Re: [TLS] Precluding bilateral opt-in for downgrade protection.

Viktor Dukhovni <ietf-dane@dukhovni.org> Sat, 28 April 2018 19:34 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0EC412778D for <tls@ietfa.amsl.com>; Sat, 28 Apr 2018 12:34:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZpWw8YzWvjNe for <tls@ietfa.amsl.com>; Sat, 28 Apr 2018 12:34:56 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [108.5.242.66]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3CA80124205 for <tls@ietf.org>; Sat, 28 Apr 2018 12:34:56 -0700 (PDT)
Received: from [192.168.1.161] (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 67FAC7A3309 for <tls@ietf.org>; Sat, 28 Apr 2018 19:34:55 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <CAHPuVdURB+-N8Ry8Gviuee9M7rFhPUj9DtuT7joXWH-JHS8F0g@mail.gmail.com>
Date: Sat, 28 Apr 2018 15:34:54 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: TLS WG <tls@ietf.org>
Message-Id: <2108D5B2-DB05-4841-A018-8E0E61EEF22B@dukhovni.org>
References: <C7CAD4AD-B296-473A-890D-BEBA115990B4@dukhovni.org> <CAHPuVdV+qhC=jS-JEoS6ig6ofRXV__VLOmSL=6c=3_vJK-zCpQ@mail.gmail.com> <alpine.LRH.2.21.1804281435500.11560@bofh.nohats.ca> <CAHPuVdURB+-N8Ry8Gviuee9M7rFhPUj9DtuT7joXWH-JHS8F0g@mail.gmail.com>
To: TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mWTzawypRMJnmyQP7eUOdauGLeY>
Subject: Re: [TLS] Precluding bilateral opt-in for downgrade protection.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Apr 2018 19:34:58 -0000


> On Apr 28, 2018, at 3:28 PM, Shumon Huque <shuque@gmail.com> wrote:
> 
> Sadly, only a handful of people are actually participating on the list. 
> What you are ignoring is the many people who spoke up in person at 
> IETF/London against pinning. Most of those folks are not speaking up 
> on list now. So if we do put the pinning field in this draft, what I suspect
> will happen is that it will be discussed at some future IETF TLS WG 
> meeting, and will be shot down, and we'll be back to square one again,
> and this draft will never make progress.

Consensus is verified on the mailing list. NOT in the room.
If we get this draft revised promptly, I would expect it to
complete the process before the next IETF in any case.

-- 
	Viktor.