Re: [TLS] AD review of draft-ietf-tls-falsestart-01

Peter Bowen <pzbowen@gmail.com> Fri, 01 April 2016 13:31 UTC

Return-Path: <pzbowen@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B15312D59C; Fri, 1 Apr 2016 06:31:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mwvhFc86M28c; Fri, 1 Apr 2016 06:31:36 -0700 (PDT)
Received: from mail-pa0-x235.google.com (mail-pa0-x235.google.com [IPv6:2607:f8b0:400e:c03::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6748112D590; Fri, 1 Apr 2016 06:31:36 -0700 (PDT)
Received: by mail-pa0-x235.google.com with SMTP id fe3so90558497pab.1; Fri, 01 Apr 2016 06:31:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-transfer-encoding; bh=xandkmgnO/meeGspiVDwT4UZk/iC71o4H3Cw5hgCT9E=; b=r5dycSdhefvxA8rZJ0D7rRuQQTmWTJcmKYC2vt12L8UYfvtJaMn4InBXBLzqNTF16r FOPcR2kor8dJZhKRLgKr0eUd6Aw42WOBwP7UZwsIOIGtcfYr/dNX7ff5EW6nQCECRlUX qk3oCaYxk2ZoyCLL16Nb3N7VwlJjNHtXW8wJIc+EXQMKPwe36jMLn77c/LmdM+ewusAP FBOOt5CM6IOdhqH1culLBzX8sdfwgJMsWqwvS8hMzHGeXS/QoA1SK5mnzaskD3KqLdnI vsg2frtfbKxrBLJYUgJ+Xm4tJiOXQplhMJOmh8/t81de3VJudso621bk8gdRBTd3/jQ4 UuLA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-transfer-encoding; bh=xandkmgnO/meeGspiVDwT4UZk/iC71o4H3Cw5hgCT9E=; b=Astu1SSQ4+rLhCM3RqyAhsuh7nEjXn18BXUYtqcFBJyH4+cK8cRpiRXFgtinps9VkN x0/SKCImL4atbVHjyToObm6Kq9EQiOhAJKqz5FsWGADhXsE8StQCO0ucGvWAz5LBB8Ic +cWr3Hm4/XEFUjGvnG/hY+174XZjtWGMYckDhnxoQWk1IBxXxI+x3TBnmUs/1gPUn9t0 tMlaIM9wuk+nYUQxQ7Kq5RWGrieOBmmldJ45WsaRB1ThUVA+dwUz6i2op9wkQcZgBJ7C NorHXureawDicHqPDCqoTQXd8RgAR8pyxsNTLWTGedUoI4uJhwK58x1UtOxFdHdFknAs VYmw==
X-Gm-Message-State: AD7BkJItqQpeywAHO5R5+dvgjXzHH5grnXXYs1J41prZsSjSAcpQfDx1YDz5G8OUA0/NfOUHhxl/N5vllf9ceQ==
MIME-Version: 1.0
X-Received: by 10.66.176.139 with SMTP id ci11mr30724144pac.68.1459517495963; Fri, 01 Apr 2016 06:31:35 -0700 (PDT)
Received: by 10.66.83.229 with HTTP; Fri, 1 Apr 2016 06:31:35 -0700 (PDT)
In-Reply-To: <F1A09055-2D99-4697-9018-C5778C4E198F@sn3rd.com>
References: <56F2B2E7.1060809@cs.tcd.ie> <CADMpkcLg4c2Q1Rq8n+HKzOM2Q7-S+VRmWy+W9kDOX5dZ9Z67Hg@mail.gmail.com> <56F3B9CC.8050305@cs.tcd.ie> <F1A09055-2D99-4697-9018-C5778C4E198F@sn3rd.com>
Date: Fri, 01 Apr 2016 06:31:35 -0700
Message-ID: <CAK6vND8KB_KCoVatbVT0gpbDvZwFgh1XB_jHnj=UqUezeYafKg@mail.gmail.com>
From: Peter Bowen <pzbowen@gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MCqQekpnx151JN7W-hoPnPsaLxA>
Cc: draft-ietf-tls-falsestart@ietf.org, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] AD review of draft-ietf-tls-falsestart-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Apr 2016 13:31:38 -0000

On Thu, Mar 31, 2016 at 6:19 PM, Sean Turner <sean@sn3rd.com> wrote:
>
> 0) As described above: Get it approved by the IESG, hold it in RFC editor’s queue, and publish it as historic at the same time TLS 1.3 is published.

I'm not a fan of this option simply because
draft-ietf-tls-negotiated-ff-dhe has been stuck is MISSREF state in
the RFC editor queue for months waiting on this draft.  I don't think
there is any question the ffdhe draft is forward looking and I, for
one, would like to see it published before TLS 1.3.

Thanks,
Peter