Re: [TLS] Revised TLS Charter

Martin Rex <mrex@sap.com> Mon, 02 May 2011 22:27 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 988DFE07FD for <tls@ietfa.amsl.com>; Mon, 2 May 2011 15:27:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.105
X-Spam-Level:
X-Spam-Status: No, score=-10.105 tagged_above=-999 required=5 tests=[AWL=0.144, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SMG6RWpSzrKi for <tls@ietfa.amsl.com>; Mon, 2 May 2011 15:27:50 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id AD6BEE06FF for <tls@ietf.org>; Mon, 2 May 2011 15:27:48 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p42MRiLq027239 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 3 May 2011 00:27:44 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201105022227.p42MRhdD015568@fs4113.wdf.sap.corp>
To: jsalowey@cisco.com
Date: Tue, 03 May 2011 00:27:43 +0200
In-Reply-To: <9D65AC2C-9757-4E63-906E-1AC27A61A567@cisco.com> from "Joe Salowey" at May 2, 11 08:13:52 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Revised TLS Charter
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 May 2011 22:27:50 -0000

Joe Salowey wrote:
> 
> Brian Smith wrote:
> > 
> > Joe Salowey wrote:
> > > Below is updated charter text reflecting feedback on the list. Please
> > > indicate if you support this text or if you have issues with the text.
> > 
> > Are extensions that add/remove/reorder handshake records acceptable
> > for TLS 1.2? If so, then I think the the proposed charter looks fine.
> 
> [Joe] In most cases I would expect that add/remove/reorder handshake
> records would be a significant change and would require a charter update.
> If the change had minimal impact it is possible that it could be made
> without updating the charter, but I would think that to be the exception
> rather than the rule.  

Over the last couple of years (it looks like mid-of-2006) the TLS WG
never updated its charter for adopting new work, it seems, and there
were a number of documents since then. 

http://datatracker.ietf.org/wg/tls/

While I do think TLS WG should improve on updating its charter, I'm slightly
irritated by suggestions to become extreme in the other direction and anal
about new work items all of a sudden (-- unless there are too many
proposals and it becomes necessary to limit the WGs focus to work only
on a few of them at a time.)


-Martin