Re: [TLS] TLS DNSSEC chain consensus text, please speak up...

Melinda Shore <melinda.shore@nomountain.net> Wed, 16 May 2018 05:18 UTC

Return-Path: <melinda.shore@nomountain.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0687126C19 for <tls@ietfa.amsl.com>; Tue, 15 May 2018 22:18:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.01
X-Spam-Level:
X-Spam-Status: No, score=-0.01 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nomountain-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7guQnT-OoKy2 for <tls@ietfa.amsl.com>; Tue, 15 May 2018 22:18:40 -0700 (PDT)
Received: from mail-pl0-x22c.google.com (mail-pl0-x22c.google.com [IPv6:2607:f8b0:400e:c01::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 331EF124234 for <tls@ietf.org>; Tue, 15 May 2018 22:18:40 -0700 (PDT)
Received: by mail-pl0-x22c.google.com with SMTP id u6-v6so1412421pls.9 for <tls@ietf.org>; Tue, 15 May 2018 22:18:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nomountain-net.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=5ksYwzYF9HVGRHFh1Q/kjNspmqT+GRuul4YYOMIat54=; b=00MK9pwoHyoXRrhYJsmFqtDY/dd/37ha4KeCmKTfbGpzRcrr3EAJBGl+qN53LlDDAV ahPZtg0RoaDUTsk7gGIaw5XA8OzPWMf5z1BUBByw5OMShsh25VsF1ickV0aLlWC7Hwwy Di1BfmeVeqP9vz1BSLrSnrcL7QK+Ud08Pv2MxpikkAZHxYxo8KJeJ8MKJlFW6hzNXunl T0ebEbYg2bJLJgbrI2/I7oNmj4K8nvb7E2RXR1uE11s8Gj54EifVP9C9SqjZVPPEMGUe ekTUIFF+AHLCVp42IhXFDFOfBxf/+6CvoVRBaKWNlue4qQe6SDsgQFmaJz343WuMDf72 tSGA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=5ksYwzYF9HVGRHFh1Q/kjNspmqT+GRuul4YYOMIat54=; b=gFutF2K2DW7Jw7siaQR0ltAfpH37NS+prBa75zkli+g8Ft3fGKR5kL6eFWpbEUNEQI s8/l5BpkpPLDbu6LlZ5MBM1AsbDHvXj9Hah2VqSYhlY8MdXJb7/q454M1CaZbQCsRRpd HgGykcjr0YS/OopVrSnUia40MpAGTOJQwmAB42u5CZZ+GSrKxS37D8xmpBLfQq9FsFH9 YUt4nwDJQxPCDvXtSxBzLQSIjpX9ny1DizzAjUsWdvey/5AvzFR0pBSOutZOUKI8z3GA jaYnyVxJfQ2H6RIlVzVvjURmE8ReooguaMHry+i58M50Zq+NDvLzophLWLjw+KAG1l6l RU3w==
X-Gm-Message-State: ALKqPwfCHSHZogTBEDjSr1FSraX7tP2lAhJptqWqBh1TDzovMtMHYcdK cAPdr5cPuCVjKGfwRcBshfEI64U=
X-Google-Smtp-Source: AB8JxZodUCDSRXDqaJ1L/y9qS0JiF3zxZTYwzkSuZ3DP6TBsaYIy54WM6qdgNzUOTw1xP2tRSDHH8w==
X-Received: by 2002:a17:902:74c9:: with SMTP id f9-v6mr17859455plt.385.1526447919295; Tue, 15 May 2018 22:18:39 -0700 (PDT)
Received: from aspen.local (63-140-93-6-radius.dynamic.acsalaska.net. [63.140.93.6]) by smtp.gmail.com with ESMTPSA id m22-v6sm2359951pfg.20.2018.05.15.22.18.37 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 15 May 2018 22:18:38 -0700 (PDT)
To: tls@ietf.org
References: <5E208416-CC05-4CA0-91A4-680045823E82@dukhovni.org> <795f96a1-e2b2-6a89-555c-c856d07838cf@nomountain.net> <86E426FA-9F05-4B5C-A51A-44723C46AB26@dukhovni.org>
From: Melinda Shore <melinda.shore@nomountain.net>
Message-ID: <0f489d9f-ef61-90fe-36fa-da0016fc03d3@nomountain.net>
Date: Tue, 15 May 2018 21:18:36 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.7.0
MIME-Version: 1.0
In-Reply-To: <86E426FA-9F05-4B5C-A51A-44723C46AB26@dukhovni.org>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vAmKAfOmI5KK66KF5o4xgMIPzsw>
Subject: Re: [TLS] TLS DNSSEC chain consensus text, please speak up...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 May 2018 05:18:42 -0000

On 5/15/18 8:22 PM, Viktor Dukhovni wrote:
> It just leaves
> the door open going forward, at negligible cost (two bytes on the
> wire in bandwidth, and zero in implementation).

I would be grateful if you would have a consistent story on this.
Clearly, it's not just two bytes, or there wouldn't be a perceived
need for them.  It's two bytes plus the associated semantics and
processing algorithms.  In the event that anybody has an interest
in implementing something along these lines the offer to work on
an extension to support it still stands.

At any rate, this horse is long-since dead, and you're veering
into abuse-of-process territory.  Your proposal has been discussed
at length on the list, it's been discussed at length off the list,
and there is still no consensus to modify the extension to support
your use case.  And as a reminder, "Rough consensus is achieved
when all issues are addressed, but not necessarily accommodated."

Melinda

-- 
Software longa, hardware brevis