Re: [TLS] TLS DNSSEC chain consensus text, please speak up...

James Cloos <cloos@jhcloos.com> Wed, 16 May 2018 22:20 UTC

Return-Path: <cloos@jhcloos.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B96E912DA44 for <tls@ietfa.amsl.com>; Wed, 16 May 2018 15:20:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=jhcloos.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ceWQr3fmpddc for <tls@ietfa.amsl.com>; Wed, 16 May 2018 15:20:27 -0700 (PDT)
Received: from ore.jhcloos.com (ore.jhcloos.com [192.40.56.151]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF1D3126D05 for <tls@ietf.org>; Wed, 16 May 2018 15:20:27 -0700 (PDT)
Received: by ore.jhcloos.com (Postfix, from userid 10) id B4D431E70F; Wed, 16 May 2018 22:20:25 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhcloos.com; s=ore17; t=1526509225; bh=r0F9E3PJfJp8tW+lWOBl1RbGJZuzWQ6QDWV+I2a8OP8=; h=From:To:Cc:Subject:In-Reply-To:References:Date:From; b=CcV2CrfTF/rC5w1WbbZ/rcNzISx/m1Na+ROUyJ/CmkX/uQV7HEwmF9A0/+tim8GMa L+LykWbB9qdczibpMRn4dv6v9ap7caQAXF/bPpr6SzdKqjiqCms4IJROl3DoiA6kQP x2+5iPnk4cBs9c5wROd4DdJ70Ukdo5AvEQSc2XswTfmJhe4GNHyuJbJQxhuN+bdDTu ltRy0K3IyE/n7GoGIDBEzHq9QaHiuLMhGYQIg19TOcwTBhr6lZv2n6zVGGOmF4N6EK pDvyhjI8ZgfxpGvo+HVf/bkWPWDm/st0y2wDPRlN5ruC1sH6s0cGhJMtTtyWzcmy2h zfXHxraRh8/mg==
Received: by carbon.jhcloos.org (Postfix, from userid 500) id 2F2B110F7377B; Wed, 16 May 2018 22:20:19 +0000 (UTC)
From: James Cloos <cloos@jhcloos.com>
To: Ted Lemon <mellon@fugue.com>
Cc: Thomas Lund <thomas.lund+tlsietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <CAPt1N1kv2S+0ZfdXR4DKJphC4O7xruNdB-rGEBO=N8PzwnSucQ@mail.gmail.com> (Ted Lemon's message of "Wed, 16 May 2018 11:01:18 -0400")
References: <CADyc_gYyyOiBPTMvfm4EkmN3z+8QjzC6WGjzXeEmnXGgKiP_qA@mail.gmail.com> <CAPt1N1kv2S+0ZfdXR4DKJphC4O7xruNdB-rGEBO=N8PzwnSucQ@mail.gmail.com>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.0.50 (gnu/linux)
Face: iVBORw0KGgoAAAANSUhEUgAAABAAAAAQAgMAAABinRfyAAAACVBMVEX///8ZGXBQKKnCrDQ3 AAAAJElEQVQImWNgQAAXzwQg4SKASgAlXIEEiwsSIYBEcLaAtMEAADJnB+kKcKioAAAAAElFTkSu QmCC
Copyright: Copyright 2018 James Cloos
OpenPGP: 0x997A9F17ED7DAEA6; url=https://jhcloos.com/public_key/0x997A9F17ED7DAEA6.asc
OpenPGP-Fingerprint: E9E9 F828 61A4 6EA9 0F2B 63E7 997A 9F17 ED7D AEA6
Date: Wed, 16 May 2018 18:20:19 -0400
Message-ID: <m3tvr7450c.fsf@carbon.jhcloos.org>
Lines: 16
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dPRbUsDCHZC9oUL9xdEMQSBvxn0>
Subject: Re: [TLS] TLS DNSSEC chain consensus text, please speak up...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 May 2018 22:20:30 -0000

>>>>> "TL" == Ted Lemon <mellon@fugue.com> writes:

TL> Melinda made a pretty serious technical objection.  Your response is not
TL> responsive to her objection.   She explicitly said that her objection was
TL> not the two bytes.

I don't see anything in her note today which is a technical objection.

And I've seen no useful or reasonable objections to Viktor's suggestion.

The sixteen bit field harms no one, and when defined and used provides
significant benefit to many.

-JimC
-- 
James Cloos <cloos@jhcloos.com>         OpenPGP: 0x997A9F17ED7DAEA6