Re: [TLS] Revised TLS Charter

Brian Smith <bsmith@mozilla.com> Fri, 20 May 2011 07:42 UTC

Return-Path: <bsmith@mozilla.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6ACF1E06D1 for <tls@ietfa.amsl.com>; Fri, 20 May 2011 00:42:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MizOag-4h-X1 for <tls@ietfa.amsl.com>; Fri, 20 May 2011 00:42:06 -0700 (PDT)
Received: from mail.mozilla.com (corp01.sj.mozilla.com [63.245.208.141]) by ietfa.amsl.com (Postfix) with ESMTP id F0986E06B2 for <tls@ietf.org>; Fri, 20 May 2011 00:42:05 -0700 (PDT)
Received: from mail.mozilla.com (zimbra1.shared.sjc1.mozilla.com [10.2.72.238]) by mail.mozilla.com (Postfix) with ESMTP id 677EFAE64683; Fri, 20 May 2011 00:42:05 -0700 (PDT)
Date: Fri, 20 May 2011 00:42:05 -0700
From: Brian Smith <bsmith@mozilla.com>
To: Joe Salowey <jsalowey@cisco.com>
Message-ID: <839369627.172106.1305877325353.JavaMail.root@zimbra1.shared.sjc1.mozilla.com>
In-Reply-To: <C36057C9-4213-4839-8A5F-C50CD813A2D6@cisco.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [173.13.181.177]
X-Mailer: Zimbra 6.0.8_GA_2661 (ZimbraWebClient - FF3.0 (Win)/6.0.8_GA_2661)
Cc: tls@ietf.org
Subject: Re: [TLS] Revised TLS Charter
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 May 2011 07:42:06 -0000

Joe Salowey wrote:
> [Joe] Our security AD has requested that we tighten up the charter
> such that significant changes to the protocol require a charter
> update. We can certainly discuss the topics you raise without a
> charter update. It may be possible to publish documents for some of
> the things you want without a charter update. For other things, in
> particular things that require significant change to the TLS state
> machine or other aspects of the protocol we are going to have to go
> through the process of updating the charter. This does not have to be
> a heavyweight process, but it does require more review than just
> adding a working group milestone. Since TLS is in widespread use in
> all areas of the IETF this ensures there is some cross area review
> before we initiate the work for a major change

In the next couple of weeks, I could work on getting some drafts of extensions (and/or resurrect some old ones) that I would like to be considered on the standards track, which we (Mozilla and others) are likely to implement and deploy soon. At least two of these extensions do affect the state machine and most of the changes have already been discussed at length in the working group. I think this would be useful input for the decision of what to include in the initial revision of the charter, and would probably prevent some unnecessary future debates about it.

Cheers,
Brian