Re: [TLS] Review of draft-guballa-tls-terminology-03

Melinda Shore <melinda.shore@nomountain.net> Wed, 27 April 2016 18:13 UTC

Return-Path: <melinda.shore@nomountain.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 082D612D55E for <tls@ietfa.amsl.com>; Wed, 27 Apr 2016 11:13:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nomountain-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DS7p-_1A7sb9 for <tls@ietfa.amsl.com>; Wed, 27 Apr 2016 11:13:31 -0700 (PDT)
Received: from mail-pf0-x22a.google.com (mail-pf0-x22a.google.com [IPv6:2607:f8b0:400e:c00::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E14612DB70 for <tls@ietf.org>; Wed, 27 Apr 2016 11:13:31 -0700 (PDT)
Received: by mail-pf0-x22a.google.com with SMTP id n1so25785888pfn.2 for <tls@ietf.org>; Wed, 27 Apr 2016 11:13:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nomountain-net.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding; bh=qepOQCdLEiXsU3CrNitSGtrrD7g0FvBw82f8ALzR+Ug=; b=KMTumX4Vsbs0oJG5OItbkoiEVG3KIf67ZjGS6mwOwlHz3f5usYb0bHka7v+4LK6XNK DcFV6PNXzOttRaFSATXI+CXKyX/yJ66Tajtubf/SRYzxID0Q+F14frk9r2qLPnerInKe YLqYFpqZ+PIEqm4Ax2jl07QW3RU1wgeFjxHlxw6wdcoz6WzI6T9kaoef4XFUjN77cTK5 H1MSr9RpHS8BqdL8My9+KzKoQfXS4fdMR/g5sNAKLMCvOwwGw1Gf0jMS8MEVOJMMCVbJ kdhm1OYa6niaK7GmB8FIIrnEM2gLtP/5FuCcqzLs0CEeoh7EL1OZH+MEf++G2UfuicxS Mmlw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=qepOQCdLEiXsU3CrNitSGtrrD7g0FvBw82f8ALzR+Ug=; b=QtPMHH49+LkTPAJlxGOBGVAFAeIBotaDlo4F9Xx1xAZ54rVrsxvyKhRHsfqFGvCzoV LrloJ8pi0x97ejcYCVoY6WSITg/b1w0xufImB3HgySXdw/dQ8TblalXhRHJgPXY6dhuU 8/22SyLRJ64ATSq5hAa9riGiJYSwhy8VkFOg/05gTx4r9EWS2pCjogPWUBRx5trC+s/N LTqRpoSPL3MV9loCeQ613dmNknOAdOTMXYx6dr9TmZKr9d9b7ywA0m8QC5hPE4JSb7PF bDqMaX6KPeDd2Yfbae1rJhjb0E3jR31zgxaGprYqPonC+LAPsz+G9VgFpkdS1L54E8WU GcJw==
X-Gm-Message-State: AOPr4FWqAj+ITpa7h7LOX+Fayo9/L6gL2Q0la28WNkaP1/tNWX3Ej0BbHyiV3YBclnq9QA==
X-Received: by 10.98.42.207 with SMTP id q198mr14118779pfq.103.1461780811153; Wed, 27 Apr 2016 11:13:31 -0700 (PDT)
Received: from Melindas-MacBook-Pro.local (216-67-4-29-radius.dynamic.acsalaska.net. [216.67.4.29]) by smtp.gmail.com with ESMTPSA id w125sm8290891pfb.16.2016.04.27.11.13.30 for <tls@ietf.org> (version=TLSv1/SSLv3 cipher=OTHER); Wed, 27 Apr 2016 11:13:30 -0700 (PDT)
To: tls@ietf.org
References: <CABcZeBO41EEFDyWdWS=ZW984BBWwm_akM3LpMe0VZ2KxKHRVfQ@mail.gmail.com> <786615F3A85DF44AA2A76164A71FE1ACE1A46C9C@FR711WXCHMBA03.zeu.alcatel-lucent.com>
From: Melinda Shore <melinda.shore@nomountain.net>
Message-ID: <5721015C.1060602@nomountain.net>
Date: Wed, 27 Apr 2016 10:13:48 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:38.0) Gecko/20100101 Thunderbird/38.7.1
MIME-Version: 1.0
In-Reply-To: <786615F3A85DF44AA2A76164A71FE1ACE1A46C9C@FR711WXCHMBA03.zeu.alcatel-lucent.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xYgeYvGSAg7tnpJqd-CoK_r2y6Y>
Subject: Re: [TLS] Review of draft-guballa-tls-terminology-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Apr 2016 18:13:34 -0000

I share the more broadly-stated concern that this draft
introduces terminology and architectural framings that
don't match how things work either in practice or in
existing documents.  I understand that the authors are
looking for a tool to get a better handle on the protocol,
but if there's a need for a clearer terminology section
in a core specification it might best be written by
someone who does have "insider"-level knowledge of
the protocol and how it's implemented, etc.  (I don't
think that need exists, for the little that's worth).

Melinda