Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 21 March 2016 06:17 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A50C812D69E for <tls@ietfa.amsl.com>; Sun, 20 Mar 2016 23:17:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GM_zkP-MR1zr for <tls@ietfa.amsl.com>; Sun, 20 Mar 2016 23:17:40 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB31312D695 for <tls@ietf.org>; Sun, 20 Mar 2016 23:17:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1458541060; x=1490077060; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=B9UCCuRWEmlEKPKT6gs7jvFjfU0RipHqCpZL4PoflGY=; b=gfAmTtUdseq6ET6ms7D6Wz9ftYGFZRlZftIoVlyXNWDSIpCvcNJt+Aki 53bbde36c583SM/DKf7UkWHO5ragUFyw0rxaDSRhwGAFvUFKqCgB1/WAT lbsTKQe5JSuvf6SC5CKaca7lFRFJp49iAKh/Yal0BP9FkJ/N8885FXLA8 x3/eIz1bcDeniRhp0IYAppvEmJ3L+khFV5aqpG6n04QPhg+QX2cUmFGwH uwLaySfJPkO1MTzyrevokfPvf5jDUk2ZkyNJrwbDX2dNLq3nWxH3J/SRa nQUgJz36ay0rzRSafgqoYNqJQHMZS/0EJycQ41Q0Q+8aD2NY7ew9i9X2u w==;
X-IronPort-AV: E=Sophos;i="5.24,370,1454929200"; d="scan'208";a="75522693"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 21 Mar 2016 19:17:38 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.241]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0266.001; Mon, 21 Mar 2016 19:17:38 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
Thread-Topic: [TLS] TLS 1.2 Long-term Support Profile draft posted
Thread-Index: AdF/gGiJXC2ZI/lER3iVToFYg5p2egCSfaaAACoKC6r//3MHgIAA5Mgg//8p5wCAAOOLT///KsoAgAH9h3w=
Date: Mon, 21 Mar 2016 06:17:37 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4C28374@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz> <201603191930.35445.davemgarrett@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C27783@uxcn10-tdc05.UoA.auckland.ac.nz> <20160320110945.GA30544@LK-Perkele-V2.elisa-laajakaista.fi> <9A043F3CF02CD34C8E74AC1594475C73F4C279D0@uxcn10-tdc05.UoA.auckland.ac.nz> <8AE45263-3667-4B0B-974F-CB6B2BD20AAE@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C27A2B@uxcn10-tdc05.UoA.auckland.ac.nz>, <26C23DDE-0BE5-486F-B6EB-FD181E2EDFEF@gmail.com>
In-Reply-To: <26C23DDE-0BE5-486F-B6EB-FD181E2EDFEF@gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.2]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ML2Ijmv1-1JT01ndFU27FkGND0g>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.2 Long-term Support Profile draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2016 06:17:44 -0000

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> writes:

>Yes, I’d suggest hashing in the log up to ServerHello, or if you don’t want
>to clone the hash state, then maybe the log up to ServerCertificate.

OK, I've posted another update that specifies this, as well as use of EMS, and
cleans up a few other areas.  It's a bit of a rush job because of the
impending lockdown for IETF 95, but hopefully the gist is there:

http://www.ietf.org/id/draft-gutmann-tls-lts-02.txt

Peter.