Re: [TLS] Call for WG adoption of draft-shore-tls-dnssec-chain-extension

jeff.hodges@kingsmountain.com Wed, 27 April 2016 00:41 UTC

Return-Path: <jeff.hodges@kingsmountain.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D135512D590 for <tls@ietfa.amsl.com>; Tue, 26 Apr 2016 17:41:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (768-bit key) header.d=kingsmountain.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Sl1UWKJdnCSO for <tls@ietfa.amsl.com>; Tue, 26 Apr 2016 17:41:53 -0700 (PDT)
Received: from gproxy1-pub.mail.unifiedlayer.com (gproxy1-pub.mail.unifiedlayer.com [69.89.25.95]) by ietfa.amsl.com (Postfix) with SMTP id 9E0D312B016 for <tls@ietf.org>; Tue, 26 Apr 2016 17:41:53 -0700 (PDT)
Received: (qmail 17200 invoked by uid 0); 27 Apr 2016 00:41:52 -0000
Received: from unknown (HELO cmgw2) (10.0.90.83) by gproxy1.mail.unifiedlayer.com with SMTP; 27 Apr 2016 00:41:52 -0000
Received: from box514.bluehost.com ([74.220.219.114]) by cmgw2 with id nChn1s00m2UhLwi01ChqG8; Tue, 26 Apr 2016 18:41:50 -0600
X-Authority-Analysis: v=2.1 cv=Nal1iQz4 c=1 sm=1 tr=0 a=9W6Fsu4pMcyimqnCr1W0/w==:117 a=9W6Fsu4pMcyimqnCr1W0/w==:17 a=L9H7d07YOLsA:10 a=9cW_t1CCXrUA:10 a=s5jvgZ67dGcA:10 a=IkcTkHD0fZMA:10 a=XYUc-DgfXtMA:10 a=kziv93cY1bsA:10 a=tGX7uwomAAAA:8 a=icCb6OXmypcf6Lz6QzYA:9 a=QEXdDO2ut3YA:10
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=kingsmountain.com; s=default; h=Content-Transfer-Encoding:Content-Type: MIME-Version:To:From:Subject:Date:Message-ID; bh=YmrsIC9lyycpzQljGwd6YggLqfrdIZ2Yzf5kyNCeIGA=; b=EcAe0wcQ6wNXIpst16GRRx/rAG eKKrI7jLoHIRth4pu9fPMukZ+NjSNSST4cwm+KCkBKZiFd6zbioKc3m3ksiHOddWF6WNS4ONrGJ3m SXWvylrlLB986sLc6BfKjKCby;
Received: from [127.0.0.1] (port=51938 helo=box514.bluehost.com) by box514.bluehost.com with esmtpa (Exim 4.86_2) (envelope-from <jeff.hodges@kingsmountain.com>) id 1avDY5-0001u1-MZ for tls@ietf.org; Tue, 26 Apr 2016 18:41:49 -0600
Received: from 73.202.80.238 ([73.202.80.238]) (SquirrelMail authenticated user jeff.hodges@kingsmountain.com) by box514.bluehost.com with HTTP; Tue, 26 Apr 2016 18:41:49 -0600
Message-ID: <7b8a3feb9790cd255e1106f2ea749f58.squirrel@box514.bluehost.com>
Date: Tue, 26 Apr 2016 18:41:49 -0600
From: jeff.hodges@kingsmountain.com
To: tls@ietf.org
User-Agent: SquirrelMail/1.4.23 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
X-Identified-User: {:box514.bluehost.com:kingsmou:kingsmountain.com} {sentby:program running on server}
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XXMyH8WAGbPxuNXY25BaOPQn748>
Subject: Re: [TLS] Call for WG adoption of draft-shore-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Apr 2016 00:41:55 -0000

On 4/25/16, 8:27 AM, "Russ Housley" <housley@vigilsec.com> wrote:
>
>On Apr 25, 2016, at 11:19 AM, Paul Wouters <paul@nohats.ca> wrote:
>
>> On Mon, 25 Apr 2016, Sean Turner wrote:
>>
>>> draft-shore-tls-dnssec-chain-extension was originally discussed at
>>>IETF 93 [0], and the authors have been biding their time while the WG
>>>thrashed out TLS1.3s' issues.  At IETF 95, they presented again [1],
>>>but this time the chairs took a sense of the room about whether the WG
>>>was in favor of adopting the draft.  According to the minutes, there
>>>were ³crickets² against and ³lots of noise² for adoption.  But, we need
>>>to take it to the list so please indicate whether you:
>>>
>>> - Support adoption and are willing to review/comment on the draft by
>>>201600429.  Note that the extensions is pretty straight forward, but
>>>the chairs still need people to comment on the draft as we¹re
>>>processing it down the path.
>>
>> I support and will review the document. I think it is a great idea that
>> will help deploying DNSSEC and TLSA for browsers.
>
>+1

+1

=JeffH