Re: [TLS] Draft TLS Extension for Path Validation

"Salz, Rich" <rsalz@akamai.com> Thu, 26 May 2022 14:03 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29087C15EB3D for <tls@ietfa.amsl.com>; Thu, 26 May 2022 07:03:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.671
X-Spam-Level:
X-Spam-Status: No, score=-2.671 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.575, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mrjk1YYGQwSu for <tls@ietfa.amsl.com>; Thu, 26 May 2022 07:03:14 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 35D5FC185139 for <tls@ietf.org>; Thu, 26 May 2022 07:02:36 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.17.1.5/8.17.1.5) with ESMTP id 24QA9g3k008265; Thu, 26 May 2022 15:02:25 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=YpTOoOyM4EYo5oojDtDCR0bcPnCpiArRZqnfasU7K5I=; b=IJp0Me5zv+tkpTGwigU5DtbQs9FU8B09NcrP4HjmL3A2MZsy6sb1x5CHK9d3H+X3k8e2 fBu2Ye8R0+b3pN2WFpaElMLW4vRTR6D4O3Wl2zW1u9nB+U/2WtZ0uzvLqVhRV6x3Wabg IXLLbCmSGzTd+GcJbVmxUCJme6JFa8u91kO1PELgewmDDNxGmJd73MeGg/ap1TfnkyPs YULJA68SWfo074m7Y/52FK+wJba3ThiSd0FNB3qEtTgXCWKe1shw2zEdunLo7D0MrH4O KQG/QqQx5qs7uZxsmrp0pkenlq9a9VnHlf1hfaGOtxOi0Mse0GEwZe/yOH24N/jA/eig HA==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by m0050096.ppops.net-00190b01. (PPS) with ESMTPS id 3g93v524y0-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 26 May 2022 15:02:23 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 24QDpvMw011173; Thu, 26 May 2022 10:02:20 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.32]) by prod-mail-ppoint1.akamai.com with ESMTP id 3g9kmxswpw-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 26 May 2022 10:02:20 -0400
Received: from USTX2EX-DAG1MB5.msg.corp.akamai.com (172.27.165.123) by usma1ex-dag4mb6.msg.corp.akamai.com (172.27.91.25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.2.986.22; Thu, 26 May 2022 10:02:20 -0400
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com (172.27.165.121) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.165.123) with Microsoft SMTP Server (TLS) id 15.0.1497.36; Thu, 26 May 2022 09:02:19 -0500
Received: from USTX2EX-DAG1MB3.msg.corp.akamai.com ([172.27.165.121]) by ustx2ex-dag1mb3.msg.corp.akamai.com ([172.27.165.121]) with mapi id 15.00.1497.036; Thu, 26 May 2022 09:02:19 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, Ilari Liusvaara <ilariliusvaara@welho.com>, Ashley Kopman <akopman@conceptsbeyond.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Draft TLS Extension for Path Validation
Thread-Index: AQHYcFjXi+QfZDlv9kufJGOhlkIE060wPDCAgADxPYCAAD0DgP//2AyA
Date: Thu, 26 May 2022 14:02:18 +0000
Message-ID: <1F8495BA-1623-4101-A171-50A1B578E518@akamai.com>
References: <2790C640-0841-43BC-94CA-0890ECEA672A@conceptsbeyond.com> <Yo50IQhyJM/VABlL@LK-Perkele-VII2.locald> <SY4PR01MB625129F45E7382C35CA02F39EED99@SY4PR01MB6251.ausprd01.prod.outlook.com> <16da2f92-f573-92b8-a538-d2048e9f5592@htt-consult.com>
In-Reply-To: <16da2f92-f573-92b8-a538-d2048e9f5592@htt-consult.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.61.22050700
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.118.139]
Content-Type: text/plain; charset="utf-8"
Content-ID: <1AF10CB9FB977D468C27A23D617717DA@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.486, 18.0.874 definitions=2022-05-26_06:2022-05-25, 2022-05-26 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=665 mlxscore=0 suspectscore=0 adultscore=0 spamscore=0 phishscore=0 bulkscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2204290000 definitions=main-2205260067
X-Proofpoint-ORIG-GUID: 2pD8wQ3AmOV27cLTkm0H4X1pdmJHnLUj
X-Proofpoint-GUID: 2pD8wQ3AmOV27cLTkm0H4X1pdmJHnLUj
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.874,Hydra:6.0.486,FMLib:17.11.64.514 definitions=2022-05-26_08,2022-05-25_02,2022-02-23_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 clxscore=1011 adultscore=0 bulkscore=0 malwarescore=0 suspectscore=0 impostorscore=0 mlxlogscore=626 spamscore=0 lowpriorityscore=0 priorityscore=1501 phishscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2204290000 definitions=main-2205260069
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/evqY-NooYQeUmaCxaSmXquLWTFI>
Subject: Re: [TLS] Draft TLS Extension for Path Validation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 May 2022 14:03:18 -0000

>    So this is important in one community:  Civil Aviation.

Thanks for the explanation Bob.

That's very cool, and I am grateful to those behind the scenes who worked to bring this to the IETF.