Re: [TLS] kicking off charter revision discussion

Sean Turner <sean@sn3rd.com> Wed, 31 October 2018 01:53 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E3591252B7 for <tls@ietfa.amsl.com>; Tue, 30 Oct 2018 18:53:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sDxRkdxBbSXh for <tls@ietfa.amsl.com>; Tue, 30 Oct 2018 18:53:50 -0700 (PDT)
Received: from mail-qt1-x832.google.com (mail-qt1-x832.google.com [IPv6:2607:f8b0:4864:20::832]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 85179127332 for <tls@ietf.org>; Tue, 30 Oct 2018 18:53:50 -0700 (PDT)
Received: by mail-qt1-x832.google.com with SMTP id q41-v6so15980957qtq.10 for <tls@ietf.org>; Tue, 30 Oct 2018 18:53:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=GRpFf955zuYrJRcHPmE5cMdUp9vo9On8qAh6riYmaJw=; b=egt/GuPmvSrGufK2j73wzFT9WEL9GLNpr2HqCHrZeqjeym7qT2lmL26lbBM9C8heey SeTSoHa0tj2LbxWuwm9V8vj716HF2Eo5Tr1rzOmoLO1d4XLHeh7fOXNhI8SXskul0L6F XmNyACSYu2XnCzktVbfyhGZEOQfy4hU+12J3A=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=GRpFf955zuYrJRcHPmE5cMdUp9vo9On8qAh6riYmaJw=; b=uXFQlaW//DqjkkoGVlR6cm/IskG6IrnhpPLuoXVGe/iqIc3P+oOMe6uoUd7HbYXGJR ExMsy/KKgmMyi9oFM+7AzePpmpUWc9yyV3nTh1aKpJZsn8eXQhZ6BDkNNQY6zTezkoUl 5eDXlI3fsWbJi0MTfZrL1kzg9mLe0xl4ikoyVBYTH/oy7zRxUE7AXJk8L8RffCuuKXNE EXRwpW/AQ52Scj5TmXM03tI+T0Z03prFROcNg9d1gd5bQjFiXX47VnoxQOvgscTu7rr1 P0c2HLDCfLvO1v0A/B2DE7l2mVAUjVlFPGpUHBiAceRpPhW56oug5J7u3LLUZ2SvQS+2 2Bpw==
X-Gm-Message-State: AGRZ1gL7LrFiwa95QGtucsqX+0mrVQ/WcXNDbnCOeJNCjPG4mG/8KK8c v1ryRabIJol5AxLhS9soD9jUzJqUKVQ=
X-Google-Smtp-Source: AJdET5cjTHsxoxDsqoYQC++lgcy+OyYB1lC/9n/w6FOlXC/JRYkM9b+xSfw+NEIf43gbyAADWWUTCg==
X-Received: by 2002:a0c:d066:: with SMTP id d35mr940729qvh.233.1540950829602; Tue, 30 Oct 2018 18:53:49 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.224.191]) by smtp.gmail.com with ESMTPSA id v3-v6sm17409580qth.74.2018.10.30.18.53.48 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 30 Oct 2018 18:53:48 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20181030214147.GH2486@localhost>
Date: Tue, 30 Oct 2018 21:53:47 -0400
Cc: tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <57A19984-01DC-4620-A931-693647DE9235@sn3rd.com>
References: <E94102EF-0F2E-44B1-9B61-94E4702F9FE1@sn3rd.com> <20181030214147.GH2486@localhost>
To: Nico Williams <nico@cryptonector.com>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SekIukdQpPDEL4tKp_j5zSsePcQ>
Subject: Re: [TLS] kicking off charter revision discussion
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Oct 2018 01:53:52 -0000


> On Oct 30, 2018, at 17:41, Nico Williams <nico@cryptonector.com> wrote:
> 
> On Wed, Oct 24, 2018 at 08:19:33PM -0400, Sean Turner wrote:
>> Proposed Charter Text
> 
> +1, but see comments below.
> 
> First off, suppose we wanted to write a successor to RFC2712 for TLS
> 1.3, should we pursue that in the TLS WG, or KITTEN WG?  I'm amenable to
> either, and even both.

I think both would be bad, but whether it goes in one or the other would come down to whether there are enough people interested in doing the work.

>> [...]
>> 
>> The second working group goal is to improve protocol extensibility,
>> usability, and deployability, e.g., GREASE, Delegated Credentials,
>> Certificate Compression, and Exported Authenticators. These working
>> group items will include a focus on privacy properties of (D)TLS, with
>> a particular emphasis on the following:
> 
> Should the DANE DNSSEC chain extension be on the charter?  We do need to
> finish it.

In the current charter, we already have generic text about extensions and no specific text about the DANE DNSSEC draft though we adopted the draft and there is a milestone for it.  I prefer not to list every draft we are working on in the charter specifically because then we have to change the darn charter every time we want to adopt a draft.

We are going to spend a lot of time discussing the DANE DNSSEC draft.  When it gets done and what is in it is certainly up for discussion.

spt