Re: [TLS] Setting Policy for Extensions

Eric Rescorla <ekr@rtfm.com> Thu, 28 July 2011 13:29 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0298D21F8C43 for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 06:29:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.977
X-Spam-Level:
X-Spam-Status: No, score=-102.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hmUF64MmjVAJ for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 06:29:50 -0700 (PDT)
Received: from mail-wy0-f172.google.com (mail-wy0-f172.google.com [74.125.82.172]) by ietfa.amsl.com (Postfix) with ESMTP id 4E0A121F8C33 for <tls@ietf.org>; Thu, 28 Jul 2011 06:29:50 -0700 (PDT)
Received: by wyj26 with SMTP id 26so25325wyj.31 for <tls@ietf.org>; Thu, 28 Jul 2011 06:29:49 -0700 (PDT)
Received: by 10.227.32.136 with SMTP id c8mr53422wbd.7.1311859788850; Thu, 28 Jul 2011 06:29:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.227.145.209 with HTTP; Thu, 28 Jul 2011 06:29:28 -0700 (PDT)
In-Reply-To: <CAK3OfOjQetHhZsSrGMGnvRkxBV6HEeYrjoy3jdpuwL_HcdpeVA@mail.gmail.com>
References: <CABcZeBPRXJ27LVRc3w5pyvi3wVqw=EHeKJt-SBoYHYLOeXwX6w@mail.gmail.com> <CAK3OfOjQetHhZsSrGMGnvRkxBV6HEeYrjoy3jdpuwL_HcdpeVA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 28 Jul 2011 09:29:28 -0400
Message-ID: <CABcZeBNLR0AsLe_fiEW3RYGJybmMyXAgx_-Yf8mxaoY0uGBBHg@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] Setting Policy for Extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jul 2011 13:29:51 -0000

On Wed, Jul 27, 2011 at 10:18 PM, Nico Williams <nico@cryptonector.com> wrote:
> The TLS WG need not be around forever, so this
> WG-consensus-on-non-objectionability concept has at least that problem.
> Beyond that, do we have precedent for requiring that there be WG consensus
> that a proposal is not objectionable?  (As opposed to WG consensus that the
> proposal should progress.)

I was thinking of "not objectionable" as a lower bar than "should
progress", so this
may be a writing issue. The idea here is to contrast it to category
(3) which needs
active support, whereas "not objectionable" was intended to mean "some people
(perhaps only a few) want it and other people don't care".


> I would rather say that the IESG can require review in a then-appropriate
> WG  (i.e., WG LC) in addition to IETF LC.

Yes, I think that once the TLS WG has closed, the IESG can do what it wants.

-Ekr