Re: [TLS] Alia Atlas' No Objection on draft-ietf-tls-falsestart-02: (with COMMENT)

Bodo Moeller <bmoeller@acm.org> Thu, 19 May 2016 09:46 UTC

Return-Path: <bmoeller@acm.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1CD312D512; Thu, 19 May 2016 02:46:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.235
X-Spam-Level:
X-Spam-Status: No, score=-1.235 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_SOFTFAIL=0.665] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EPa3X_SnA2Bf; Thu, 19 May 2016 02:46:04 -0700 (PDT)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.17.10]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 115B512D542; Thu, 19 May 2016 02:46:03 -0700 (PDT)
Received: from mail-lf0-f44.google.com ([209.85.215.44]) by mrelayeu.kundenserver.de (mreue102) with ESMTPSA (Nemesis) id 0MGiBd-1apuGW3wgr-00DW07; Thu, 19 May 2016 11:46:02 +0200
Received: by mail-lf0-f44.google.com with SMTP id u64so32976197lff.3; Thu, 19 May 2016 02:46:00 -0700 (PDT)
X-Gm-Message-State: AOPr4FUbbXhvnwN2KRjbrASEAtDf3TpgsydPDtA4cRRK71A1K7VNAhOSBWKJkK9JSoOvslNz/R87r66g1J7nCw==
MIME-Version: 1.0
X-Received: by 10.25.211.11 with SMTP id k11mr4246875lfg.153.1463651160093; Thu, 19 May 2016 02:46:00 -0700 (PDT)
Received: by 10.25.33.129 with HTTP; Thu, 19 May 2016 02:46:00 -0700 (PDT)
In-Reply-To: <573D1746.2000301@cs.tcd.ie>
References: <20160519011652.14629.36754.idtracker@ietfa.amsl.com> <573D1746.2000301@cs.tcd.ie>
Date: Thu, 19 May 2016 11:46:00 +0200
X-Gmail-Original-Message-ID: <CADMpkcKbOJKGEMH=GdfMipJr4ZPD3JFWu1zszMHt10Y3rM3VkQ@mail.gmail.com>
Message-ID: <CADMpkcKbOJKGEMH=GdfMipJr4ZPD3JFWu1zszMHt10Y3rM3VkQ@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="001a1140d43478fd5a05332ed7e8"
X-Provags-ID: V03:K0:bKEIW4LdR+3bV//gGzPjgKxaNP3s4b6NK2P0tL0ADuTZA/YlUMo X2fR/+W12IzxdzruZk0iEmnyyclKOmewrgJtCkYI45sHo/2aHrIyG0HnNTWaqmN5Qm9zJyG onOyp94BYGcLv9j4cDKUJQomu0pPiZ1GbhCEOuuRHLJLIGWOeSlCMZr/jIwUJizxBkYcJfm kbSh7JCBmBX+mjenfMnBw==
X-UI-Out-Filterresults: notjunk:1;V01:K0:5idGczCxz7c=:4IS8RqzgrivC6AP7eHe50P XtU7RAMXhPlbCBhXC82AbaTBe2Z23E9z0aL2lHzkUhcdZTcTTHN2+g621IXzho9mZaR3f0k0Z 5ytYj+BLxJAcHiWRfJb3G8EwCeSF7s+sEWTep1YCd35GusJbE4D1hkvn9QEpP8PCQ7dmfZ0YA owDAu6+51iK68ONdddG1A6CKL8VtiOs32yi7q9oT9I7QlARZ6KeLAU56Q8I9Jl9ic6s6wMLuW 2RefFx3jGw3/89SRpTqGwMruOwwTmXOk8m9ycvfWE3MFz/GzYJlK4joeQGrOlL86nBXLJK94f uUrmcfYO0nYbLVs89kg00vWCY8wrArdvzUXibYfpiP2GulKOx8sHwART/Q+XE3o5vrkpUHUPW pZTX6X6smyvcfghXt4+cYTLg1g/p+BDZMZBEH205XJ6BSn0g/qUe5u+hTIqJK7+bvDrzEgmgx Hh/RZlF4iR0cQA843i72uWWdKPeO5hNvPvlsCapRRT99AE4r9waxEVz1PbsT1IMCgrs/2bt9b xAtG8fu4KsfWnHE4JqehY8HfulraRtGTInsnlXxKSF2308exjtW8hH5b4HzFZFpMriR/eNLp8 NLBha+lCbxoRWsjUdh7yk7tlsArTBxECz8qR1JcA2xzZ+u3+J6WePVePShRypGNhZWmLS0+m8 JyQzEwPZ9bLcnyM2dY/jc44Tdqo316qACdashf5HbzgWYWjD7SCIIj1RE9YfD0taquIdZj6p1 CSnZfgV8/2rsb5/b/4aExxQLrD2wtOwlHakrEA==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ueADOcco3etPBkCa2BZrvrXtr8o>
Cc: tls-chairs@ietf.org, draft-ietf-tls-falsestart@ietf.org, The IESG <iesg@ietf.org>, "tls@ietf.org" <tls@ietf.org>, Alia Atlas <akatlas@gmail.com>
Subject: Re: [TLS] Alia Atlas' No Objection on draft-ietf-tls-falsestart-02: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 May 2016 09:46:06 -0000

Stephen Farrell <stephen.farrell@cs.tcd.ie>:

> In support of Kathleen's comment and based on the shepherd's write-up,
> > why is this experimental and what is
> > the experiment?
>


> There's no good answer, sorry. I knew folks would ask, so I asked
> the WG and it seems to me to be a case that nobody cares really so
> they just picked one and aren't much energised to talk more about
> it. That's not too unreasonable. See the thread at [1] for some
> more.
>
> Given that this is widely deployed and a similar feature is being
> included in TLS1.3, there is no real experiment here, what the WG
> care about is that this RFC be not-PS I reckon.



> [1] https://mailarchive.ietf.org/arch/msg/tls/UDiFtVrQhjP9MXMW45tiYHrCDn8


I'm certainly completely fine with "Informational".

Based on the criteria in
https://www.ietf.org/iesg/informational-vs-experimental.html Section 3
(specifically, #4), I decided last year that "Experimental" seemed more
appropriate than "Informational" (revising what I'd said a bit earlier in
https://www.ietf.org/mail-archive/web/tls/current/msg16193.html).

Given the current wide deployment, however, I agree that this isn't really
an experiment at this point. As far as I am aware, no one really would
prefer "Experimental" over "Informational" for this spec, while I've seen
the opposite a few times (and most, presumably, just don't care one way or
the other). Thus, the document probably should be "Informational" after all.

Bodo


Bodo