[TLS] fyi: [certid] IESG approval of draft-saintandre-tls-server-id-check-14

=JeffH <Jeff.Hodges@KingsMountain.com> Sat, 22 January 2011 01:09 UTC

Return-Path: <Jeff.Hodges@KingsMountain.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D69B83A6889 for <tls@core3.amsl.com>; Fri, 21 Jan 2011 17:09:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.233
X-Spam-Level:
X-Spam-Status: No, score=-102.233 tagged_above=-999 required=5 tests=[AWL=0.032, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iwdinxwvfnsi for <tls@core3.amsl.com>; Fri, 21 Jan 2011 17:09:21 -0800 (PST)
Received: from oproxy2-pub.bluehost.com (oproxy2-pub.bluehost.com [67.222.39.60]) by core3.amsl.com (Postfix) with SMTP id E43063A6884 for <tls@ietf.org>; Fri, 21 Jan 2011 17:09:20 -0800 (PST)
Received: (qmail 4606 invoked by uid 0); 22 Jan 2011 01:12:08 -0000
Received: from unknown (HELO box514.bluehost.com) (74.220.219.114) by oproxy2.bluehost.com with SMTP; 22 Jan 2011 01:12:08 -0000
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=default; d=kingsmountain.com; h=Received:Message-ID:Date:From:User-Agent:MIME-Version:To:CC:Subject:Content-Type:Content-Transfer-Encoding:X-Identified-User; b=dj/wKyG+45ogwhAyDZjryPOrAC+fDxMHdZwndBNPzO89fjOzCPC9TOw4exFzXEQBLA5NQNq9P/LGtjt+D2wFHHvNCPyJZ6MEk0ZhiMP7ruplGKuAYDU1SsUd3kWgODQ7;
Received: from c-24-4-122-173.hsd1.ca.comcast.net ([24.4.122.173] helo=[192.168.11.10]) by box514.bluehost.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from <Jeff.Hodges@KingsMountain.com>) id 1PgS1P-000684-IX; Fri, 21 Jan 2011 18:12:07 -0700
Message-ID: <4D3A2EE5.4030804@KingsMountain.com>
Date: Fri, 21 Jan 2011 17:12:05 -0800
From: =JeffH <Jeff.Hodges@KingsMountain.com>
User-Agent: Thunderbird 2.0.0.24 (X11/20101027)
MIME-Version: 1.0
To: IETF TLS WG <tls@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Identified-User: {11025:box514.bluehost.com:kingsmou:kingsmountain.com} {sentby:smtp auth 24.4.122.173 authed with jeff.hodges+kingsmountain.com}
Cc: IETF Security Area Advisory Group <saag@ietf.org>
Subject: [TLS] fyi: [certid] IESG approval of draft-saintandre-tls-server-id-check-14
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Jan 2011 01:09:21 -0000

Subject: [certid] IESG approval of draft-saintandre-tls-server-id-check-14
From: Peter Saint-Andre <stpeter@stpeter.im>
Date: Thu, 20 Jan 2011 19:20:57 -0700 (18:20 PST)
To: IETF cert-based identity <certid@ietf.org>

During its telechat earlier today, the IESG approved version -14 of
draft-saintandre-tls-server-id-check as a Proposed Standard (not BCP).

I'll leave it to Alexey Melnikov, our sponsoring area director, to
explain the details about where we go from here (e.g., possible
incorporation of small text modifications resulting from the discussion
thread between Matt McCutchen and Jeff Hodges over the last 3 days).

For myself, I fully expect to be working on a bis draft at some point in
the next few years, because I don't think that this I-D is quite the
final word on the topic. However, I do think it brings us closer to wide
consensus regarding application service identity, and that perhaps the
bis draft could be a true BCP (developed, I would think, within the TLS WG).

Thanks to everyone who contributed to and provided feedback on this
document -- your input is very much appreciated!

Peter

-- 
Peter Saint-Andre
https://stpeter.im/