Re: [TLS] TLS process thread

Paul Hoffman <paul.hoffman@vpnc.org> Thu, 10 April 2014 14:07 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A73E91A0280 for <tls@ietfa.amsl.com>; Thu, 10 Apr 2014 07:07:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.552
X-Spam-Level:
X-Spam-Status: No, score=0.552 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VL_gJTxhNson for <tls@ietfa.amsl.com>; Thu, 10 Apr 2014 07:07:45 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id 68BEC1A0277 for <tls@ietf.org>; Thu, 10 Apr 2014 07:07:45 -0700 (PDT)
Received: from [10.20.30.90] (50-1-98-175.dsl.dynamic.sonic.net [50.1.98.175]) (authenticated bits=0) by hoffman.proper.com (8.14.8/8.14.7) with ESMTP id s3AE7cTZ004775 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Thu, 10 Apr 2014 07:07:39 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host 50-1-98-175.dsl.dynamic.sonic.net [50.1.98.175] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <C8C4F44E-0557-4B9D-81A6-C5C171DD5D14@ieca.com>
Date: Thu, 10 Apr 2014 07:07:37 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <8FCBF9A6-5C65-4456-AFB2-CBF300F3A354@vpnc.org>
References: <C8C4F44E-0557-4B9D-81A6-C5C171DD5D14@ieca.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.1874)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/QCi1-REaZIkD1lnsgWTOBLKQcO8
Subject: Re: [TLS] TLS process thread
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Apr 2014 14:07:49 -0000

On Apr 9, 2014, at 1:49 PM, Sean Turner <turners@ieca.com> wrote:

> Thanks for your comments on the TLS 1.3 process.
> 
> While the IETF certainly has used competitions in the past, they are
> generally used to select one document from multiple starting points
> and then the documents undergo substantial revisions. Even then, there
> is a fairly mixed track record as WGs often find it very hard to come
> to a final selection and instead get bogged down in the selection
> process.

This conflates two different things that people asked for: having people create full proposals and picking among them, and designing TLS from security and transport principles unfettered by the current handshake and message format. I have had plenty of experience with the first in the IETF, and I agree that it rarely goes well. However, there is good reason to look at the second.

> In this case, however, our charter provides a clear starting point,
> namely RFC 5246, and a mandate to minimize the changes to that
> document.  

No, it doesn't say either of those. The actual quote, which the WG worked hard on, is "With these objectives in mind, the TLS WG will also place a priority in minimizing gratuitous changes to TLS."

> This does not mean that ideas for significant changes are
> are not welcome, but they should be phrased as revisions to RFC 5246
> rather than as a wholesale replacement. The chairs do not believe
> there is a convincing reason or support to deviate from the plan
> described in our previous message [1]. Complaints about this
> process should be addressed to our Area Director, Stephen Farrell.

Instead of formulating it as a "complaint", it would be more helpful to formulate it as a question. Stephen: do you support the chairs' interpretation that the charter prevents the WG from designing TLS from security and transport principles unfettered by the current handshake and message format?

--Paul Hoffman