Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension

Richard Barnes <rlb@ipv.sx> Wed, 18 April 2018 21:04 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA7A3126CD6 for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 14:04:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D64b_00etDYS for <tls@ietfa.amsl.com>; Wed, 18 Apr 2018 14:03:59 -0700 (PDT)
Received: from mail-ot0-x22a.google.com (mail-ot0-x22a.google.com [IPv6:2607:f8b0:4003:c0f::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 52E0B126C3D for <tls@ietf.org>; Wed, 18 Apr 2018 14:03:59 -0700 (PDT)
Received: by mail-ot0-x22a.google.com with SMTP id i5-v6so3526691oth.1 for <tls@ietf.org>; Wed, 18 Apr 2018 14:03:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=V5C2CAOEdVSunrcKAzYIuD4gDVpp2l2MEbWazghly3k=; b=b89lBVHtLwCxODEvJemU1h9Qx7WOUhjUS/WGG9EsAw8ri39VMOtraTis+2eb6naovH nm7d+A1X4kfCeJnPHlK3LmEfQ37Orh29s48cs+q8hoTLkz/U5Lgv1NcNglP1bndBq+X/ nugtocwzxt6ce6fsxl4Bs05Ryst5t+cAEMGtdpHzc+1JCeCQLHf1AuzNTe54UhiEbrCn JGgpzS4rQ5qRkoK0k0aPhaw7UjSwdIghLDgOVJJtsA+a3zAoXwMPGkiNaUPeg43jMSwn kaSPqvpKYz4dj8AdOV71h99GyWCWEti9q+rLN0B66fKZXXRRbrKvJIyUdxB3SerPQuKH YtsQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=V5C2CAOEdVSunrcKAzYIuD4gDVpp2l2MEbWazghly3k=; b=LdydJTKPwXVGrbjUbj9tWZIN3khZpEG/kn7sMi03tFoPZA4C5Z+DgnIa/xN6JrAD/u aAk+Frx9cHdu8CyOFHKjRNVNCBfOIL/hmtsPM0VeQAdJ4FrJrX4ed3FKKAl25rkkGkGI uPdCVm1SUP9jE0Wx/5qYIBJlLKChNzCx6QmCRF8SRGin/EoaIHZwlDBtQ5iuyyeme0eV 0QfioA1KcztLVLPAH/WwgYQ5mqZeKPJPTUHHUfL4Q8WMrVZL1tN0muyPfDlw8M6t7c5h GYi8WKdguRRoGl70XvYAwXPZt67ymJUUTnAHPDJlQzilq4XqIc6QZ1HFgHyr4DjCffjE s4Qg==
X-Gm-Message-State: ALQs6tCxT0srdrMsH+ZqlGC+8d/1WeD304EwUnKExvw2soR0gFHSruhT wRFWdeMX9h7FWtRcimlihMQxDSoNOFzbQoQULvtB0fP2
X-Google-Smtp-Source: AIpwx499g2VyAibHQwvbB6J5CtAR3E0KELo6ju8NH0AnBVqP+p04sD9zML1vEQDFwdv8R+eFAqrwLehefYtNHk+iG1k=
X-Received: by 2002:a9d:1920:: with SMTP id j32-v6mr2420806ota.383.1524085438640; Wed, 18 Apr 2018 14:03:58 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.93.90 with HTTP; Wed, 18 Apr 2018 14:03:58 -0700 (PDT)
In-Reply-To: <20180418205604.GE25259@localhost>
References: <CAOgPGoAhzEtxpW5mzmkf2kv3AcugNy0dAzhvpaqrTSuMSqWqfw@mail.gmail.com> <CAOgPGoCbHzuAZra5+i647gtLbR9ZV0-nEE+A7K6e8cUMNjNYtA@mail.gmail.com> <alpine.LRH.2.21.1804181640480.29344@bofh.nohats.ca> <CAL02cgSQbvyXuekd7x_g0DHcxYmfsydKXGDs6EQwuX5ScPYucQ@mail.gmail.com> <81405A7A-B7DC-45B1-8F7C-B96D3FD121AE@dukhovni.org> <CAL02cgQAA6ktnkPwaCKsrzi9tYrs3ELcW6KG=UfM43iO5smdEA@mail.gmail.com> <20180418205604.GE25259@localhost>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 18 Apr 2018 17:03:58 -0400
Message-ID: <CAL02cgQ9Hw-tfZdsYceTQfQ4m124+4J4mA5eGqwLCR5O8Ehx4w@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002d864f056a25cbe0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vW3HIZrZLgWD3rEULYXhF16j3vs>
Subject: Re: [TLS] Consensus Call on draft-ietf-tls-dnssec-chain-extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Apr 2018 21:04:01 -0000

On Wed, Apr 18, 2018 at 4:56 PM, Nico Williams <nico@cryptonector.com>
wrote:

> On Wed, Apr 18, 2018 at 04:52:14PM -0400, Richard Barnes wrote:
> > On Wed, Apr 18, 2018 at 4:48 PM, Viktor Dukhovni <ietf-dane@dukhovni.org
> >
> > wrote:
> >
> > >
> > >
> > > > On Apr 18, 2018, at 4:47 PM, Richard Barnes <rlb@ipv.sx> wrote:
> > > >
> > > > I do not support adding a field to the protocol with semantics to be
> > > defined later.  Especially a 16-byte field, which is a fair bit of
> cruft to
> > > carry around.
> > >
> > > The 16-byte is a typo.  It was supposed to be 16-bit.  My fault. Sorry.
> > >
> >
> > Secondary point.  Still don't think we should deliberately include
> > undefined fields, e.g., because part of the discussion is whether 16 bits
> > is the right size.
>
> It's not as if we've never had reserved fields.
>

The only "reserved" in RFC 5246 is a few code points that are reserved for
private use.  No reserved fields.

--Richard