Re: [TLS] Revised TLS Charter

Sean Turner <turners@ieca.com> Thu, 26 May 2011 00:11 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D45EE0709 for <tls@ietfa.amsl.com>; Wed, 25 May 2011 17:11:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.406
X-Spam-Level:
X-Spam-Status: No, score=-102.406 tagged_above=-999 required=5 tests=[AWL=0.192, BAYES_00=-2.599, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lF41pK6aSoAV for <tls@ietfa.amsl.com>; Wed, 25 May 2011 17:11:23 -0700 (PDT)
Received: from nm21-vm0.bullet.mail.sp2.yahoo.com (nm21-vm0.bullet.mail.sp2.yahoo.com [98.139.91.220]) by ietfa.amsl.com (Postfix) with SMTP id 1BE95E0680 for <tls@ietf.org>; Wed, 25 May 2011 17:11:23 -0700 (PDT)
Received: from [98.139.91.67] by nm21.bullet.mail.sp2.yahoo.com with NNFMP; 26 May 2011 00:11:23 -0000
Received: from [98.139.91.43] by tm7.bullet.mail.sp2.yahoo.com with NNFMP; 26 May 2011 00:11:23 -0000
Received: from [127.0.0.1] by omp1043.mail.sp2.yahoo.com with NNFMP; 26 May 2011 00:11:23 -0000
X-Yahoo-Newman-Id: 51820.62757.bm@omp1043.mail.sp2.yahoo.com
Received: (qmail 25056 invoked from network); 26 May 2011 00:11:23 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s1024; t=1306368683; bh=sA7rlritJoNnlJ3jTxNbCF1uSY5IYEeCJ7KAXEUh3aA=; h=Received:X-Yahoo-SMTP:X-YMail-OSG:X-Yahoo-Newman-Property:Message-ID:Date:From:User-Agent:MIME-Version:To:Subject:References:In-Reply-To:Content-Type:Content-Transfer-Encoding; b=6oa3hEQR9ltjmCHWyoNjjDjWQbfIfpaKOz6b6euaDbroppP/yPI6aAz524iWlLWXEPItbFvawGMub3Qb7C7uw0ZZzscxmIBNJ0vKJ+cHqySMPPN6otdq7xwYKWpw6c9R+yx/Ig1x7btSGNcb1HI9Q9zkIqX2y1QqjOaWFxzHiCY=
Received: from thunderfish.local (turners@96.241.2.203 with plain) by smtp113.biz.mail.sp1.yahoo.com with SMTP; 25 May 2011 17:11:22 -0700 PDT
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
X-YMail-OSG: zQBUJLcVM1lMghCPze0T9yzrQphdS7ccrwkxs8egFVIjhcr j5tB_wmik58ZCa8L4Bz6VWS3qZ3Ly8olK9tuI.iSUsEm5fKIUd7LuDfQCXri E2C0IslVCFnDYRsrYHfGHIh.y1vu84bcWUxjS5qdgnDsXlmBNrkCv7W2y0MX OHYvFMlg.LlhIRs.PNNbW4rLIkJwiPwvGplocQ69qCmdLosg5EmdcQucxZ15 3B_7Txj9co9.m3.U4li0bRIsHk8cOJDITlATIKhF1cz8hDygOoTyQ204tTFN 19o1pEG1i9M37eS1fGjnZ6Bxoknat6qlwrB.oVYA.2V7ZZK5fdIgvSndnHQQ pqfUu2i3bnB4PtG7xjRd0jPrGvG9_YDqwwhDIGiKBxAk-
X-Yahoo-Newman-Property: ymail-3
Message-ID: <4DDD9AA8.5000603@ieca.com>
Date: Wed, 25 May 2011 20:11:20 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.17) Gecko/20110414 Lightning/1.0b2 Thunderbird/3.1.10
MIME-Version: 1.0
To: tls@ietf.org
References: <839369627.172106.1305877325353.JavaMail.root@zimbra1.shared.sjc1.mozilla.com>
In-Reply-To: <839369627.172106.1305877325353.JavaMail.root@zimbra1.shared.sjc1.mozilla.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Revised TLS Charter
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 May 2011 00:11:26 -0000

On 5/20/11 3:42 AM, Brian Smith wrote:
> Joe Salowey wrote:
>> [Joe] Our security AD has requested that we tighten up the charter
>> such that significant changes to the protocol require a charter
>> update. We can certainly discuss the topics you raise without a
>> charter update. It may be possible to publish documents for some of
>> the things you want without a charter update. For other things, in
>> particular things that require significant change to the TLS state
>> machine or other aspects of the protocol we are going to have to go
>> through the process of updating the charter. This does not have to be
>> a heavyweight process, but it does require more review than just
>> adding a working group milestone. Since TLS is in widespread use in
>> all areas of the IETF this ensures there is some cross area review
>> before we initiate the work for a major change
>
> In the next couple of weeks, I could work on getting some drafts of extensions (and/or resurrect some old ones) that I would like to be considered on the standards track, which we (Mozilla and others) are likely to implement and deploy soon. At least two of these extensions do affect the state machine and most of the changes have already been discussed at length in the working group. I think this would be useful input for the decision of what to include in the initial revision of the charter, and would probably prevent some unnecessary future debates about it.

I wanted to give everybody a heads up that I put the charter text Joe 
sent around on the telechat for tomorrow.  The current charter is really 
out of date and needs to be updated ASAP.

If the WG decides to adopt the items suggested by Brian then we can 
update the charter again (some WGs update their charters every time they 
finish a certain a draft).  Getting a charter through the IESG is not 
necessarily hard.  It can happen in a short time (like two weeks).  How 
long it takes to agree on the text to submit to the IESG is anybody's guess.

spt