Re: [TLS] Revised TLS Charter

Joe Salowey <jsalowey@cisco.com> Mon, 02 May 2011 15:13 UTC

Return-Path: <jsalowey@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AF50E06AD for <tls@ietfa.amsl.com>; Mon, 2 May 2011 08:13:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5fPKoll3h0rQ for <tls@ietfa.amsl.com>; Mon, 2 May 2011 08:13:51 -0700 (PDT)
Received: from sj-iport-2.cisco.com (sj-iport-2.cisco.com [171.71.176.71]) by ietfa.amsl.com (Postfix) with ESMTP id 10868E0675 for <tls@ietf.org>; Mon, 2 May 2011 08:13:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=jsalowey@cisco.com; l=865; q=dns/txt; s=iport; t=1304349231; x=1305558831; h=subject:mime-version:from:in-reply-to:date:cc: content-transfer-encoding:message-id:references:to; bh=UkpGnR6ZTIwluIoxD3IrHqkhdRy4vxgq8giCFrTKk4Y=; b=klkapbc74sFAs9cZCNFtAbjedlelbqunQHbZKK7yT/7kcGIKuffJprfu swSeFvYEpDj4tTc1vCTyp3TALdEPjd8n2WTLvT8IK8QRf15JB7Mu9L4Ic YOQhZ6bMovBXb1psPaH5KOJUQjv/te7g3RwTNm9G1jBTT7CIe3qiH3kai 4=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AvsEANfJvk2rRDoI/2dsb2JhbACmHXeIcZwGm3WGAASGDohrhBmKKQ
X-IronPort-AV: E=Sophos;i="4.64,303,1301875200"; d="scan'208";a="348666754"
Received: from mtv-core-3.cisco.com ([171.68.58.8]) by sj-iport-2.cisco.com with ESMTP; 02 May 2011 15:13:50 +0000
Received: from [10.33.251.67] ([10.33.251.67]) by mtv-core-3.cisco.com (8.14.3/8.14.3) with ESMTP id p42FDoSM022454; Mon, 2 May 2011 15:13:50 GMT
Mime-Version: 1.0 (Apple Message framework v1084)
Content-Type: text/plain; charset="us-ascii"
From: Joe Salowey <jsalowey@cisco.com>
In-Reply-To: <1103696595.157623.1303955970290.JavaMail.root@cm-mail03.mozilla.org>
Date: Mon, 02 May 2011 08:13:52 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <9D65AC2C-9757-4E63-906E-1AC27A61A567@cisco.com>
References: <1103696595.157623.1303955970290.JavaMail.root@cm-mail03.mozilla.org>
To: Brian Smith <bsmith@mozilla.com>
X-Mailer: Apple Mail (2.1084)
Cc: tls@ietf.org
Subject: Re: [TLS] Revised TLS Charter
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 May 2011 15:13:51 -0000

On Apr 27, 2011, at 6:59 PM, Brian Smith wrote:

> Joe Salowey wrote:
>> Below is updated charter text reflecting feedback on the list. Please
>> indicate if you support this text or if you have issues with the text.
> 
> Are extensions that add/remove/reorder handshake records acceptable for TLS 1.2? If so, then I think the the proposed charter looks fine.
> 

[Joe] In most cases I would expect that add/remove/reorder handshake records would be a significant change and would require a charter update.  If the change had minimal impact it is possible that it could be made without updating the charter, but I would think that to be the exception rather than the rule.  

> Thanks,
> Brian
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls