Re: [TLS] Interim notes and draft-ietf-tls-dnssec-chain-extension next steps

Viktor Dukhovni <ietf-dane@dukhovni.org> Wed, 17 October 2018 06:38 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D3FA130E74 for <tls@ietfa.amsl.com>; Tue, 16 Oct 2018 23:38:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LSBNatDlZTpp for <tls@ietfa.amsl.com>; Tue, 16 Oct 2018 23:38:56 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6EA3412F1A5 for <tls@ietf.org>; Tue, 16 Oct 2018 23:38:56 -0700 (PDT)
Received: by straasha.imrryr.org (Postfix, from userid 1001) id 6CE902C5AD; Wed, 17 Oct 2018 02:38:54 -0400 (EDT)
Date: Wed, 17 Oct 2018 02:38:54 -0400
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20181017063854.GG983@straasha.imrryr.org>
Reply-To: tls@ietf.org
References: <CAO8oSXnv5Gpdw-0c9jXtx1rQqpgwmfrZyiFgHF=Kd5qWZSMPCA@mail.gmail.com> <875zy1czbd.fsf@fifthhorseman.net> <alpine.LRH.2.21.1810170131520.7138@bofh.nohats.ca>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <alpine.LRH.2.21.1810170131520.7138@bofh.nohats.ca>
User-Agent: Mutt/1.10.1 (2018-07-13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ol6hvsCrn-zNn8eokczYglb4EsY>
Subject: Re: [TLS] Interim notes and draft-ietf-tls-dnssec-chain-extension next steps
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Oct 2018 06:38:58 -0000

On Wed, Oct 17, 2018 at 01:46:20AM -0400, Paul Wouters wrote:

> On Tue, 16 Oct 2018, Daniel Kahn Gillmor wrote:
> 
> > That said, it sounds like negotiating the details of how to do this
> > pinning is the main blocker, and i'm sick of this proposal being blocked
> > (because i want it for "greenfield" implementations last year).
> 
> Imagine how sick I will be when I try to do this later in a separate
> docment, where the WG might not even accept it as a WG item. I am not
> confident enough that pinning would be resolved in a later document at
> all, leaving me with my use case dead in the water forever.

Agreed, but at the same time in DKG's response, beyond the frustration
with the process, I see real signs of potential progress in the
form of broad agreement with the points we'ev made about the need
for and the nature of the proposed pinning approach.

So frankly, barring strong evidence to the contrary, I think we're
finally seeing an emerging consensus in support of the proposed
approach, be it so long as the deadlock is ultimately resolved.

Well, if rough consensus emerges for a non-deadlocked pinning design,
with no substantive unaddressed objections, then the deadlock goes
away, and we get to move forward to writing the consensus text,
with a bit of the usual bikeshedding, and will soon be done.

-- 
	Viktor.