Re: [TLS] Setting Policy for Extensions

Nico Williams <nico@cryptonector.com> Thu, 28 July 2011 16:34 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C90DB21F8C1F for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 09:34:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.797
X-Spam-Level:
X-Spam-Status: No, score=-2.797 tagged_above=-999 required=5 tests=[AWL=-0.820, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mOXdmoffmrds for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 09:34:00 -0700 (PDT)
Received: from homiemail-a31.g.dreamhost.com (caiajhbdccah.dreamhost.com [208.97.132.207]) by ietfa.amsl.com (Postfix) with ESMTP id 7356B21F8C1E for <tls@ietf.org>; Thu, 28 Jul 2011 09:34:00 -0700 (PDT)
Received: from homiemail-a31.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a31.g.dreamhost.com (Postfix) with ESMTP id F316520203C for <tls@ietf.org>; Thu, 28 Jul 2011 09:33:59 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; c=nofws; d=cryptonector.com; h=mime-version :in-reply-to:references:date:message-id:subject:from:to:cc: content-type; q=dns; s=cryptonector.com; b=nkL6PzhJNMrt0butlqAiJ lDJkSXGQ3e4AfQjOLCKUcv/TA4l1FJLXsFCdiZNI9EuVQqCDaVI4XDlYjXjHL5Fe BiPbsUmVtxlL9TJM9IH0So53upnoy2uBYwt0DovKe/iVwL7/TstQbQ0Dk0J9q2Yn fyvVP5H/EOBqMwixB7VaVM=
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=0r4jK4D+/1+xwfMYEhKZ 7l7Gha4=; b=w3fj0KDXiBDT7iyQYzOYOuz7x3R+31QLqsn9LsmmXl+iF2QEns5/ WmQ+6KLrZffh/ojF/3eLMW+f/diVmeSxszPAl5wEkoJFIYKVleodnK6uYlu8t33R taeOgw+VXhZhY8S6JlO0s0En04lWTDxN0RCHbEI8m+rKzO7w/rZBYus=
Received: from mail-pz0-f53.google.com (mail-pz0-f53.google.com [209.85.210.53]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a31.g.dreamhost.com (Postfix) with ESMTPSA id A6515202038 for <tls@ietf.org>; Thu, 28 Jul 2011 09:33:59 -0700 (PDT)
Received: by pzk6 with SMTP id 6so4497207pzk.26 for <tls@ietf.org>; Thu, 28 Jul 2011 09:33:59 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.68.26.68 with SMTP id j4mr457249pbg.307.1311870839315; Thu, 28 Jul 2011 09:33:59 -0700 (PDT)
Received: by 10.68.48.74 with HTTP; Thu, 28 Jul 2011 09:33:59 -0700 (PDT)
In-Reply-To: <CABcZeBPRXJ27LVRc3w5pyvi3wVqw=EHeKJt-SBoYHYLOeXwX6w@mail.gmail.com>
References: <CABcZeBPRXJ27LVRc3w5pyvi3wVqw=EHeKJt-SBoYHYLOeXwX6w@mail.gmail.com>
Date: Thu, 28 Jul 2011 11:33:59 -0500
Message-ID: <CAK3OfOgJg-C9fkYf-YzAfyoPEoewj-8860bq+q2kTXiPKWD2QA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Cc: tls@ietf.org
Subject: Re: [TLS] Setting Policy for Extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jul 2011 16:34:01 -0000

A better way to word this might be to say that all TLS extensions I-Ds
must be announced at an IETF mailing list that is appropriate for
discussion of TLS (for now, the TLS WG's list), and that upon request
by any appropriate WG's chairs or by any IESG members, any such TLS
extension proposal would have to require WG review -- the outcome of
which must be consensus on the question of whether the proposal may or
may not progress and/or whether it should be adopted as a WG work item
(thus requiring WG LC, not merely WG review).  I think this would
result in a high likelihood that folks who might object to a given
proposal would have a chance to have their objections heard, and then
for consensus to be reached.

Of course, there might be situations where objections will be ignored
(because WG chairs and IESG members are unwilling to request WG
review).  An appeal path to the IAB might be desirable, but I
seriously doubt we'd ever need it.

Nico
--