Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Martin Thomson <martin.thomson@gmail.com> Thu, 12 April 2018 21:48 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4165812D779 for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 14:48:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hEzp7cWqmUoQ for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 14:48:06 -0700 (PDT)
Received: from mail-ot0-x230.google.com (mail-ot0-x230.google.com [IPv6:2607:f8b0:4003:c0f::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58445129C59 for <tls@ietf.org>; Thu, 12 Apr 2018 14:47:48 -0700 (PDT)
Received: by mail-ot0-x230.google.com with SMTP id o9-v6so7730777otj.5 for <tls@ietf.org>; Thu, 12 Apr 2018 14:47:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=8IX1Tu+Mwqzjs+EGPnSovyWBP1x1mdlfbDQMxd880Tg=; b=LWZFXjHnXLo06G85fWCoQebrQgxderiYAUVjO9DojZLA5Zxa8pXWmXYWEjuaYaWWuO E38HXejCJBqewQPA5uXcPzlPZJWuYVYBFBhDPnUyWH8UHQADsMDtu0UHS191NNJk8DUS QVl3bL/YwC1ec/3L/FQbwhJuDyvH+QRoU2bR2FUD8nHHeIBkeYpChYb0c1Gpu8NQuX0H 3Q70TvFHLfmHht5V13tWyUbVqQGn1ROB1vueQNzwnbQNHuOvhp1qc1Eh55CjEtRFUiz7 IoDQiIVhZ9y5YRg+s3E6Mz1WJJlI2IOwwhvKxq/rsLa+G+DobdQ60/wlHYQ5Bv2RSLZE wZRw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8IX1Tu+Mwqzjs+EGPnSovyWBP1x1mdlfbDQMxd880Tg=; b=Ib+2JRYH7G8rObBKQnSPlQI9guiiLelVz466/YOP+cr6HGVjDdCfBWlUPj9EftxgN2 dR2PBqpWAKzpupHAbMzQb4OVJvpMnqkh/of6IAeVifTsIWAO0zmNVelVzJzmRn//LWd/ KniSdGdjJgROSJV4eTwKGoWv7u2dbxq6JjFvu161cwF/VN5hjwIJVVbhWhmTk4yR5qQV TprzFUKAraGWglQKlNTLmluCg0zDj53qqdZbz+p72p5jHTpIuJDBZ5u1gEDFJMiVkjdA zcGDXKhImWG0nOQmYqavuMhEbGYiDeeAVOOgllivPQDkJf2oaRCeiOag7XvGbA8kKSXL Xm0Q==
X-Gm-Message-State: ALQs6tALCN8vY6E8L2uSvpSoC776JpNR69UI6w8t6c4/aANn5OR8bIOT Y5lLsUcTjYCQ0mLB6T1G9PZ8hZyfJDXoDzaHOcw=
X-Google-Smtp-Source: AIpwx4+9G41yfgoOVHVT89toBr33TQZKiIc5MLAmGAlHiaZ2SeAfiBs+uKnDx2SRnEwu20RZLQxuf+cwQwQUN9/VojY=
X-Received: by 2002:a9d:2150:: with SMTP id l16-v6mr1771155otd.394.1523569667522; Thu, 12 Apr 2018 14:47:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a9d:ac7:0:0:0:0:0 with HTTP; Thu, 12 Apr 2018 14:47:47 -0700 (PDT)
In-Reply-To: <6db83a59-1f0f-f552-0d48-6e2a8d43f602@nomountain.net>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAHPuVdXfVQ5ZYL+dTvFeTfOaz2NNPrqxvnWuqJkxu0aaKDF_Sg@mail.gmail.com> <20180410235321.GR25259@localhost> <20180411173348.GP17433@akamai.com> <alpine.LRH.2.21.1804120438460.24369@bofh.nohats.ca> <CAL02cgSuTOaT_NwnpXaa8DPhNJhzqZwepRL+J29BzcBfCTDtHw@mail.gmail.com> <CAHbuEH78KNyk8fnHThRkCERKPjZzYppi1uhkDx6kL_t448q0_g@mail.gmail.com> <20180412175441.GD20782@akamai.com> <6db83a59-1f0f-f552-0d48-6e2a8d43f602@nomountain.net>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 13 Apr 2018 07:47:47 +1000
Message-ID: <CABkgnnUwOjkY1_KejV-YOw3YRqjFfzaYurEY1OpZ8phQVhcWLg@mail.gmail.com>
To: Melinda Shore <melinda.shore@nomountain.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7pUEzW0gyjsN9PdEFkBu3zgfK14>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Apr 2018 21:48:08 -0000

If this is indeed about adding [goo], what prevents Viktor or Paul
from proposing a new addition to the protocol in the form of a new I-D
that enacts the changes they wish to see?

On Fri, Apr 13, 2018 at 7:41 AM, Melinda Shore
<melinda.shore@nomountain.net> wrote:
> On 4/12/18 9:54 AM, Benjamin Kaduk wrote:
>> I'm waiting to see if anything else comes out of this thread.
>> In particular, I am hoping that some authors/proponents of leaving the
>> document in the RFC Editor queue would speak to the question of the
>> target scope, given the arguments that have been presented regarding
>> the risk/reward tradeoff of the current narrow scope.
>
> I'm also waiting to see if something new comes up in the
> discussion, but it seems at this point we're just rehashing
> previous discussion and nothing much is changing.  In
> particular, no new information is being contributed.
>
> The one thing that could change my mind about this would be
> if there was an intent to actually attack the problem described
> in the changed scope (well, also if the proposed change could -
> in fact - lead to the deprecation of the web PKI, but the chance
> of that seems vanishingly small).  Absent that I really don't
> like adding goo to protocols on the off chance that at some
> unforeseeable point in the future there's a possibility that
> someone might actually want to use that feature.  I think we've
> got other ways of handling that eventuality and very little
> assurance that it will ever happen, anyway.
>
> Melinda
>
>
> --
> Software longa, hardware brevis
>
> PGP fingerprint: 4F68 2D93 2A17 96F8 20F2
>                  34C0 DFB8 9172 9A76 DB8F
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls