Re: [TLS] AD review of draft-ietf-tls-falsestart-01

Dave Garrett <davemgarrett@gmail.com> Fri, 01 April 2016 05:07 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2BBB12D106; Thu, 31 Mar 2016 22:07:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LmFN-LE8ZVsC; Thu, 31 Mar 2016 22:07:54 -0700 (PDT)
Received: from mail-qg0-x233.google.com (mail-qg0-x233.google.com [IPv6:2607:f8b0:400d:c04::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F2E312D0BA; Thu, 31 Mar 2016 22:07:54 -0700 (PDT)
Received: by mail-qg0-x233.google.com with SMTP id y89so87301681qge.2; Thu, 31 Mar 2016 22:07:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=FFPjQXSiCDkgIO3lxcxqE2XRYLJD/wbJzbG7kPdy8uw=; b=aq8IufrbBCoVsmsm1rFVbwDFrVWyfQXcT2FsuL2NHXRW9vZaE0QDtPN7WOtDnOAHX1 htd+aEmo+B1csyveECMfFxIShVMA7Y7VvzKep32iVVIhpkpOh4Guhqg9+vW0ZKp7TVbt +gIYVFAuXlXEuQLQHNhVLS6NJ01Vd8zTd2MyZDBNTZ6eEmoaTN5LxPyXNn25+g25XLFB Zz/5AVo1rIOnROwnZJFFOdsbiYbI1aMYaePUWgYADPSZ/j7juLn9yFRgN90Qi6CqcGMg LV/qoJqf58aCvxGNdQd1Uy1/spzM8g4p+lq7uGi/Obl884rE5sT6ZDpCqDppyOrblNBp 8rHQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=FFPjQXSiCDkgIO3lxcxqE2XRYLJD/wbJzbG7kPdy8uw=; b=VGu8RgKTjPiNtN1r/B9onE+CX+2GQX+qkkQbrpQ8wWgx1HtRarDUtWzwnp3+l8F3gh XW4xDLloBXils+1R9wH/MVl9k78M1ib6I8YUeub7yWhRQXR4Bo7FQh9d7L8V8JTi3T0Z bdN1llEGWpV6V88ia1n4tcWLr6iXNVk62peoUP3NP32LBb9FpfURX+IyNQO5Shk9X1AQ rEhh3MJkaOlZTE1+KHSQnYCmo0aEfuM0GgDz/Dt5JgfJ+NRPU1e+xIT7x2TBE2Kk6GV8 iKPdpq1h5WexdSCL2qcXQJr7ng9cjNZwHGojw47dIovxjM/6YkQoKNzMHVpWeksAdyk1 Pj2A==
X-Gm-Message-State: AD7BkJLMCd/GGKDouSLpGtLkGyfKBx1vyEwbrk3zIDK+cFqk5vBy96G7A2yQP8IK4ageTA==
X-Received: by 10.140.241.74 with SMTP id m71mr4402055qhc.36.1459487273768; Thu, 31 Mar 2016 22:07:53 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-175-20-227.phlapa.fios.verizon.net. [71.175.20.227]) by smtp.gmail.com with ESMTPSA id a129sm5421092qkb.45.2016.03.31.22.07.53 (version=TLS1 cipher=AES128-SHA bits=128/128); Thu, 31 Mar 2016 22:07:53 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Sean Turner <sean@sn3rd.com>
Date: Fri, 01 Apr 2016 01:07:51 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <56F2B2E7.1060809@cs.tcd.ie> <56F3B9CC.8050305@cs.tcd.ie> <F1A09055-2D99-4697-9018-C5778C4E198F@sn3rd.com>
In-Reply-To: <F1A09055-2D99-4697-9018-C5778C4E198F@sn3rd.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <201604010107.51996.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/JNt8l6_kXfTKy53DpweHSKWYuK0>
Cc: draft-ietf-tls-falsestart@ietf.org, tls@ietf.org
Subject: Re: [TLS] AD review of draft-ietf-tls-falsestart-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Apr 2016 05:07:56 -0000

On Thursday, March 31, 2016 09:19:37 pm Sean Turner wrote:
> (there’s probably some other options like an adding an IESG note/new section that says “this goes to historic when TLS 1.3 is published, but I think the above three options seem more realistic.)

What looks simplest to me, would be to publish initially as experimental, then have the TLS 1.3 specification obsolete it and contain language that explicitly changes its status to historic without additional action. Consensus to change status would be considered a part of the required consensus to publish TLS 1.3 as an RFC. The current TLS 1.3 draft already handwaves an informational RFC to standards track (RFC5289: ECC AES GCM), so adding another handwave to change another RFC's status like this seems to make the most sense.


Dave