDR Operations WG <sidrops@ietf.org>
Thread-Topic: draft-ietf-sidrops-signed-tal-10.txt
Thread-Index: AQHYli/NsjMw48QOb0WSM6sYspSwea2Q9BBZ
Date: Tue, 26 Jul 2022 16:54:38 +0000
Message-ID: <BYAPR18MB2696B8B3CDD709214B6F22FBC1949@BYAPR18MB2696.namprd18.prod.outlook.com>
References: <165757888277.5020.13307456649922069639@ietfa.amsl.com> <252FDA4D-12C2-4B46-848D-AECDC6233DF4@vigilsec.com>
In-Reply-To: <252FDA4D-12C2-4B46-848D-AECDC6233DF4@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arrcus.com;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 2c45c46a-3eb5-4c21-d277-08da6f278730
x-ms-traffictypediagnostic: MWHPR1801MB1886:EE_
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BYAPR18MB2696.namprd18.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230016)(4636009)(366004)(396003)(136003)(39830400003)(376002)(346002)(38100700002)(110136005)(122000001)(2906002)(66946007)(41300700001)(66476007)(316002)(66446008)(76116006)(86362001)(8676002)(64756008)(166002)(4326008)(38070700005)(5660300002)(55016003)(21615005)(7696005)(66556008)(53546011)(966005)(71200400001)(52536014)(478600001)(8936002)(83380400001)(66574015)(33656002)(186003)(6506007)(9686003)(9326002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_BYAPR18MB2696B8B3CDD709214B6F22FBC1949BYAPR18MB2696namp_"
MIME-Version: 1.0
X-OriginatorOrg: arrcus.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BYAPR18MB2696.namprd18.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2c45c46a-3eb5-4c21-d277-08da6f278730
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Jul 2022 16:54:38.8565 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 697b3529-5c2b-40cf-a019-193eb78f6820
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: xWcmoTTCgBxZpAJnZ7TN0PI0LMCgKRqTsixpzyOp95yO3sV1h1RqE0GSAJ22W++uLtBt3QPDV79iWgucLbZJHg==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR1801MB1886
Archived-At: <https://mailarchive.ietf.org/arch/msg/sidrops/LJJBY1Czu7QbnjzPYzqszXBN4k8>
Subject: Re: [Sidrops] draft-ietf-sidrops-signed-tal-10.txt
X-BeenThere: sidrops@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: A list for the SIDR Operations WG <sidrops.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/sidrops>, <mailto:sidrops-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/sidrops/>
List-Post: <mailto:sidrops@ietf.org>
List-Help: <mailto:sidrops-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/sidrops>, <mailto:sidrops-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2022 16:54:49 -0000

Hi Russ,

Hope all is well. Apologies for the delayed response. 😊

We have requested IANA to allocate all the code points. Waiting for the response.

Best Regards,
Keyur

From: Russ Housley <housley@vigilsec.com>
Date: Tuesday, July 12, 2022 at 1:41 PM
To: SIDROps Chairs <sidrops-chairs@ietf.org>
Cc: SIDR Operations WG <sidrops@ietf.org>
Subject: draft-ietf-sidrops-signed-tal-10.txt
Dear SIDRops Chairs:

I recall a request for early allocation of OIDs for this document.  Did that happen?

Russ


> On Jul 11, 2022, at 6:34 PM, internet-drafts@ietf.org wrote:
>
>
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the SIDR Operations WG of the IETF.
>
>       Title           : RPKI Signed Object for Trust Anchor Key
>       Authors         : Carlos Martinez
>                         George G. Michaelson
>                         Tom Harrison
>                         Tim Bruijnzeels
>                         Rob Austein
> Filename        : draft-ietf-sidrops-signed-tal-10.txt
> Pages           : 19
> Date            : 2022-07-11
>
> Abstract:
>  A Trust Anchor Locator (TAL) is used by Relying Parties (RPs) in the
>  Resource Public Key Infrastructure (RPKI) to locate and validate a
>  Trust Anchor (TA) Certification Authority (CA) certificate used in
>  RPKI validation.  This document defines an RPKI signed object for a
>  Trust Anchor Key (TAK), that can be used by a TA to signal the
>  location(s) of the accompanying CA certificate for the current key to
>  RPs, as well as the successor key and the location(s) of its CA
>  certificate.  This object helps to support planned key rolls without
>  impacting RPKI validation.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-sidrops-signed-tal/
>
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-sidrops-signed-tal-10.html
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-sidrops-signed-tal-10
>
>
> Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts