[TLS] draft-shore-tls-dnssec-chain-extension

Melinda Shore <melinda.shore@nomountain.net> Thu, 29 October 2015 02:27 UTC

Return-Path: <melinda.shore@nomountain.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61F791B622B for <tls@ietfa.amsl.com>; Wed, 28 Oct 2015 19:27:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.366
X-Spam-Level:
X-Spam-Status: No, score=-2.366 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FL4IUNxEmAKn for <tls@ietfa.amsl.com>; Wed, 28 Oct 2015 19:27:02 -0700 (PDT)
Received: from homiemail-a105.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id DFCCF1B6226 for <tls@ietf.org>; Wed, 28 Oct 2015 19:27:02 -0700 (PDT)
Received: from homiemail-a105.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a105.g.dreamhost.com (Postfix) with ESMTP id 49C5F2005D901 for <tls@ietf.org>; Wed, 28 Oct 2015 19:27:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=nomountain.net; h=to:from :subject:message-id:date:mime-version:content-type :content-transfer-encoding; s=nomountain.net; bh=51lLKjkof/5d/Cd 4qoKU5nu9mY8=; b=vDtANqGEN9c0zSvAClTDRGj+Dv9izHNhlgcdOUQZuWJ+LUu FILq0CqXv0leDW7k8zvHf/1756q5cmakOrkGkX8lZoUl0XYmjkkbJeilOrZ+ZCf2 WCTktjeXFBaBbFUuryCrUqy8EjYGhwV6fqlPPls8rsIneisE0iYX8txFt3S4=
Received: from [100.64.17.52] (unknown [210.227.101.97]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: melinda.shore@nomountain.net) by homiemail-a105.g.dreamhost.com (Postfix) with ESMTPSA id DFCBF2005D82D for <tls@ietf.org>; Wed, 28 Oct 2015 19:27:01 -0700 (PDT)
To: tls@ietf.org
From: Melinda Shore <melinda.shore@nomountain.net>
Message-ID: <563183F4.4070000@nomountain.net>
Date: Wed, 28 Oct 2015 18:27:00 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EXeX4e1Vla2HhkiechzPfg2ToyU>
Subject: [TLS] draft-shore-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Oct 2015 02:27:04 -0000

Hi, all:

We haven't been pushing on this because we recognize that getting
TLS 1.3 published is top priority, but we've got a new version
posted 
(https://tools.ietf.org/html/draft-shore-tls-dnssec-chain-extension-02)
that addresses many of the concerns raised both here and on the DANE
mailing list, including encoding the validation chain within the
extension in DNS wire format.  Once things quiet down a bit we plan
to ask the working group to adopt the draft for publication.

Thanks,

Melinda et al.