Re: [TLS] TLS DNSSEC chain consensus text, please speak up...

Melinda Shore <melinda.shore@nomountain.net> Wed, 16 May 2018 22:27 UTC

Return-Path: <melinda.shore@nomountain.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 19A0612D882 for <tls@ietfa.amsl.com>; Wed, 16 May 2018 15:27:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nomountain-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iN8l3Q7cGm5F for <tls@ietfa.amsl.com>; Wed, 16 May 2018 15:27:30 -0700 (PDT)
Received: from mail-pg0-x234.google.com (mail-pg0-x234.google.com [IPv6:2607:f8b0:400e:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCCDD126D05 for <tls@ietf.org>; Wed, 16 May 2018 15:27:30 -0700 (PDT)
Received: by mail-pg0-x234.google.com with SMTP id n9-v6so893331pgq.5 for <tls@ietf.org>; Wed, 16 May 2018 15:27:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nomountain-net.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=UOor6iClYGHGtgZNNMgiJ7C+Xkp/dBvgnpOBehfC8fM=; b=zA7FAFWDcF28pYQMgL4iTgebgmedZpO7+Y6cCmdA7bl0f2WebkAhzOJBQsg0hSKBiT HMhHp9XuvDy7HCNHhW2iS0We9Z+IpFZsLxeKUIdbZi3za+89gCtwsOcNK/yz2PLJapcZ 0+tiN8lAdOWH3GoyhZpxaegX0fvs9WWJ3euj293h8Yn6vhrrwT+bjipzY8fj4h25qN1k UvkPxPBYxWqZ+QOMggu0QBqC0tVcSWhDf3dZVkDcknVNMuGmTqhNm49ajlNLXsljz54X MrzQ2fuDxQlmO6LF/1lwWMJfX17ZwL3H1f7TF82TpT15LIpLZBmHqkgNg1Qwu1ZhNs89 QWRA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=UOor6iClYGHGtgZNNMgiJ7C+Xkp/dBvgnpOBehfC8fM=; b=sHi3Lm7IVZpkyb/Fxv8QuD80+c79Omrtt6uQLb0DmWWWnK8KisosgfLe5odX4TX7X1 6bOmPO4xziKN+45ZnYLDKpyzn98swGrlxBbh0YakMZwJJzX36T4ZO9iQDiOQGqRfCOEG Mqgyr5VkCzIB0kdgjOY+pvGlkCJcWbs5Wy/KepA+7qLIBoCtGx25xtoHFTsLM4QUMpQM 5qlqU7XsO5uxkXdQ9Fjr7hniP1d9aByHUFf8JrbtwYB1dZYuiMByDJxFl2L/y4XLwNB2 kUHXCS6+rbnS41ZZM3WCI0amtNCdOBzYsY12cDoKJy3Wwip/N4WIRRELc5Qi/xWcB0bv ZFWw==
X-Gm-Message-State: ALKqPwdLG0QNpVeMQUv4l80txjpAbeNMrF4fP78a4PPkhTyd86DA0z/+ sbLrbI0D2YHZNfXELDUCGn6moYM=
X-Google-Smtp-Source: AB8JxZqoZGO7oh4b74khxrF3UzJQwFeErJDxGFjxIu4U/wyvUMs7zRtNhlOiU6vF75TpJGaBEP5UNQ==
X-Received: by 2002:a65:6151:: with SMTP id o17-v6mr2213317pgv.120.1526509650122; Wed, 16 May 2018 15:27:30 -0700 (PDT)
Received: from aspen.local (63-140-93-6-radius.dynamic.acsalaska.net. [63.140.93.6]) by smtp.gmail.com with ESMTPSA id c83-v6sm6536583pfc.111.2018.05.16.15.27.29 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 16 May 2018 15:27:29 -0700 (PDT)
To: tls@ietf.org
References: <CADyc_gYyyOiBPTMvfm4EkmN3z+8QjzC6WGjzXeEmnXGgKiP_qA@mail.gmail.com> <CAPt1N1kv2S+0ZfdXR4DKJphC4O7xruNdB-rGEBO=N8PzwnSucQ@mail.gmail.com> <m3tvr7450c.fsf@carbon.jhcloos.org>
From: Melinda Shore <melinda.shore@nomountain.net>
Message-ID: <ac51696a-f4b3-eebb-828e-1d1a73addcb0@nomountain.net>
Date: Wed, 16 May 2018 14:27:28 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.7.0
MIME-Version: 1.0
In-Reply-To: <m3tvr7450c.fsf@carbon.jhcloos.org>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yW4UIsIQrPkwR4Eep7Mfrnx3UII>
Subject: Re: [TLS] TLS DNSSEC chain consensus text, please speak up...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 May 2018 22:27:32 -0000

On 5/16/18 2:20 PM, James Cloos wrote:
> The sixteen bit field harms no one, and when defined and used provides
> significant benefit to many.

It is one of the peculiarities of the IETF (and engineers
in general, I guess) that when we sit down to design a
protocol most people will start talking about data formats,
etc. rather than protocol semantics.  Allow me to suggest
that that's a mistake, and that data formats are secondary
to the behavior we expect from a protocol and to the data
needed to support that behavior.  Don't make that mistake
here.

And again, nobody has said that they intend to implement
the proposed mechanism - indeed, when asked, people have
said that they won't.  So I'm not really clear on the
benefit.

I'm compromising as a process matter (this needs to get
done) and because it's clear that nobody else will.

Melinda


-- 
Software longa, hardware brevis

PGP fingerprint: 4F68 2D93 2A17 96F8 20F2
                 34C0 DFB8 9172 9A76 DB8F