Re: [TLS] Adoption of TLS-LTS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 13 June 2016 19:53 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 550B712D123 for <tls@ietfa.amsl.com>; Mon, 13 Jun 2016 12:53:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.626
X-Spam-Level:
X-Spam-Status: No, score=-5.626 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8gezxGHOtCrH for <tls@ietfa.amsl.com>; Mon, 13 Jun 2016 12:51:46 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A95B12D9AC for <tls@ietf.org>; Mon, 13 Jun 2016 12:51:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1465847505; x=1497383505; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=19ioOQgeVbAmQL27h/9U9tYK/D8idcrd1I/Qs3B0bN8=; b=mkglHa3Wf1OtQPaV5J26UMiKIpq4D8zm20aXqycvyoX+1DjoBxj1m6xl kRqhH0TjxPsjD05n4y56IeGXXxuR0KJ7N7MJeUgBVxefhvhssTy5/+Ats OSaeMFgI58QrdjYxot+V1yNzDk+4EhjpsuOpYsW4KYU1G30ywg5PyM9xO kHpSEw4GfVvPQ44zStVClCkVSbYPulPubyjt3zpC66EJH+Ee6SCiF2jWA KjTGHjSrXDaR8MDckXZKOUTpMmmMxEGWCwpuhzHF8XRkyYsIV0mjGIcFh 1mHtEOZubdfkN3x4ywsT93SxHBVd0ddRNf67RDvwKFXwppnLAT56nUYYu w==;
X-IronPort-AV: E=Sophos;i="5.26,467,1459771200"; d="scan'208";a="91157340"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 14 Jun 2016 07:51:44 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0266.001; Tue, 14 Jun 2016 07:51:44 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Adoption of TLS-LTS
Thread-Index: AdG/9CVqy8MYXur6TqWx/88FbT3L7gBWWRwAABuaKxIABSL9gAD3FFPH
Date: Mon, 13 Jun 2016 19:51:42 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4CA0C94@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C9CA49@uxcn10-5.UoA.auckland.ac.nz> <B91621AD-0775-4DE3-8808-DEF267E89573@vigilsec.com> <9A043F3CF02CD34C8E74AC1594475C73F4C9E044@uxcn10-5.UoA.auckland.ac.nz>, <22902566.AuEvmjhU12@pintsize.usersys.redhat.com>
In-Reply-To: <22902566.AuEvmjhU12@pintsize.usersys.redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.2]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/N69aufXaU2bRRKsIa-k2GL9ESMc>
Subject: Re: [TLS] Adoption of TLS-LTS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jun 2016 19:53:02 -0000

Hubert Kario <hkario@redhat.com> writes:

>to be pedantic, the RFC describes itself "a profile" while in reality it
>modifies the protocol in a way that will make it incompatible with "vanilla"
>TLS 1.2 implementations

>to be pedantic, the RFC describes itself "a profile" while in reality it
>modifies the protocol in a way that will make it incompatible with "vanilla"
>TLS 1.2 implementations

Oh, right.  Well that's easily fixed, I used "profile" because I couldn't
think of a better term, the best I could come up with is "plan", but it's not
really a plan either.  If people think "plan" is better than "profile", and it
deals with Russ' objection, I'll change it to that.  Alternatively, if you can
think of a better term than "plan", let me know (or forever hold your peace
:-).

Peter.