Re: [Lurk] LURK: proposed charter for review

Yaron Sheffer <yaronf.ietf@gmail.com> Sun, 17 July 2016 14:06 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: lurk@ietfa.amsl.com
Delivered-To: lurk@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 313B312D0DC for <lurk@ietfa.amsl.com>; Sun, 17 Jul 2016 07:06:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JxNh60kbt_8K for <lurk@ietfa.amsl.com>; Sun, 17 Jul 2016 07:06:33 -0700 (PDT)
Received: from mail-wm0-x22f.google.com (mail-wm0-x22f.google.com [IPv6:2a00:1450:400c:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 50E0512D0C4 for <lurk@ietf.org>; Sun, 17 Jul 2016 07:06:33 -0700 (PDT)
Received: by mail-wm0-x22f.google.com with SMTP id o80so85415037wme.1 for <lurk@ietf.org>; Sun, 17 Jul 2016 07:06:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding; bh=oNin14P+JVgp7fNBvL7bI+NHiL22dlCCtrQMv2rzvwo=; b=sbHo+DrnR2ckvsiOb66jAhx57Ix0NfCNrj69nKUveP2LQlngEW/j4BNGSWVHN2OUrl jV37shH87VWACs0abT0kQNtv52hpgWvflB1jhh4y5FlTi4sAz0IDvnz0yRzlWMAwWLYJ 0W+v6NJdbPcmgpIvlzbTBWKEH1qIPPca8hDG/ChaI+U4l6prMP2H38mph23MEx2tkPlu 5BEAUIZyygd2Q2MgnMJXTE2gBz1OWhmWTd2yWeVtXmR2RCUAAoRZmye9w3RJVFPNsXEi nhzND6l7gg0dsQFcDTbxglHayuzHETkVBuHHmLmEJOmh/QdN0Dx+uH8oY0jTkmfdbCrw 6K3w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=oNin14P+JVgp7fNBvL7bI+NHiL22dlCCtrQMv2rzvwo=; b=dcD5zliNjB71SF6JlRBcQH97p9al/L1F3hUlLuvcA1C5mnTXuo44/lwiLl8cLoT4Vx NF6sFFKIxAg9DYyKtFVp6QqgoZfOnsNFUtcz3sPMMl0NHJqIhqpvDxmNJ4Q2ky5zByU0 CZx8uNBw25hC5ltoY7YjqCPuEgps1fiWhf7u0bxMZQKghsY6q9vQyeKjldbH5BTTNedW Xik67W8/2SOc4OH8zc7yUVCiClzzgCG1wRASN2xmNFa5lY5rLlD/BhuVRPD2dbpUMiKV ZLT73J1elhi/q8u50+JgPlzyStIS6Yad9jZNZqOAcaytSTrp+E2njgieQCFqkpgZpd0W 15gQ==
X-Gm-Message-State: ALyK8tInWXd90PX9+9qhnImLeSIJFCIYTKVhMe3hdmrnojQNGCt3cgsempsda6N7ROniqA==
X-Received: by 10.28.111.4 with SMTP id k4mr9815627wmc.94.1468764391463; Sun, 17 Jul 2016 07:06:31 -0700 (PDT)
Received: from [172.30.3.113] (ip5b423c2f.dynamic.kabel-deutschland.de. [91.66.60.47]) by smtp.gmail.com with ESMTPSA id c139sm8614081wme.4.2016.07.17.07.06.29 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 17 Jul 2016 07:06:30 -0700 (PDT)
To: "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com>, Yaron Sheffer <yaronf.ietf@gmail.com>, LURK BoF <lurk@ietf.org>
References: <577E965F.6060508@gmail.com> <D3A5155E.6C012%thomas.fossati@alcatel-lucent.com> <577FA916.4010808@gmail.com> <D3A5796B.6C1FB%thomas.fossati@alcatel-lucent.com>
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <578B90E5.9030008@gmail.com>
Date: Sun, 17 Jul 2016 16:06:29 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.8.0
MIME-Version: 1.0
In-Reply-To: <D3A5796B.6C1FB%thomas.fossati@alcatel-lucent.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/lurk/g0h-ZzbpewRzaJoWfDfRarq66H8>
Subject: Re: [Lurk] LURK: proposed charter for review
X-BeenThere: lurk@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Limited Use of Remote Keys <lurk.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lurk>, <mailto:lurk-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lurk/>
List-Post: <mailto:lurk@ietf.org>
List-Help: <mailto:lurk-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lurk>, <mailto:lurk-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Jul 2016 14:06:35 -0000

Hi Thomas,

For the record (and sorry for the late reply): I think it would be a 
terrible idea to standardize both approaches. I obviously prefer one of 
them, but I think it is way more important to have one single standard 
solution for the industry to use. If we form a working group, it will be 
up to the WG to decide which of the options solves best the use case in 
question.

Thanks,
     Yaron

On 08/07/16 17:13, Fossati, Thomas (Nokia - GB) wrote:
> Hi Yaron,
>
> On 08/07/2016 14:22, "Lurk on behalf of Yaron Sheffer"
> <lurk-bounces@ietf.org on behalf of yaronf.ietf@gmail.com> wrote:
>> I agree that we should not preclude future extensions. But this can be
>> done with a variety of tools, including a simple protocol version
>> number.
> A version number works well in the context of a single interface, not if
> we want have multiple interfaces under the LURK umbrella (see below).
>
>> Do you think something more extensive is called for?
> At the moment we have two main competing solutions: yours (let's call it
> "cert-delegation") and Daniel's/Rich&Sam's (the "tls-signing-box").
>
> I'm not sure whether only one will survive, or both will be standardised
> as LURK interfaces?
>
> If the latter, I'd probably want to have a way to know whether my edge
> cache has to talk using the "cert-delegation" and/or "tls-signing-box"
> interface with content provider X without having to turn knobs here and
> there to make it happen :-)
>
> Cheers, t
>