Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 22 March 2016 09:55 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD62812D1B8 for <tls@ietfa.amsl.com>; Tue, 22 Mar 2016 02:55:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oe6TathsBmEp for <tls@ietfa.amsl.com>; Tue, 22 Mar 2016 02:55:25 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2C36812D09A for <tls@ietf.org>; Tue, 22 Mar 2016 02:55:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1458640525; x=1490176525; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=/oNkckV+J6HhC+vKHl/uLsjA1ISLsisCfYmAbBRblRM=; b=JqydieMV4ydh4w868Lc+UQZYlqtnCU/7lQQqYmq3avltIGbgssF3VRJt a0r/24z6gnP00w4SfyXYzzaT/Nhbnx17uD07aYBK5Q5sVF8UycD5sZHOo jJSukF6YLtXnH2QbBfKhBakHpm4iUqNcm02wCyDNhSVDseuwghvTxVxfP kfjbEgg/uWBl6/1TnYOZsyYRe6LFb6UROsiyXMgK4VSvD7OVyZIbcT5YQ 8q+u0V/YWX+GtJPaT4HRJHYfuA9XKR2fF2Ww3T/xN1MvbCYaN2yBxztU9 PnmjYo92gyFpzBbabEv2XVoBRZhGRB/gMJN1uSuxaj9g0eS+D7tp3B8qS w==;
X-IronPort-AV: E=Sophos;i="5.24,376,1454929200"; d="scan'208";a="75753289"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 22 Mar 2016 22:55:09 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.241]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0266.001; Tue, 22 Mar 2016 22:55:08 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>
Thread-Topic: [TLS] TLS 1.2 Long-term Support Profile draft posted
Thread-Index: AdF/gGiJXC2ZI/lER3iVToFYg5p2ev//TwgAgAOYO3D//9JUAIAByROrgAJscYCAAOwz3///SK6AgAIc7FE=
Date: Tue, 22 Mar 2016 09:55:07 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4C29525@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz> <7261615.38m5dF3AYF@pintsize.usersys.redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4C28640@uxcn10-tdc05.UoA.auckland.ac.nz>, <4725393.qBtCaC0ZGN@pintsize.usersys.redhat.com>
In-Reply-To: <4725393.qBtCaC0ZGN@pintsize.usersys.redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.2.5]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/A7NdP39fEM5HwMeo1Yx9iGQemQc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.2 Long-term Support Profile draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Mar 2016 09:55:27 -0000

Hubert Kario <hkario@redhat.com> writes:

>it doesn't explain where this "RSA-SHA-256" is used. IMHO it is ambiguous.
>
>The "no MAC truncation" is also not explicit about what the sizes should be.

Well can you suggest some wording?  I can't see how much more unambiguous a
statement like "no MAC truncation" can be.

Peter.