Re: [TLS] TLS DNSSEC chain consensus text, please speak up...

Thomas Lund <thomas.lund+tlsietf@gmail.com> Wed, 16 May 2018 11:32 UTC

Return-Path: <thomas.lund@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8886812E87B for <tls@ietfa.amsl.com>; Wed, 16 May 2018 04:32:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8J0mKvioBh9F for <tls@ietfa.amsl.com>; Wed, 16 May 2018 04:32:26 -0700 (PDT)
Received: from mail-pf0-x232.google.com (mail-pf0-x232.google.com [IPv6:2607:f8b0:400e:c00::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2332012E8D1 for <tls@ietf.org>; Wed, 16 May 2018 04:32:26 -0700 (PDT)
Received: by mail-pf0-x232.google.com with SMTP id j20-v6so200807pff.10 for <tls@ietf.org>; Wed, 16 May 2018 04:32:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=RL3Kes9K3wq0T+VbY5LgR6wmx8SpVeTSNSPiCgT791Y=; b=XvJV2JHDZZTqgqQGwkQY3i095mD4mjyofyuEb7f2I3Fz0NIGR4OjUqUOZNUoEXwWUl BGeEAPW3b3bTdbhmedBNxaCqmKtNebe4XunB6whTwVg/HB23eGuL0IcE/oopmmDgzczq fupwV0btQUYA6n41j58JEQuiEL88JTgP06bNW0tFzymb51xuYsLO1v3hsWYgfJFcXgAM /mS8lTJuOOepElLj7byZbBHKHp5StpZEKvAwi1xVPv5hRoVcRoIZCHkCeiPVQzpC5RC4 1zebutdyeW/lLIUSOFouHamQavmf6Ec2o4L1lfE42bD32WQPMCAH8vSwU47UpdLCxqqS Gotg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=RL3Kes9K3wq0T+VbY5LgR6wmx8SpVeTSNSPiCgT791Y=; b=a9C1CGO7jmH6gaoO8/KZ2yzigHHH7K+kzeQD+5WmMd2IZd4oDGbI5DdxTiLpz+bzse Yw5nKlbDv89mti7NWy8GqhLp8kgc/SHHrvG7hlY43/JzR5qWVG1BGFA6AqUHfR5LOla9 dzdudzy/hEapy0FA2Lq800N42kqBUaT8Fel3bBKRMca0Ppydc92L6CNTeV1m6NhBGEO2 Cv0VHinrxVcX0qW1qrISigry/6h8Vyu/g5ENQ4Kq66YZuhMAzbIm1fM4AY4WbIFdFnEG ab+vLFnlMhN5ywo1n56J+S45/VZfwkHIZIgkJl2zEUHwdoEeLgMLKOMz/oNxwFraWUIW lJLg==
X-Gm-Message-State: ALKqPwduOsVZMWnEMrhP0xWNlNuGeVzqgYm3xKOEc9jRPyhJcIx+ZJcP u7hNlSNe7Ms3iM4Sq07qMpZUNgj8n7FHQic2mpVhULZu
X-Google-Smtp-Source: AB8JxZpK7r7gpHlfNig/M1C1zarhyKoKHoYX9Te+VtOEIC0qh9KaZDjldKbvK69rtuz8oEZXPeACG+WvgLTXBViXC4o=
X-Received: by 2002:a62:e0cf:: with SMTP id d76-v6mr588695pfm.52.1526470345301; Wed, 16 May 2018 04:32:25 -0700 (PDT)
MIME-Version: 1.0
From: Thomas Lund <thomas.lund+tlsietf@gmail.com>
Date: Wed, 16 May 2018 13:32:14 +0200
Message-ID: <CADyc_gYyyOiBPTMvfm4EkmN3z+8QjzC6WGjzXeEmnXGgKiP_qA@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/z36BfcwaPz2NdtrY9U9yKAAO2B8>
Subject: Re: [TLS] TLS DNSSEC chain consensus text, please speak up...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 May 2018 11:32:28 -0000

FWIW: I support the changes proposed by Viktor and others. In particular, I
support reserving 2 bytes for which the semantics will be defined in a
separate draft.
For me, the advantages of this proposal outweighs the disadvantage of
having to reserve 2 bytes that might, in worst case, never get used.