Re: [TLS] TLS DNSSEC chain consensus text, please speak up...

Ted Lemon <mellon@fugue.com> Wed, 16 May 2018 15:02 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0179012EAC1 for <tls@ietfa.amsl.com>; Wed, 16 May 2018 08:02:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UvjM5b09ng2f for <tls@ietfa.amsl.com>; Wed, 16 May 2018 08:02:00 -0700 (PDT)
Received: from mail-it0-x235.google.com (mail-it0-x235.google.com [IPv6:2607:f8b0:4001:c0b::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 404D812D95E for <tls@ietf.org>; Wed, 16 May 2018 08:01:59 -0700 (PDT)
Received: by mail-it0-x235.google.com with SMTP id q4-v6so2722319ite.3 for <tls@ietf.org>; Wed, 16 May 2018 08:01:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=JXge/VC4irtCInoJa4wHM8JjYXe/RpFjhW2YmUt6W+Y=; b=WY1jWSUrv7Xu+W5id/tFyx6Cin4oLrqDitC2mvDx7f7jcwLd1WfUrtHUhGH5PGyPlu BPH4Kpx2swlsTHotFXiTPrxZhJ09FZloitSM6M4G52jIWd+QLWuO4gKtcEBgS8VadogS +wexwGtEtI93yTWFnSuVwmim0rfKE8kFblqIvxCBt+VPdUYNOaUD54lSC7RipR6E580Q boRPxTuQqQoAXNGyBoA4rJMr86q4+vK9a1z4mspEDCdQHwJ2sXpjgu0R2lPgYHYyhMc9 tvysxe+3dNxTviARyTh6x6A0kbVTQPlXiklLurZL51d7TecsHxZRR9mbGyXvGlweeIdN TlNg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=JXge/VC4irtCInoJa4wHM8JjYXe/RpFjhW2YmUt6W+Y=; b=q+qMbiq6Scc9CA2XQw4M2okTOwuDfGqcNu5XJVXlpGsNFyd2Scvzh6OOYTkRzKlHkG eMDObaELQgpkiwXQT8DEwWSPp7RpujtiCRxGVqVPkRqceyHM0OdVB5xHYAndlmYx66yN tPdzCLmoV0cukFWoDlCJVtZlRICaUgVq8RWEiOj0GERpW7NC1MwSTbTf61YRiS7fZUZE vS6DboBVo1IqF9C+LvA5YpmLXD420LfL+ttI3ahbe7ylPSNpYhqe4c+orvqMegQgN7S4 Dx7rNJOjlFFmlmqIF2U/K85/GzgaW7jBZdPtC6damDwXo7dNIXIuJ6STdDag7ByaFnnm 6amw==
X-Gm-Message-State: ALKqPwdMIBnlvr63fWD9MpD0RGWS4cPeyh86FaF69ZdKAGPfZPx2Rd6P /NCoQC9y+XDOGiT8w1A9XufLL2BHZ88ApHXXIXI4Pg==
X-Google-Smtp-Source: AB8JxZoiyD73MD+2kh0t6kcICBqEfmkkDxG28d+5YEIHzVbjUvBTIGg353cJ5bzIRHmL6vWNOtKmden87br392QeUD4=
X-Received: by 2002:a6b:9704:: with SMTP id z4-v6mr1555945iod.120.1526482918537; Wed, 16 May 2018 08:01:58 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a4f:8cd8:0:0:0:0:0 with HTTP; Wed, 16 May 2018 08:01:18 -0700 (PDT)
In-Reply-To: <CADyc_gYyyOiBPTMvfm4EkmN3z+8QjzC6WGjzXeEmnXGgKiP_qA@mail.gmail.com>
References: <CADyc_gYyyOiBPTMvfm4EkmN3z+8QjzC6WGjzXeEmnXGgKiP_qA@mail.gmail.com>
From: Ted Lemon <mellon@fugue.com>
Date: Wed, 16 May 2018 11:01:18 -0400
Message-ID: <CAPt1N1kv2S+0ZfdXR4DKJphC4O7xruNdB-rGEBO=N8PzwnSucQ@mail.gmail.com>
To: Thomas Lund <thomas.lund+tlsietf@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001d8f5d056c540088"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7UU9x7NyW7hNsn0nIXvwtZElYco>
Subject: Re: [TLS] TLS DNSSEC chain consensus text, please speak up...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 May 2018 15:02:07 -0000

I have no pony in this race, but FWIW ~5 people on each side represents a
lack of consensus.   A lack of consensus means that the work doesn't happen
in the working group.

Thomas, your response (sorry to pick on you!) illustrates another consensus
issue: consensus exists when all technical objections have been addressed.
  Melinda made a pretty serious technical objection.  Your response is not
responsive to her objection.   She explicitly said that her objection was
not the two bytes.   So from the perspective of consensus, it's as if you
hadn't sent an email message—an accurate evaluation of consensus would not
take what you said into account at all.

On Wed, May 16, 2018 at 7:32 AM, Thomas Lund <thomas.lund+tlsietf@gmail.com>
wrote:

> FWIW: I support the changes proposed by Viktor and others. In particular, I
> support reserving 2 bytes for which the semantics will be defined in a
> separate draft.
> For me, the advantages of this proposal outweighs the disadvantage of
> having to reserve 2 bytes that might, in worst case, never get used.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>