Re: [TLS] TLS DNSSEC chain consensus text, please speak up...

Melinda Shore <melinda.shore@nomountain.net> Wed, 16 May 2018 21:43 UTC

Return-Path: <melinda.shore@nomountain.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43A2712D9FF for <tls@ietfa.amsl.com>; Wed, 16 May 2018 14:43:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nomountain-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mx_XTlxOY8az for <tls@ietfa.amsl.com>; Wed, 16 May 2018 14:43:52 -0700 (PDT)
Received: from mail-pg0-x22a.google.com (mail-pg0-x22a.google.com [IPv6:2607:f8b0:400e:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C466A12D96D for <tls@ietf.org>; Wed, 16 May 2018 14:43:52 -0700 (PDT)
Received: by mail-pg0-x22a.google.com with SMTP id k2-v6so869498pgc.1 for <tls@ietf.org>; Wed, 16 May 2018 14:43:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nomountain-net.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=Q3w1N9oTFYDPgRWZbFMEfBHNVs6doXCFSQH7OZwwv1Y=; b=c3MhDMKS05d9tS3eynof1+zLpFbW3y5u/tpObFCIpfpb5+w51RwTiUXtOKG/rLwq/2 1nw37Tg6AF7InW1xT99xhtoB2RMSYStBMVj4dDTvSAOqD2mxQi2np/rhtmtZdeXol6aq i8pjfmIp5ngIVxi8RchIcYbFRzRzaQdr0Gj23H4G5WQcWoMMADwIDTHVABV2TiNXN9S8 2xUzx/f6xraAcYoED55+L+nOkBs3PQ101aHMIzTBeXGzSjq1XFGPMsqatBodfnz9VTd0 9FW2M45sWmnKYZgQjiNf0z2J0aJs0hlJ9xiMjSRAU/xlGK8e0bqkgt+w3yy7O581/jMl 7QyQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=Q3w1N9oTFYDPgRWZbFMEfBHNVs6doXCFSQH7OZwwv1Y=; b=HZ+AyTfOnZ7a+GUAhoKsJSLVSD7QX7tVc0PUNUNpgWY07h25ig4swdrHIHFoi0d3up ujn41taYBJxi99/+l2ezrzewVfyfEk4u2aPuM08XFu9cgSI33iZ1V4q0WEeDtW3u/j/u Rjfr9c8BsL9kTbIBzmNSFAle4QweXS4Jfmokj+eopiPrCou3HAAd8vHFJ5HN/g06BQBb 0ghLUj8O9CLuE50zMXMEDtOrKzCP4ScgFlfwoDLodUTor2XTruataM6EL4PYsvbatH7N cFJ0RIzQ6g4Mqdcz7buMlp9p5X+A26BnboAuPmNjkCcWhBat8BgfpoDlPkIrhIf8kerL MLig==
X-Gm-Message-State: ALKqPwc3+g0Icpwy57HwP5M2eAKrYuDTLKq1oaxC6TbH1KI9kArcFanH grTLrBZVPmLUJvJbLPX8azMm9hs=
X-Google-Smtp-Source: AB8JxZqoQy452CiypY312PKugS2WEzCFlHOc/s1tC0C/+y7pxlCW+5FH6qKjrKMbeFIO88ujG+Qang==
X-Received: by 2002:a63:8f43:: with SMTP id r3-v6mr2066308pgn.10.1526507032087; Wed, 16 May 2018 14:43:52 -0700 (PDT)
Received: from aspen.local (63-140-93-6-radius.dynamic.acsalaska.net. [63.140.93.6]) by smtp.gmail.com with ESMTPSA id x3-v6sm7518243pff.87.2018.05.16.14.43.51 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 16 May 2018 14:43:51 -0700 (PDT)
To: tls@ietf.org
References: <5E208416-CC05-4CA0-91A4-680045823E82@dukhovni.org> <CA+cU71=bOG=3TSDs7dfPLYWY96vSpxCm83=jTJB_1s29fVmnNQ@mail.gmail.com> <18BF1F5A-DDB7-4F8A-A460-7AC7026E246D@dukhovni.org> <da6faf1b-f3fb-c119-41b0-017a2ea2a761@huitema.net> <C22D39FA-00B4-47D0-A2C1-3289662B4FCD@dukhovni.org> <f448ceee-e319-f12a-9bf6-ce3a457139c9@huitema.net> <1B0B7427-8669-41A2-855B-1F17BB83F4D7@dukhovni.org>
From: Melinda Shore <melinda.shore@nomountain.net>
Message-ID: <6ded6ddc-7a1a-c7ec-a021-177fadd6c325@nomountain.net>
Date: Wed, 16 May 2018 13:43:50 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.7.0
MIME-Version: 1.0
In-Reply-To: <1B0B7427-8669-41A2-855B-1F17BB83F4D7@dukhovni.org>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3XnhLqnzbvlZX2LVAOOgUvN9SvI>
Subject: Re: [TLS] TLS DNSSEC chain consensus text, please speak up...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 May 2018 21:43:54 -0000

We really need to get this published, and in the interest of
making progress I will not block the addition of two bytes
to the extension.  I am highly reassured by Viktor's suggestion
that they will never be used, as unused fields with murky
semantics have never been shown to be a problem in IETF
protocols.  (<- I don't actually believe that, but hey).
I disagree with adding these bytes but I can learn to live
with it.

Something that actually is a concern is that we now have
a working demonstration that refusal to compromise is an
effective strategy and that DOSing a document is a good
option if you can't otherwise convince other working group
participants.  This, however, is a problem for the chairs
and the IESG.

So, onward.

Melinda

-- 
Software longa, hardware brevis

PGP fingerprint: 4F68 2D93 2A17 96F8 20F2
                 34C0 DFB8 9172 9A76 DB8F