Re: [TLS] Adoption of TLS-LTS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 08 June 2016 19:57 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 808BE12D739 for <tls@ietfa.amsl.com>; Wed, 8 Jun 2016 12:57:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.626
X-Spam-Level:
X-Spam-Status: No, score=-5.626 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JIYYTRTddjki for <tls@ietfa.amsl.com>; Wed, 8 Jun 2016 12:57:15 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D20D12D619 for <tls@ietf.org>; Wed, 8 Jun 2016 12:57:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1465415835; x=1496951835; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=l06Ym0TVOGR3WuGmkOBA/7Tm1JPNNrl6yEONUWxpcxU=; b=nR3yGkeHTZSPQf/oL79hx04GzL+gBGWQeJoUkSHqi29QWAwTc8PRaxx+ wRCF+kUKgVfoXh5X8aEhvWuQh4ptdj6wctdCT09Jj3jjpKEkwstMvtfi4 BfN9GeDevKkJ0uQ1wSjFJfLWBaOnhf81Z7tHtcKW0183G/abqf1uiuYwz 9LGpR05MzISNb1ChVqk/HamGGu+rA3CqnIvCgfq6X3mnFFcjJ7/E6MceF ySgODJOQNfu3nBDl1JE+Q0sztxJLl8bDDGf32UMp773Mciuyia8OCio8y FCMWIyjas1rdlttloZ2GgIEB3gwl0PhTjHkQBYoUFIYQ2l9mWrBA1Bvub Q==;
X-IronPort-AV: E=Sophos;i="5.26,440,1459771200"; d="scan'208";a="90374736"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 09 Jun 2016 07:57:13 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0266.001; Thu, 9 Jun 2016 07:57:13 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Yoav Nir <ynir.ietf@gmail.com>
Thread-Topic: [TLS] Adoption of TLS-LTS
Thread-Index: AdG/9CVqy8MYXur6TqWx/88FbT3L7gBWWRwAABuaKxL//zw3AIAAy6WB
Date: Wed, 08 Jun 2016 19:57:12 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4C9E095@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C9CA49@uxcn10-5.UoA.auckland.ac.nz> <B91621AD-0775-4DE3-8808-DEF267E89573@vigilsec.com> <9A043F3CF02CD34C8E74AC1594475C73F4C9E044@uxcn10-5.UoA.auckland.ac.nz>, <43EA3401-F5E5-4111-AECD-847E7ABEFB83@gmail.com>
In-Reply-To: <43EA3401-F5E5-4111-AECD-847E7ABEFB83@gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.3]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4LDN_SgCTibb8bpJY5Yvxoq6J9A>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] Adoption of TLS-LTS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2016 19:57:16 -0000

Yoav Nir <ynir.ietf@gmail.com> writes:

>Mostly timing. The TLS working group is now working on TLS 1.3, so 1.2 should
>be considered stable by now.

As the draft says, this is intended for long-term support (on the order of a
decade or more) of existing implementations, not an entirely new, unproven
protocol.

Didn't we already have this debate a few months ago?

Peter.