Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Richard Barnes <rlb@ipv.sx> Wed, 18 April 2018 20:52 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 79EE4127201 for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 13:52:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uSvcTUgXuq9W for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 13:52:15 -0700 (PDT)
Received: from mail-ot0-x235.google.com (mail-ot0-x235.google.com [IPv6:2607:f8b0:4003:c0f::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DC47126DFB for <tls@ietf.org>; Wed, 18 Apr 2018 13:52:15 -0700 (PDT)
Received: by mail-ot0-x235.google.com with SMTP id h55-v6so3465773ote.9 for <tls@ietf.org>; Wed, 18 Apr 2018 13:52:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=njBMz5KfMq0+mGpy28Iy+seiPZsCe8GCoSdhtZlpk88=; b=h4uXhL/dB4nJBYAMUa9RtS/YaoM/yIoLotD3Qwx505GxzspidBnDAGdWY4l75eWuPR cJAPnTUoJxM7RK/xgM2ALd5uG7yvQqDGBa26iL4YFO5d2N5yQFwWAA7AB76+l+7NnviZ QopbbFWsxFpeGEltJrnOtEmjJW61Nqs57eJTQoxJ89S9h5u8VBjS97W7T09I7gtpJezA p4F0iQjADyb4JeCB5pQ2CVOQ1tSEiEBg0msKhGze32ukb94NY5XWg8QjWAwUzZUDvxsQ k4x79g1ZWWpI3DJekunfHA+Z6d9nTD+0+veTIG12e3FFYwN6CxRudnWThP6JG1hfXXsw dWKA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=njBMz5KfMq0+mGpy28Iy+seiPZsCe8GCoSdhtZlpk88=; b=TgTl/G0ih/7pWQE9VCcYoWbx3xmWIAvPUcJXWFe6/Eat5U4MHkBihyE+DM9ZclKQmn FtxRMdV5q0LNgBjQ0+DGzirkW4nNFJgVIS5jek0wfX5bR45bPgFINBqdWvD0RO3QsjBx Ur7VCoWXuKQc7SKM8Al5oq4rPcwUI5Vp48prqYnsfzNHu8kQZOvtwS8f1iROWAKLlGLF 6wSTQDF2/rL2HtA+6lUviNph3BiWrz8T8xh9IjBUxR/za6A07wPiQlRVHmJR7aqaaQhR YGIYJmFNHjM/LCNhFAq6usxxVEnSZIFNn2HdINqbicMnFVC6Uh2vugDi28CtiIVLtc2B GG4w==
X-Gm-Message-State: ALQs6tB455FxkLmEdTmEjp5XxipB/aegKogvBeBhXaT4MkUdxkXYYAeN UeEfbH1eRCrp56ZFn7KgXLYHWzyLoWL/LY9QTooK/WxK
X-Google-Smtp-Source: AIpwx48YN/O005MOwBpOJX7OAzI365Sru4xoEJRCpvLRcCgnMaUJSjNRPd74NSJ9Y9gRSGMXUhb82uucIc14OIz1P5E=
X-Received: by 2002:a9d:5403:: with SMTP id j3-v6mr2430384oth.52.1524084734741; Wed, 18 Apr 2018 13:52:14 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.93.90 with HTTP; Wed, 18 Apr 2018 13:52:14 -0700 (PDT)
In-Reply-To: <81405A7A-B7DC-45B1-8F7C-B96D3FD121AE@dukhovni.org>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAOgPGoCbHzuAZra5+i647gtLbR9ZV0-nEE+A7K6e8cUMNjNYtA@mail.gmail.com> <alpine.LRH.2.21.1804181640480.29344@bofh.nohats.ca> <CAL02cgSQbvyXuekd7x_g0DHcxYmfsydKXGDs6EQwuX5ScPYucQ@mail.gmail.com> <81405A7A-B7DC-45B1-8F7C-B96D3FD121AE@dukhovni.org>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 18 Apr 2018 16:52:14 -0400
Message-ID: <CAL02cgQAA6ktnkPwaCKsrzi9tYrs3ELcW6KG=UfM43iO5smdEA@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000038e460056a25a112"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Z3t_8mgDx0jMxfuyzLxP6ttQgQk>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Apr 2018 20:52:17 -0000

On Wed, Apr 18, 2018 at 4:48 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
>
> > On Apr 18, 2018, at 4:47 PM, Richard Barnes <rlb@ipv.sx> wrote:
> >
> > I do not support adding a field to the protocol with semantics to be
> defined later.  Especially a 16-byte field, which is a fair bit of cruft to
> carry around.
>
> The 16-byte is a typo.  It was supposed to be 16-bit.  My fault. Sorry.
>

Secondary point.  Still don't think we should deliberately include
undefined fields, e.g., because part of the discussion is whether 16 bits
is the right size.

--Richard



>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>