RE: TLS WG Chair Comments on draft-ietf-tls-authz-07

"Powers Chuck-RXCP20" <Chuck.Powers@motorola.com> Wed, 11 February 2009 14:47 UTC

Return-Path: <Chuck.Powers@motorola.com>
X-Original-To: ietf@core3.amsl.com
Delivered-To: ietf@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 556A83A6CA3; Wed, 11 Feb 2009 06:47:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p4DH0yEwgDHq; Wed, 11 Feb 2009 06:47:39 -0800 (PST)
Received: from mail119.messagelabs.com (mail119.messagelabs.com [216.82.241.195]) by core3.amsl.com (Postfix) with SMTP id CC1513A6BF2; Wed, 11 Feb 2009 06:47:38 -0800 (PST)
X-VirusChecked: Checked
X-Env-Sender: Chuck.Powers@motorola.com
X-Msg-Ref: server-4.tower-119.messagelabs.com!1234363661!32671749!1
X-StarScan-Version: 6.0.0; banners=-,-,-
X-Originating-IP: [129.188.136.8]
Received: (qmail 29189 invoked from network); 11 Feb 2009 14:47:41 -0000
Received: from motgate8.mot.com (HELO motgate8.mot.com) (129.188.136.8) by server-4.tower-119.messagelabs.com with SMTP; 11 Feb 2009 14:47:41 -0000
Received: from il06exr03.mot.com (il06exr03.mot.com [129.188.137.133]) by motgate8.mot.com (8.12.11/Motorola) with ESMTP id n1BElfYX002358; Wed, 11 Feb 2009 07:47:41 -0700 (MST)
Received: from il06vts03.mot.com (il06vts03.mot.com [129.188.137.143]) by il06exr03.mot.com (8.13.1/Vontu) with SMTP id n1BElfuY015758; Wed, 11 Feb 2009 08:47:41 -0600 (CST)
Received: from de01exm69.ds.mot.com (de01exm69.am.mot.com [10.176.8.25]) by il06exr03.mot.com (8.13.1/8.13.0) with ESMTP id n1BEleLf015750; Wed, 11 Feb 2009 08:47:41 -0600 (CST)
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: TLS WG Chair Comments on draft-ietf-tls-authz-07
Date: Wed, 11 Feb 2009 09:47:39 -0500
Message-ID: <2963ECA56B01F94B9964469DCB8A2B5A055C7C6E@de01exm69.ds.mot.com>
In-Reply-To: <20090211053342.C765E50822@romeo.rtfm.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: TLS WG Chair Comments on draft-ietf-tls-authz-07
thread-index: AcmMCA3dvLrXmccESwC9JuY2opGSAAATbiwQ
References: <20090211053342.C765E50822@romeo.rtfm.com>
From: Powers Chuck-RXCP20 <Chuck.Powers@motorola.com>
To: Eric Rescorla <ekr@networkresonance.com>, iesg@ietf.org, ietf@ietf.org, draft-housley-tls-authz-extns@tools.ietf.org
X-CFilter-Loop: Reflected
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2009 14:47:40 -0000

I am curious - is this a commitment by the TLS chairs to actually work
on this document? Or simply an attempt to prevent the IESG from
advancing a document that the WG previously declined to work on, and
could easily do so again?

I have no strong feelings on the document itself, as it is out of my
technical area of expertise. However, it is confusing to me for the
chairs of a working group to pass on working on a document due to lack
of interest, and then claim that the IESG should not advance it outside
of the WG process because they lead a relevant working group in this
area - you can't have it both ways.

IMO, if the chairs are committing to actually work on the document as
part of the TLS work program, great, perhaps it makes sense for the IESG
to send it to TLS for consideration. However, if not, then the IESG
should take into account the fact that TLS declined to address it when
it was offered to them, assume that this could easily happen again, and
proceed with making their decision to approve or not outside of the WG
process. Otherwise, it simply smells like an attempt to deep six the
document by pulling it back into a WG which has already declined to
address it, with no real commitment to work on it this time, either. 



Regards, 
Chuck 
------------- 
Chuck Powers, 
Motorola, Inc 
phone: 512-427-7261
mobile: 512-576-0008
 

> -----Original Message-----
> From: ietf-bounces@ietf.org [mailto:ietf-bounces@ietf.org] On 
> Behalf Of Eric Rescorla
> Sent: Tuesday, February 10, 2009 11:34 PM
> To: iesg@ietf.org; ietf@ietf.org; 
> draft-housley-tls-authz-extns@tools.ietf.org
> Subject: TLS WG Chair Comments on draft-ietf-tls-authz-07
> 
> [Resent with proper addressing information]
> 
> As chairs of the TLS Working Group, we request that the IESG not
> approve draft-ietf-tls-authz-07 as a Proposed Standard. This document
> was initially brought to the TLS WG, which passed on it due to lack of
> interest and it was subsequently advanced as an individual submission,
> but IESG approval was rescinded after the disclosure of IPR that
> affected the document. These events occurred in late 2006 and early
> 2007. In the nearly two years since the previous attempts at
> progressing the document, the authors have not coordinated with the
> TLS WG. The TLS WG was not consulted prior to the start of this new
> Last Call.
> 
> Although we recognize that opinions vary about the wisdom of advancing
> documents as individual submissions, this does not seem like an edge
> case to us. First, there is a functioning, relevant, working group:
> TLS. While it is true that the WG did not object to advancement two
> years ago, that was with the impression that it would be
> uncontroversial, which clearly is not the situation. On the contrary,
> the IPR situation remains quite unclear and there are also technical
> issues with the document (see Eric Rescorla's separate review), as
> well as at least one part of the document which is obsoleted by RFC
> 5246.  These factors provide substantial evidence that the document
> would benefit from the Working Group process.
> 
> If the authors wish to advance the document on the standards track,
> the appropriate path is to submit it to the TLS WG as a work item. TLS
> WG has the appropriate participation and skills to evaluate the need
> for this work and the suitability of this document.  If there is
> sufficient support for work in this area (including the usual RFC 3979
> IPR Evaluation), then it can advance through the standards track via
> the WG process. If the authors don't wish to go through the WG
> process, we do not oppose advancement of this document as
> Experimental. However, we do not believe that advancing a two year old
> document which is clearly in scope of an active WG is an appropriate
> use of the individual submission process. Therefore we urge the IESG
> not to approve this document.
> 
> Eric Rescorla
> Joe Salowey
> [TLS WG Chairs]
> _______________________________________________
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf
>