Re: [TLS] Adoption of TLS-LTS

Yoav Nir <ynir.ietf@gmail.com> Wed, 08 June 2016 20:07 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 707A712D53A for <tls@ietfa.amsl.com>; Wed, 8 Jun 2016 13:07:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R_-Bq0SLrVk0 for <tls@ietfa.amsl.com>; Wed, 8 Jun 2016 13:07:44 -0700 (PDT)
Received: from mail-wm0-x22c.google.com (mail-wm0-x22c.google.com [IPv6:2a00:1450:400c:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D4F0B12D7CD for <tls@ietf.org>; Wed, 8 Jun 2016 13:07:43 -0700 (PDT)
Received: by mail-wm0-x22c.google.com with SMTP id k204so32081433wmk.0 for <tls@ietf.org>; Wed, 08 Jun 2016 13:07:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=WbKuV5AgnQr1ktn/muhUjGnbj92NXa3oSDYIiPMspiU=; b=Id64fRdE8APRrzJmCI6ea6FpX8WuKIbKiVc4vVtmu+fa3Dpaajn3xxBzqJaU/G5qo/ UW+Ic2fJResUUp+5w5P392C4FS/q+uUYU5o+kKJdC+dhSF0eibjNxwe8Oy4JX0G4m3w4 sCl5Y956Q74i7UwMce8s/DTa/tiZqNBxOr1tg5sC3dNxTZSw/n/Z9GP1KwXs52Ox6zVH NnHFX2OhPbirFuh/AbdcUPkxNzowcDgtvAbkIwQbZGAPp31q0n2km+rxvPwmyXbu5+QG RLS7S/lcGcyd+EW2dHXQJAzvnBCo4nfp2TAft5GLBKOuTo4D8Z/DF6wq5qagSgA8q+QL TEuQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=WbKuV5AgnQr1ktn/muhUjGnbj92NXa3oSDYIiPMspiU=; b=ZghhlLZqdpTkt7WD6ZBI32B1uKueLcx7aELawjBQ3S6d3ExogdU8w9R4WsATx2zBje 06ou3vHdKlbgqbmgX/LeN2GjJVH7H48bAB0vXuYtS7g59uxoID6kHJijzOKSTdh80Ajw s0Um8X4eO52zdDb7USBHnNbLVmIicGKDUbS+5oKsRrQXUynBlDN7vrUXxqMdVXlOOMQS 5X/H9SVKtXxwfddFYjqNIazn2fM5KJAGY6PjMrQYGaRWmnTXoWGRU+X0dtce6P7+wWUZ hvxomE4XvY8kdM6zIraiJlQHW185AVsrA3TQ/CxiSCDCaC+dJ5qErZmLAK6eSxkKVIH7 v3hA==
X-Gm-Message-State: ALyK8tLkCFo/pvvm49a1+EL6mNi3NejiWl3F/bt6KaOeH7RbrSmMHRMxsulIs51tPQRYZg==
X-Received: by 10.194.139.104 with SMTP id qx8mr5978803wjb.14.1465416462380; Wed, 08 Jun 2016 13:07:42 -0700 (PDT)
Received: from [192.168.1.14] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id r76sm3843640wme.14.2016.06.08.13.07.41 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 08 Jun 2016 13:07:41 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C9E095@uxcn10-5.UoA.auckland.ac.nz>
Date: Wed, 08 Jun 2016 23:07:40 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <682AA49A-5A01-470B-B2C5-186F6F4C8ADD@gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C9CA49@uxcn10-5.UoA.auckland.ac.nz> <B91621AD-0775-4DE3-8808-DEF267E89573@vigilsec.com> <9A043F3CF02CD34C8E74AC1594475C73F4C9E044@uxcn10-5.UoA.auckland.ac.nz> <43EA3401-F5E5-4111-AECD-847E7ABEFB83@gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4C9E095@uxcn10-5.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bMwNP9llEKyI58zcO4bPOuryGNc>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] Adoption of TLS-LTS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2016 20:07:46 -0000

> On 8 Jun 2016, at 10:57 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> Yoav Nir <ynir.ietf@gmail.com> writes:
> 
>> Mostly timing. The TLS working group is now working on TLS 1.3, so 1.2 should
>> be considered stable by now.
> 
> As the draft says, this is intended for long-term support (on the order of a
> decade or more) of existing implementations, not an entirely new, unproven
> protocol.
> 
> Didn't we already have this debate a few months ago?

Sure. But then it was your individual draft, so you got to call how the debate turned out. Now you’re seeking WG adoption.

Yoav