Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

Yoav Nir <ynir.ietf@gmail.com> Mon, 21 March 2016 22:44 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C117312D0DB for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 15:44:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bP6PbAzKO7b4 for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 15:43:58 -0700 (PDT)
Received: from mail-wm0-x22f.google.com (mail-wm0-x22f.google.com [IPv6:2a00:1450:400c:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6495212D0AE for <tls@ietf.org>; Mon, 21 Mar 2016 15:43:58 -0700 (PDT)
Received: by mail-wm0-x22f.google.com with SMTP id l68so140339644wml.1 for <tls@ietf.org>; Mon, 21 Mar 2016 15:43:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=gT87PyibjkEntJddowVl3g5YOIWb0Nn2W+FwGt480M0=; b=f2912zs0D1O1U6LqbSCNyP9HGCvhJIQJ+sQSEX5jADzI1J12h/b8lnqu2qtSJng/Nx a4uPe6plybnrzuSKboTKHBjgXTyUi8sMmSQRxnXmQ6P85U0cKpSWSXoYktOKqrHimvz2 cUhLmByANh4FEBHYrMt+VZ9WftTJwwxmnxQzS/iHjRyQW9Ehn4MAeVu1OY1AD7jt0d4G mUua+c+82yn4Cd34I6ZaIncTsvyiZ2Bno/pF2hrgr9+b4O7K9T7RK7CiJ86LtKhhW5YH 3xO6yKPRRfeQgYdOlDHMQ7/yw1KnmrlP8QPSerz7wCFS383rsU2z3VNniEhWme4ye9uZ Dj7g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=gT87PyibjkEntJddowVl3g5YOIWb0Nn2W+FwGt480M0=; b=QJJInVJMFDjrsXokwDpudwJIBNlfnolSnIOvXKwr98jOC426JH6LJmUdVUi1HB/LNW ZykfdH3VvAKh6bo/ucconAn4kLQ80YCKisqh3JA5OjeUxLSqEhAf4BYRXoqe2yLhGRUM y6LwvqI+axkusRY7+tXPN7kzMRdykvc+6nPMJokq4X14orm/hvlEFXbi3mf22akEj3gq XXDUQd1Q5UJ0w3Vyog4uLDeX2ShdtjN2IObYBYfZVspZ2EuC8ljkwedWfl7/2Zkwxlke culVc8yVVJk+COwa68y6dVC7JaUDGvacMUf+5HsIZrBnFVNnlBA01IlQM3npKPMeMnM5 dCRg==
X-Gm-Message-State: AD7BkJL0VhiVGD0+cDkFoezZAF/09EKMLazPM52DHShJvXylupn0grI10PlS8zDnd2E3LA==
X-Received: by 10.28.127.151 with SMTP id a145mr17035381wmd.53.1458600236972; Mon, 21 Mar 2016 15:43:56 -0700 (PDT)
Received: from [192.168.1.13] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id 8sm14457970wmk.13.2016.03.21.15.43.54 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 21 Mar 2016 15:43:56 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <1c0fb8f002d44a8b8073d9df9913a451@usma1ex-dag1mb1.msg.corp.akamai.com>
Date: Tue, 22 Mar 2016 00:43:52 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <B55C6CE4-C709-4A30-8063-0CFF570CB099@gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz> <201603191930.35445.davemgarrett@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C27783@uxcn10-tdc05.UoA.auckland.ac.nz> <20160320110945.GA30544@LK-Perkele-V2.elisa-laajakaista.fi> <9A043F3CF02CD34C8E74AC1594475C73F4C279D0@uxcn10-tdc05.UoA.auckland.ac.nz> <8AE45263-3667-4B0B-974F-CB6B2BD20AAE@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C27A2B@uxcn10-tdc05.UoA.auckland.ac.nz> <26C23DDE-0BE5-486F-B6EB-FD181E2EDFEF@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C28374@uxcn10-tdc05.UoA.auckland.ac.nz> <1c0fb8f002d44a8b8073d9df9913a451@usma1ex-dag1mb1.msg.corp.akamai.com>
To: Rich Salz <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/BFEgQkIg3pHppfwUqFGNhYSZyyU>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.2 Long-term Support Profile draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2016 22:44:01 -0000

> On 21 Mar 2016, at 3:19 PM, Salz, Rich <rsalz@akamai.com> wrote:
> 
> 
>> OK, I've posted another update that specifies this, as well as use of EMS, and
>> cleans up a few other areas.  It's a bit of a rush job because of the impending
>> lockdown for IETF 95, but hopefully the gist is there:
>> 
>> http://www.ietf.org/id/draft-gutmann-tls-lts-02.txt
> 
> So is someone "in the camp" coming to BA and can present this?  Or remotely?

I don’t know who’s “in the camp”. I don’t think I am. But if someone would like to prepare slides and request a slot, I can volunteer to present them.

This usually turns out better than presenting remotely.

Yoav