Re: [TLS] Proposed text for dnsssec chain extension draft

Joseph Salowey <joe@salowey.net> Wed, 25 April 2018 15:49 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FA911276AF for <tls@ietfa.amsl.com>; Wed, 25 Apr 2018 08:49:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 44-pth5oQ3CH for <tls@ietfa.amsl.com>; Wed, 25 Apr 2018 08:49:03 -0700 (PDT)
Received: from mail-qk0-x231.google.com (mail-qk0-x231.google.com [IPv6:2607:f8b0:400d:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 79DF31267BB for <tls@ietf.org>; Wed, 25 Apr 2018 08:49:03 -0700 (PDT)
Received: by mail-qk0-x231.google.com with SMTP id a202so23005230qkg.3 for <tls@ietf.org>; Wed, 25 Apr 2018 08:49:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ddoiYP1jCsmgOtdSJQgaL1W0WS5q3xMLN4gaXRna1hI=; b=QfUh1EtlomT1lkUaj31bvLOhj02z4M4E2VBGuVuJvdtMarGSbL5bZaSt9PxDOB3Eik hVHzDys86HP1jWgUI8lX+JhaeW4oiHysQF/oK7QDbRCxe8A9hobIA+xrwT1hE1aczECM ZvIA6vQrXWvi/BRsj9RkbS0IxECCZigyh8SxfGgfR+Lzq0y29L0l/d7DZbQ1fJtSg6vt +Wqi7CDJzGrbtBqKJAjXh3x/Q68ceHrcsGYSnBmOQvtsgRc3uvo7NCZ32tKK0qssazQG xCKqe4dQBIXQ9aRBeXmrnQmSZLaEQSugLC/5ujfCxT6eidiPl5naioQNNYMxqX48iaJw CbMw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ddoiYP1jCsmgOtdSJQgaL1W0WS5q3xMLN4gaXRna1hI=; b=XvLyc3cZSmp3e+l+nPXXBWky1oBf3kWsI0yucEFeYfC/MM8JPkU87OKlPrlrSJy0JG r4C9jRy8x0bSbFM9tu9txaqaE11zO1t38vKmMzdcq4NBv6ex5ON9my2E9j3Oyd+GD3IL 2xK42JmBHIgMerMJhBx8mMT2+HpDbIHgjnOYbQfbs3FMdgaVaykkfFG9munEWqrHDxFL VnpJkagW1v7xDABNiCGRT1k7zkytKBzX6/Ib66LC+ROmex+YbeGfXxIgq6heCxzidklo l38motYufG7i4hrjpyWQKUV4AJTt8UIzfaDkcONP4FBlVYTDxq5dci8Uc78MCrf1wSx1 egbQ==
X-Gm-Message-State: ALQs6tDWqVxXSAxcvNZ3f9flW+duoYbEPSkd9ZQ5wDwTn4R1ZP30vB7j APeW+4UP6CxsBYrJ84ZJ5T3SID40dM6yJ/LIxHIxuw==
X-Google-Smtp-Source: AB8JxZr61KOcbAicm3kYBOfNGgD5DzkaT4G2g8yWo8hQWUSgK6NMvTbCGGNezmXhurcTS/dzO0SuyjM0A+J5Ut85ito=
X-Received: by 10.55.131.196 with SMTP id f187mr29475718qkd.97.1524671342051; Wed, 25 Apr 2018 08:49:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.200.112.211 with HTTP; Wed, 25 Apr 2018 08:48:41 -0700 (PDT)
In-Reply-To: <d5b94d58-e625-9fc0-faae-b202d10620fb@nomountain.net>
References: <1D2EB7F1-B796-4459-93C2-443A7104F33A@dukhovni.org> <d5b94d58-e625-9fc0-faae-b202d10620fb@nomountain.net>
From: Joseph Salowey <joe@salowey.net>
Date: Wed, 25 Apr 2018 08:48:41 -0700
Message-ID: <CAOgPGoAki5D+ueG+3a+kH8dmycq7rd-yewr-QYQqf7SeEtwrsA@mail.gmail.com>
To: Melinda Shore <melinda.shore@nomountain.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c070192be2fa9056aae3563"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Z5FbNCuklbDMCPyn1gBo6iaFUGk>
Subject: Re: [TLS] Proposed text for dnsssec chain extension draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Apr 2018 15:49:05 -0000

To clarify, I asked for exact text to understand better what is being asked
for, since it wasn't very clear to me what the scope fo the change is.

On Wed, Apr 25, 2018 at 2:51 AM, Melinda Shore <melinda.shore@nomountain.net
> wrote:

> On 4/25/18 7:33 AM, Viktor Dukhovni wrote:
> > Perhaps a concrete proposal will make it
> > easier to reach a mutually-agreeable consensus position, and make it
> > clear that the requested 16-bits are a reasonable consensus outcome.
>
> Hi, Viktor:
>
> This doesn't actually reflect the consensus called by the
> chairs, as I understand what was posted.  It may be useful
> to start work on a new draft describing your proposal.
>
> Melinda
>
>
> --
> Software longa, hardware brevis
>
> PGP key fingerprint  4F68 2D93 2A17 96F8 20F2
>                      34C0 DFB8 9172 9A76 DB8F
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>