Re: [TLS] Revised TLS Charter

Joe Salowey <jsalowey@cisco.com> Wed, 11 May 2011 22:04 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DC09E08B9 for <tls@ietfa.amsl.com>; Wed, 11 May 2011 15:04:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WV+ZHEIvlG2C for <tls@ietfa.amsl.com>; Wed, 11 May 2011 15:04:42 -0700 (PDT)
Received: from sj-iport-1.cisco.com (sj-iport-1.cisco.com [171.71.176.70]) by ietfa.amsl.com (Postfix) with ESMTP id C01A9E0877 for <tls@ietf.org>; Wed, 11 May 2011 15:04:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=jsalowey@cisco.com; l=2030; q=dns/txt; s=iport; t=1305151482; x=1306361082; h=subject:mime-version:from:in-reply-to:date:cc: content-transfer-encoding:message-id:references:to; bh=Ill1Np52HrONCM1QJiiBFIzVuxzi0bgWWiE7HKvMrvQ=; b=jZ5F3YkLL4+pAT5YQcIDKszAKXibL6lBUtXp/gF+dDq3CL3etSsMFYnT s8ljOjx7ph0lc4+01Mqu8/UPKEeC8XK1ozirLcuHp7Fi2PLgEMnAA1HXY l7voBpXWc03LLsE3571zpKje+f3EoPD9gIXGHfvy/te+fgDdVDyZQMU7X U=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AnwHAAkHy02rRDoG/2dsb2JhbACYEY1yd4hwoVKePYYQBIZDiS2EJ4pa
Received: from mtv-core-1.cisco.com ([171.68.58.6]) by sj-iport-1.cisco.com with ESMTP; 11 May 2011 22:04:42 +0000
Received: from [10.33.249.93] ([10.33.249.93]) by mtv-core-1.cisco.com (8.14.3/8.14.3) with ESMTP id p4BM4fI9010867; Wed, 11 May 2011 22:04:41 GMT
Mime-Version: 1.0 (Apple Message framework v1084)
Content-Type: text/plain; charset="us-ascii"
From: Joe Salowey <jsalowey@cisco.com>
In-Reply-To: <201105022227.p42MRhdD015568@fs4113.wdf.sap.corp>
Date: Wed, 11 May 2011 15:04:50 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <D14B4686-AE44-45C7-8F4A-03C6E93AF67B@cisco.com>
References: <201105022227.p42MRhdD015568@fs4113.wdf.sap.corp>
To: mrex@sap.com
X-Mailer: Apple Mail (2.1084)
Cc: tls@ietf.org
Subject: Re: [TLS] Revised TLS Charter
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 May 2011 22:04:43 -0000

On May 2, 2011, at 3:27 PM, Martin Rex wrote:

> Joe Salowey wrote:
>> 
>> Brian Smith wrote:
>>> 
>>> Joe Salowey wrote:
>>>> Below is updated charter text reflecting feedback on the list. Please
>>>> indicate if you support this text or if you have issues with the text.
>>> 
>>> Are extensions that add/remove/reorder handshake records acceptable
>>> for TLS 1.2? If so, then I think the the proposed charter looks fine.
>> 
>> [Joe] In most cases I would expect that add/remove/reorder handshake
>> records would be a significant change and would require a charter update.
>> If the change had minimal impact it is possible that it could be made
>> without updating the charter, but I would think that to be the exception
>> rather than the rule.  
> 
> Over the last couple of years (it looks like mid-of-2006) the TLS WG
> never updated its charter for adopting new work, it seems, and there
> were a number of documents since then. 
> 
> http://datatracker.ietf.org/wg/tls/
> 
> While I do think TLS WG should improve on updating its charter, I'm slightly
> irritated by suggestions to become extreme in the other direction and anal
> about new work items all of a sudden (-- unless there are too many
> proposals and it becomes necessary to limit the WGs focus to work only
> on a few of them at a time.)

[Joe]  The intent is to tighten up the charter so minor work items such, as cipher suites and extensions, are still in scope and major changes to the operation of the protocol are out of scope and require a charter revision.  This does not mean that we cannot discuss such changes in the working group, but before we add add work items to create documents for these changes we would need to update the charter.  While I can envision cases where updating the charter would be irritating I think in most cases where we have working group consensus to make the change it would be relatively easy.  


> 
> -Martin