Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Joseph Salowey <joe@salowey.net> Tue, 24 April 2018 04:42 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08C09127078 for <tls@ietfa.amsl.com>; Mon, 23 Apr 2018 21:42:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NXVrjv7YdQaA for <tls@ietfa.amsl.com>; Mon, 23 Apr 2018 21:42:35 -0700 (PDT)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16537124B0A for <tls@ietf.org>; Mon, 23 Apr 2018 21:42:35 -0700 (PDT)
Received: by mail-qt0-x231.google.com with SMTP id b13-v6so20432937qtp.12 for <tls@ietf.org>; Mon, 23 Apr 2018 21:42:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=atHnhLz8YNGYnJzJALxenBY5fzkDevaUd7h0iKkbAvs=; b=gWBjfP8N9M8DXAjzmfzqawWgGyILKLSxwWx5KpSyBNd2vmeCz4p1s3+c8sT7CvpzkU Pa80Ze20zbN46l/J0IriAPmKYJBHgqcoAZfJgUdYKZkJmfoz31C8EoDGJLsaCxvjw24C j0xhbaF91tev71RVmWqkE3H4gWd9FAAukzDht3s3AY0f6xhgwMnpyFE6gQqgVh3jOW7V b7yyh75pACma3hNCAIs/IkAn2ToLnilBxIdXfHSsLTEr4+C+sHyz+FrajVCjABOGngyG 1bZIfSd0mdQ3d4ITI2y/zY+AmL26P+SBnTvQYEckYE40UkUGt5jf/k4iiLZe9a3kukP0 /lHQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=atHnhLz8YNGYnJzJALxenBY5fzkDevaUd7h0iKkbAvs=; b=PpqSYYxkUaKI7l6j9/uMkf7DbrHptrIW6fk92VUlH21evbLKO0WhSrGZxrf55/rfnQ PyzFPhCrY+oQAd5AQSar0QRotGtzlcTuTHFOr01EG7vuoFOKwX83/oPNzF6UCaXKpW1D PJl4F8C5kD1DDcZyhn5jd+0FTSmdk4YbgEcbrYaihz+YZdI60jIUpcanqNKX6JD+wCo9 iJQ+mGdbvaB0fH7Ghr60ShWxfbIPIofSyxD5X1ndcisfiCSvrQ/khCNq/dIFwN9MAARr m8FZPNSN6T3PGuNGEpRpUAdZlsXrUxro4Ol/Z3+bGJpxZyBo7y72nBrrnygJxFw/TT+/ vvhg==
X-Gm-Message-State: ALQs6tBAO5KPBDyWoaFrb/PH9E9b2O7nX0FipP0u8OmOFeR4soJyb/pP eR6ZaEjIDEsjgTw+RchzWLDXqWsnVg5EuZQmTPuZ5Q==
X-Google-Smtp-Source: AB8JxZpH8aDrRGrP03Pa55ggxAlsefDyMSnpa7O86ChWo/J0FfjYk6+Jufpjm1M5Xne+/rBET0yXrw3cGT1DNm64XPA=
X-Received: by 10.12.153.106 with SMTP id i39mr2877834qvd.236.1524544954124; Mon, 23 Apr 2018 21:42:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.237.56.70 with HTTP; Mon, 23 Apr 2018 21:42:13 -0700 (PDT)
In-Reply-To: <4dfbb5f1-926f-1ac6-5c0a-974ba6d18431@nomountain.net>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAOgPGoCbHzuAZra5+i647gtLbR9ZV0-nEE+A7K6e8cUMNjNYtA@mail.gmail.com> <4dfbb5f1-926f-1ac6-5c0a-974ba6d18431@nomountain.net>
From: Joseph Salowey <joe@salowey.net>
Date: Mon, 23 Apr 2018 21:42:13 -0700
Message-ID: <CAOgPGoCtLsNdofjkaaETD9oj7jQd8NEzYCcUi41jJR+qgZBt0A@mail.gmail.com>
To: Melinda Shore <melinda.shore@nomountain.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114174026f6340056a90c895"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3QOnqdhHlgwfIbWK5O8y7ri0oSI>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Apr 2018 04:42:37 -0000

When your revisions are ready please post them to the list in OLD and NEW
format so the working group can evaluate them.

Thanks,

Joe

On Wed, Apr 18, 2018 at 1:20 PM, Melinda Shore <melinda.shore@nomountain.net
> wrote:

> On 4/18/18 10:22 AM, Joseph Salowey wrote:
> > Concerns have been raised about the trade-offs associated with pinning
> > and I do not think we currently have consensus to add pinning.  While I
> > think it may be possible to come to consensus on pinning I think it may
> > take some time.  I believe we can quickly get consensus for the
> > following approach:
> >
> > 1. Scope the document to the assertive use cases
> > 2. Explicitly allow (but do not require) DoE be included
> > 3. Remove current text about pinning
> > 4. Re-submit the document for publication and start work on a separate
> > extension that supports pinning
>
> This sounds reasonable.  I'll talk with co-editors about text
> changes.
>
> Melinda
>
> --
> Software longa, hardware brevis
>
> PGP fingerprint: 4F68 2D93 2A17 96F8 20F2
>                  34C0 DFB8 9172 9A76 DB8F
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>