Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Martin Thomson <martin.thomson@gmail.com> Thu, 12 April 2018 22:36 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 783A712422F for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 15:36:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cCtu0vEmrz0f for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 15:36:08 -0700 (PDT)
Received: from mail-ot0-x22c.google.com (mail-ot0-x22c.google.com [IPv6:2607:f8b0:4003:c0f::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B41E01200A0 for <tls@ietf.org>; Thu, 12 Apr 2018 15:36:08 -0700 (PDT)
Received: by mail-ot0-x22c.google.com with SMTP id a14-v6so7849371otf.6 for <tls@ietf.org>; Thu, 12 Apr 2018 15:36:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=wl9spdB0VnkAexMH8lo+MGXj5/67Mjx9gFYPL+ycuNo=; b=MZdKw2Xz1J7F4IKPxxbCQEzNkf9LXfdv/NQKqedJgAsafJ0757Y60Z9iLs+YYnyDSU RHsYXCXBbMGwQjSUHDmvLPgzmwKQlcGL+ib/WGLw/JVU2BYHeqb/ru5lhrPvSFyXjigJ JSZXpjeHuyUJkpT505q5joeEX6ZuyMIQNHD/tlTYSNFgFg+eHJpVix3UJ6uItpmEKLet 8wJ1ElLztLnccP5R+UryTM/IP9jW4CueVh0gxVyj5964J37jeOi9pXde0HEjrF9Q2r7u A2x8l0scY8UWtb/eQj2zhmQJQe1ncpMCG0EUov0Gb5itJpyLa4bLK01aAqcnXT2HyUL+ 4ILQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=wl9spdB0VnkAexMH8lo+MGXj5/67Mjx9gFYPL+ycuNo=; b=e09peqRuJAl6ExzV7GVxC6vD77DTUy7ZPN4pHxINbBCi3oNqXErzf5+eWVDX0Ptwm7 MvnuA72eaw0mcL0ccZtoJq1o60CJTGiV1JnYBkGPYtXDqBTGwDrJmAR/1JJT1g+m1Is/ GkjZ0hbL7Qlu+rga0ZAPR9/6FEn6ZBEtIh3H4FAo+VsfIcCnS44SULW7x0Rq1ejRfMSf WdCBkWws+J4XKcZXamc7MQKzfTjm4x41jhU8xAoY0IRLEr1Li9z9utxGI6Z/77gEOpCA GjRDop91hy61vhORwU6X9bd7ujOUZx0WKG+nKdqQgdZZ4htekjqaELHshYCZpa2rVyrd 5Scg==
X-Gm-Message-State: ALQs6tATBsrqmWpsiG4HxjboEjdEAfQdzBRwRrJgD97jMFsr0jZjahpD M+olUQ0krv9OlXOZt+XH6LUu3b35N7a1rDoteQexGg==
X-Google-Smtp-Source: AIpwx49qUZgZu/LOYnyFPgwoQwvShRzVhxRZsVYERHeuufOhWqAA4g1zsH0O9h1ldK3edFx5c7vtGo2wJ6aSg3XCsF8=
X-Received: by 2002:a9d:2150:: with SMTP id l16-v6mr1856322otd.394.1523572567830; Thu, 12 Apr 2018 15:36:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a9d:ac7:0:0:0:0:0 with HTTP; Thu, 12 Apr 2018 15:36:07 -0700 (PDT)
In-Reply-To: <114FE78D-F340-4752-BEF0-459FE1548A80@dukhovni.org>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAHPuVdXfVQ5ZYL+dTvFeTfOaz2NNPrqxvnWuqJkxu0aaKDF_Sg@mail.gmail.com> <20180410235321.GR25259@localhost> <20180411173348.GP17433@akamai.com> <alpine.LRH.2.21.1804120438460.24369@bofh.nohats.ca> <CAL02cgSuTOaT_NwnpXaa8DPhNJhzqZwepRL+J29BzcBfCTDtHw@mail.gmail.com> <CAHbuEH78KNyk8fnHThRkCERKPjZzYppi1uhkDx6kL_t448q0_g@mail.gmail.com> <20180412175441.GD20782@akamai.com> <6db83a59-1f0f-f552-0d48-6e2a8d43f602@nomountain.net> <CABkgnnUwOjkY1_KejV-YOw3YRqjFfzaYurEY1OpZ8phQVhcWLg@mail.gmail.com> <114FE78D-F340-4752-BEF0-459FE1548A80@dukhovni.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 13 Apr 2018 08:36:07 +1000
Message-ID: <CABkgnnXtJhUyfEhnn--YjUvayjnpgKz-1Dg=DgwnhAKjS0FK3w@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2O_k2WGAUQEAcB4RYNbS42KPpJc>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Apr 2018 22:36:10 -0000

On Fri, Apr 13, 2018 at 8:09 AM, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
>> On Apr 12, 2018, at 5:47 PM, Martin Thomson <martin.thomson@gmail.com> wrote:
>>
>> If this is indeed about adding [goo], what prevents Viktor or Paul
>> from proposing a new addition to the protocol in the form of a new I-D
>> that enacts the changes they wish to see?
>
> Why publish a crippled specification that needs immediate amendments that would
> require a second parallel extension to be defined and used by clients and servers
> to fix the issues in the current specification?

Three reasons:

1. It clears the current bind.

2. It's abundantly clear (to me at least) that there is no consensus
that the specification is indeed crippled.

3. We build by increments all the time.