Re: [TLS] Call for WG adoption of draft-shore-tls-dnssec-chain-extension

Paul Wouters <paul@nohats.ca> Mon, 25 April 2016 15:19 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 044DB12D102 for <tls@ietfa.amsl.com>; Mon, 25 Apr 2016 08:19:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_ALL=0.8, RP_MATCHES_RCVD=-0.996] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wL7klaQN_d9I for <tls@ietfa.amsl.com>; Mon, 25 Apr 2016 08:19:50 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBD0712B05A for <tls@ietf.org>; Mon, 25 Apr 2016 08:19:49 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 3qtqdv6pbdz2Cg; Mon, 25 Apr 2016 17:19:47 +0200 (CEST)
X-OPENPGPKEY: Message passed unmodified
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id qFY8gYt9SPIL; Mon, 25 Apr 2016 17:19:47 +0200 (CEST)
Received: from ns0.nohats.ca (ns0.nohats.ca [IPv6:2a03:6000:1004:1::102]) by mx.nohats.ca (Postfix) with ESMTP; Mon, 25 Apr 2016 17:19:47 +0200 (CEST)
Received: by ns0.nohats.ca (Postfix, from userid 500) id 17C0540AEA; Mon, 25 Apr 2016 11:19:47 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by ns0.nohats.ca (Postfix) with ESMTP id 14B2940206; Mon, 25 Apr 2016 11:19:47 -0400 (EDT)
Date: Mon, 25 Apr 2016 11:19:46 -0400
From: Paul Wouters <paul@nohats.ca>
To: Sean Turner <sean@sn3rd.com>
In-Reply-To: <A475030C-FEFD-4069-B540-495AC4C32352@sn3rd.com>
Message-ID: <alpine.LRH.2.20.1604251118140.21643@ns0.nohats.ca>
References: <A475030C-FEFD-4069-B540-495AC4C32352@sn3rd.com>
User-Agent: Alpine 2.20 (LRH 67 2015-01-07)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/imgwz-TPG_JBZdt_Ka5sNVTtklw>
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] Call for WG adoption of draft-shore-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Apr 2016 15:19:52 -0000

On Mon, 25 Apr 2016, Sean Turner wrote:

> draft-shore-tls-dnssec-chain-extension was originally discussed at IETF 93 [0], and the authors have been biding their time while the WG thrashed out TLS1.3s' issues.  At IETF 95, they presented again [1], but this time the chairs took a sense of the room about whether the WG was in favor of adopting the draft.  According to the minutes, there were “crickets” against and “lots of noise” for adoption.  But, we need to take it to the list so please indicate whether you:
>
> - Support adoption and are willing to review/comment on the draft by 201600429.  Note that the extensions is pretty straight forward, but the chairs still need people to comment on the draft as we’re processing it down the path.

I support and will review the document. I think it is a great idea that
will help deploying DNSSEC and TLSA for browsers.

Paul