Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Richard Barnes <rlb@ipv.sx> Thu, 12 April 2018 21:49 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2422A129C59 for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 14:49:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.608
X-Spam-Level:
X-Spam-Status: No, score=-2.608 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 35c9s_H3UKvh for <tls@ietfa.amsl.com>; Thu, 12 Apr 2018 14:49:27 -0700 (PDT)
Received: from mail-oi0-x22a.google.com (mail-oi0-x22a.google.com [IPv6:2607:f8b0:4003:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A941712AF83 for <tls@ietf.org>; Thu, 12 Apr 2018 14:49:27 -0700 (PDT)
Received: by mail-oi0-x22a.google.com with SMTP id 126-v6so6611142oig.0 for <tls@ietf.org>; Thu, 12 Apr 2018 14:49:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=nUKCK+9irJkD/hpQRwXBjBRGxGPR6GoEDcbDJBZ6Wnc=; b=OPMtSGjM0BxhMqNbKxfQhrOPW8eEavPFwn+6sNkgbGMPU1dpQbJ6vtM7jxmWPkumJH gH8iLcu0THWg0N5LhvCRBnwP6mzvf6oXoSQHkR7vacUThpEQQL4jsBFiW+tXooqiYsoI zrD6EFL2VVYQRBRssQ2k//6f2EixmC7g46PdDF7qp7tevJ53YPLM97Essar1PJSwBK3g ZL1Uoj9tT91y9z50l9JId9vxHJIm3YFgeVe+kYKnV72IFiF7Qc92ZB291dqAmr3lLAV3 qDAya8Tpwz5xmsq9g1v19yq9WUwG0h6AsrjiFa3Y8DL4pByDFkAk+5Rq07fnBX40yyI2 WVCA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=nUKCK+9irJkD/hpQRwXBjBRGxGPR6GoEDcbDJBZ6Wnc=; b=d2LyrRBymO+SLctvpd0fZUZ8OOnN05WhMipv49NYygr2iAlTh6EIfz3FX3XSM6HfoE HifQ1rv7qjRg6m4y9xuBz/zGra1L06Um6PTEipa9/eU8vyDZTaAeom0AdDy8c92fiHHR a5VoJk/K1RPu5w+pLbnYowcthuzf/DjU+zLBbs6GoQk8hP+yHQyyx28pC+OfwAP2Av49 OhNVDHoZYLDoyBZBpyq6eF5Ns3DQdb6AE+Ju6axV7u8DrnnQ++leI1jxzrzz5Gqf0A+O /a5VikET2FKHLjSn3lRwvrI164poBlbZj6nxQazXCSvdAjPUJjFlgzbGHys1p2rvvufo GDdw==
X-Gm-Message-State: ALQs6tBJRuylpCGRYFimch8PLAEFAzLabp1lo8AQgIMVt8Rj5XAAPi3d TI6iphxk6gngBElgWYgXff3jI1RtKxH7tJbChen6pQ==
X-Google-Smtp-Source: AIpwx4/fvH5OkQlGZmHatfNovJQVzxChjaQ/1lFafHdJGlCBX+GkideGZGCJ2l/SZcwx+/D/hjWWbUn7xeDzM5eOmAE=
X-Received: by 2002:aca:5397:: with SMTP id h145-v6mr6649946oib.6.1523569766984; Thu, 12 Apr 2018 14:49:26 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.90.67 with HTTP; Thu, 12 Apr 2018 14:49:26 -0700 (PDT)
In-Reply-To: <CABkgnnUwOjkY1_KejV-YOw3YRqjFfzaYurEY1OpZ8phQVhcWLg@mail.gmail.com>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAHPuVdXfVQ5ZYL+dTvFeTfOaz2NNPrqxvnWuqJkxu0aaKDF_Sg@mail.gmail.com> <20180410235321.GR25259@localhost> <20180411173348.GP17433@akamai.com> <alpine.LRH.2.21.1804120438460.24369@bofh.nohats.ca> <CAL02cgSuTOaT_NwnpXaa8DPhNJhzqZwepRL+J29BzcBfCTDtHw@mail.gmail.com> <CAHbuEH78KNyk8fnHThRkCERKPjZzYppi1uhkDx6kL_t448q0_g@mail.gmail.com> <20180412175441.GD20782@akamai.com> <6db83a59-1f0f-f552-0d48-6e2a8d43f602@nomountain.net> <CABkgnnUwOjkY1_KejV-YOw3YRqjFfzaYurEY1OpZ8phQVhcWLg@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 12 Apr 2018 17:49:26 -0400
Message-ID: <CAL02cgT8u75vZa6Y=Wg8pU0xvyUyM0O-MC3nzhVOEca-2BX_zA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: Melinda Shore <melinda.shore@nomountain.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c0861c0569adba40"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YyF5dWNIHeAGWsGC_zUf3ENRs9w>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Apr 2018 21:49:31 -0000

This is in fact what I proposed in the room in London.  Let's publish draft
this as-is, and handle what they want as a follow-on.

On Thu, Apr 12, 2018 at 5:47 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> If this is indeed about adding [goo], what prevents Viktor or Paul
> from proposing a new addition to the protocol in the form of a new I-D
> that enacts the changes they wish to see?
>
> On Fri, Apr 13, 2018 at 7:41 AM, Melinda Shore
> <melinda.shore@nomountain.net> wrote:
> > On 4/12/18 9:54 AM, Benjamin Kaduk wrote:
> >> I'm waiting to see if anything else comes out of this thread.
> >> In particular, I am hoping that some authors/proponents of leaving the
> >> document in the RFC Editor queue would speak to the question of the
> >> target scope, given the arguments that have been presented regarding
> >> the risk/reward tradeoff of the current narrow scope.
> >
> > I'm also waiting to see if something new comes up in the
> > discussion, but it seems at this point we're just rehashing
> > previous discussion and nothing much is changing.  In
> > particular, no new information is being contributed.
> >
> > The one thing that could change my mind about this would be
> > if there was an intent to actually attack the problem described
> > in the changed scope (well, also if the proposed change could -
> > in fact - lead to the deprecation of the web PKI, but the chance
> > of that seems vanishingly small).  Absent that I really don't
> > like adding goo to protocols on the off chance that at some
> > unforeseeable point in the future there's a possibility that
> > someone might actually want to use that feature.  I think we've
> > got other ways of handling that eventuality and very little
> > assurance that it will ever happen, anyway.
> >
> > Melinda
> >
> >
> > --
> > Software longa, hardware brevis
> >
> > PGP fingerprint: 4F68 2D93 2A17 96F8 20F2
> >                  34C0 DFB8 9172 9A76 DB8F
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>