Re: [TLS] Adoption of TLS-LTS

Russ Housley <housley@vigilsec.com> Wed, 08 June 2016 18:18 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 875F912B01A for <tls@ietfa.amsl.com>; Wed, 8 Jun 2016 11:18:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id esh5M4VzvyIk for <tls@ietfa.amsl.com>; Wed, 8 Jun 2016 11:18:18 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42FA412B004 for <tls@ietf.org>; Wed, 8 Jun 2016 11:18:18 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 3A40B3002BF for <tls@ietf.org>; Wed, 8 Jun 2016 14:18:16 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 63SM0U2jvttV for <tls@ietf.org>; Wed, 8 Jun 2016 14:18:15 -0400 (EDT)
Received: from [5.5.33.196] (vpn.snozzages.com [204.42.252.17]) by mail.smeinc.net (Postfix) with ESMTPSA id E36EB30025D; Wed, 8 Jun 2016 14:18:14 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C9CA49@uxcn10-5.UoA.auckland.ac.nz>
Date: Wed, 08 Jun 2016 14:18:14 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <B91621AD-0775-4DE3-8808-DEF267E89573@vigilsec.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C9CA49@uxcn10-5.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZJQpbAD9BdBxBlGbsaWYLiq2tnQ>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] Adoption of TLS-LTS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2016 18:18:19 -0000

Peter:

I skimmed this draft.  It is not just a profile of TLS 1.2.  It makes TLS 1.2 protocol changes.

I do not think the TLS WG should take on any document that makes changes to the TLS 1.2 protocol.

Russ



On Jun 6, 2016, at 9:05 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:

> TLS-LTS, https://tools.ietf.org/html/draft-gutmann-tls-lts-03, has more or
> less stabilised, incorporating all the feedback I've had for it (there's only
> one open question still remaining), so I'd like to request that it now be
> adopted as a WG item.
> 
> I'd also like to request an early/temporary assignment for an extension ID, to
> provide something a bit more usable than the much-overloaded 0x42 that's
> currently being used.
> 
> Peter.