Re: [TLS] Adoption of TLS-LTS

Yoav Nir <ynir.ietf@gmail.com> Wed, 08 June 2016 19:47 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AAB8612D53A for <tls@ietfa.amsl.com>; Wed, 8 Jun 2016 12:47:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GCZSGrVRenps for <tls@ietfa.amsl.com>; Wed, 8 Jun 2016 12:47:54 -0700 (PDT)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E209A12B053 for <tls@ietf.org>; Wed, 8 Jun 2016 12:47:53 -0700 (PDT)
Received: by mail-wm0-x22b.google.com with SMTP id m124so31378815wme.1 for <tls@ietf.org>; Wed, 08 Jun 2016 12:47:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=lQ2Cd5B5F85kfOutMaEraDqWuchr1T5DI5j8MTI2p9g=; b=o2XK749iLTXxiGSoTz0DGOcg1wZCIKvk14Pv1U2iDzbv9wkSRHvBsYIhFF+V6h6nCv vdWtIp6Sais7+FfS9/wrqICQbL5MyhAGiFQy2q9Wx2tzbITFpr0RVeuQoSLty5HWvjrp a8gAFLpz8PeZtFYnXXvpabeEhA0Um9+HXuSE3GV/7PJAGPO1Z3RVSYEC+RdPY4ROVW6D i5UFmlk532bO4lRRpxuWcdMRpxHE4IzJMqhAnsmqiVY7NYlrJrotUVQ8YR9CFFhtF24k nQMcSJeAgk7yD8m62H4LPYFQdl+JaUMfS+yi/w92QY8FJ0DR3oMEw9QbS88yx+SFrz/R AXrQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=lQ2Cd5B5F85kfOutMaEraDqWuchr1T5DI5j8MTI2p9g=; b=OtsebOXIGZ7YUKRA2DIxUW+lMM3V44edwcikRXT3P32pxuuuQqBO9yqEGELIeqi592 64woHumFSxWJ8yQQf/75p3Z9lF5/OXT5aE1De9htf/VsNsb8y+AbLi55F775MO/b+cUE 4afBmN7twDjRfrFvXWTVe7Di1ZNUHReAopcYB50BxHtMqFy0PSfaimIm3IJF58b0ufQT aIPXdeYh0UG1ODzHbdQBRKwvDpPF/YUbA9CnhJivB5tqOVexoYFdSQRVXtutUp42www5 E4A6kY9XkjU7qY04PPIM5lhWLlrvlM9U+uXJjGYY3QjwN49FZ7AsVvF7h+MlP3R1BV7G MnxA==
X-Gm-Message-State: ALyK8tI0XIx4iK880JFkgXkZXkpcIQzCBLsVZ/jlNps1F6ZoUg0vfjNjCUtrXCjtEjQTqw==
X-Received: by 10.28.144.7 with SMTP id s7mr9727954wmd.103.1465415272452; Wed, 08 Jun 2016 12:47:52 -0700 (PDT)
Received: from [192.168.1.14] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id u70sm16702685wmd.4.2016.06.08.12.47.51 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 08 Jun 2016 12:47:51 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C9E044@uxcn10-5.UoA.auckland.ac.nz>
Date: Wed, 08 Jun 2016 22:47:50 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <43EA3401-F5E5-4111-AECD-847E7ABEFB83@gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C9CA49@uxcn10-5.UoA.auckland.ac.nz> <B91621AD-0775-4DE3-8808-DEF267E89573@vigilsec.com> <9A043F3CF02CD34C8E74AC1594475C73F4C9E044@uxcn10-5.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jjWbVG27m2QdNRXQYhayUznqfQw>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] Adoption of TLS-LTS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2016 19:47:56 -0000

> On 8 Jun 2016, at 10:29 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> Russ Housley <housley@vigilsec.com> writes:
> 
>> I do not think the TLS WG should take on any document that makes changes to
>> the TLS 1.2 protocol.
> 
> So how is that different from any number of other TLS standards-track RFCs,

Mostly timing. The TLS working group is now working on TLS 1.3, so 1.2 should be considered stable by now. 

We’re not actively developing older versions.

Yoav