Re: [TLS] [tls13-spec] expand MTI Extensions and add more strict requirements (#232)

"Salz, Rich" <rsalz@akamai.com> Fri, 28 August 2015 15:08 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E59531B29F9 for <tls@ietfa.amsl.com>; Fri, 28 Aug 2015 08:08:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.695
X-Spam-Level: **
X-Spam-Status: No, score=2.695 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.793, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HFLq4YiRJelN for <tls@ietfa.amsl.com>; Fri, 28 Aug 2015 08:08:38 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (unknown [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 6D6D41ACE23 for <tls@ietf.org>; Fri, 28 Aug 2015 08:08:38 -0700 (PDT)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 78F914C018 for <tls@ietf.org>; Fri, 28 Aug 2015 15:08:37 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 62DE94B838 for <tls@ietf.org>; Fri, 28 Aug 2015 15:08:37 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=akamai.com; s=a1; t=1440774517; bh=D7Tgha7YXZHb3EL7tbyMEYOOJeJfg/SS8EpqIzPnGCE=; h=From:To:Subject:Date:References:In-Reply-To:From; b=oXkzohuYj1ptHZ/zCwBagkp2361EmnPL5s4UJDwtxofqggB3HrjfRNuJr4mAXzA2+ IPSVs8SdauaR5aOUJ0Exl+jNgwOS3wpIwuQe1Hui5uGpZPbpNzHYYys56dYRZofp1T hK11FKLJoR1TcF8+punU+CzychN9RfKqxuf++EzY=
Received: from email.msg.corp.akamai.com (ustx2ex-cas3.msg.corp.akamai.com [172.27.25.32]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 3C4DC2069 for <tls@ietf.org>; Fri, 28 Aug 2015 15:08:37 +0000 (GMT)
Received: from ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) by ustx2ex-dag1mb4.msg.corp.akamai.com (172.27.27.104) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 28 Aug 2015 10:08:36 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 28 Aug 2015 08:08:36 -0700
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Fri, 28 Aug 2015 10:08:36 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [tls13-spec] expand MTI Extensions and add more strict requirements (#232)
Thread-Index: AQHQ4Q8euOk3t0CCHUSpRsz8/mu4CZ4guImAgADLRrA=
Date: Fri, 28 Aug 2015 15:08:35 +0000
Message-ID: <6a08cc2038f749f8b94da7a09991c446@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <tlswg/tls13-spec/pull/232@github.com> <tlswg/tls13-spec/pull/232/r38151265@github.com>
In-Reply-To: <tlswg/tls13-spec/pull/232/r38151265@github.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.41.76]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tDGJGYacoD3lf-8TNmOUbuQzqbY>
Subject: Re: [TLS] [tls13-spec] expand MTI Extensions and add more strict requirements (#232)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Aug 2015 15:08:41 -0000

Having discussions through github is a really bad idea.  Mail formatting can get even more mangled, and we lose the IETF mail archive and participation.  I think we need to be more diligent and avoid doing that.

> There's just no statement of what to do when it's required and not given.

That's not necessarily a problem.  The behavior of the other party need not be strictly defined.  It can send an alert or continue along as best as it wants.  Merely describing what must be done is enough.  Very few specs fully mandate what must be done if all the requirements are not met; I think XML was the first widespread Internet one to do so.

	/r$

--  
Senior Architect, Akamai Technologies
IM: richsalz@jabber.at Twitter: RichSalz