Re: [TLS] Setting Policy for Extensions

Martin Rex <mrex@sap.com> Thu, 28 July 2011 16:09 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04ADA21F8678 for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 09:09:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.917
X-Spam-Level:
X-Spam-Status: No, score=-9.917 tagged_above=-999 required=5 tests=[AWL=0.332, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OTah6U2AI-5o for <tls@ietfa.amsl.com>; Thu, 28 Jul 2011 09:09:10 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 4652621F86BC for <tls@ietf.org>; Thu, 28 Jul 2011 09:09:10 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p6SG96Tb015455 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 28 Jul 2011 18:09:07 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201107281609.p6SG96qO014774@fs4113.wdf.sap.corp>
To: paul.hoffman@vpnc.org
Date: Thu, 28 Jul 2011 18:09:06 +0200
In-Reply-To: <2D202CBD-BBEC-4257-9431-F69681383192@vpnc.org> from "Paul Hoffman" at Jul 28, 11 07:35:12 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Setting Policy for Extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jul 2011 16:09:11 -0000

Paul Hoffman wrote:
> 
> Martin Rex wrote:
> > 
> > The description in (1) sound like WG review and WG consensus process
> > in case that objections are raised.  "A person" would probably more
> > apply to "expert review" situations.
> > 
> > What exactly are you looking for?  That the TLS WG should come up with
> > a more narrow "consensus" than used in the rest of the IETF?
> 
> Note that #1 is not about WG documents, but documents that start outside
> the WG. If you feel that every document that starts outside the WG needs
> to have WG consensus, that's fine; I believe that would be unique in
> the IETF.
> 
> A different model, one that is much more common in the IETF, would be
> that for non-WG documents, the AD reviews the discussion on the WG
> mailing list and decides.

A decent level of "review" may involve discussion among WG participants,
and it might be more appropriate to have those discussions on the WG
mailing list rather than on ietf@ietf.org, use semi-formal sync-points
when the discussion shifts to the WG mailing list and back, at the end
have a WG summary posted back to ietf@ietf.org


-Martin