Re: [TLS] Adoption of TLS-LTS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 16 June 2016 06:13 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10E3212D193 for <tls@ietfa.amsl.com>; Wed, 15 Jun 2016 23:13:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.626
X-Spam-Level:
X-Spam-Status: No, score=-5.626 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FuM5pQ0qHUSG for <tls@ietfa.amsl.com>; Wed, 15 Jun 2016 23:13:36 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A920712B057 for <tls@ietf.org>; Wed, 15 Jun 2016 23:13:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1466057615; x=1497593615; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=yuCMY9hczsu80Gzj++z9W/k2Yy0pQjyH7USF2ZOcCzw=; b=oIMjhBQH+MT5cByUa57iEilP8Haa6YdhNKWGd0bI0SO+M3MB5ZLyqk9L AmQqWhijzFzfDlO7pNKEDqrN3ZUWoVejv2NMikrXunw2El+kWPJfK166Z PsgXIqfz6Vc+NX6SEuhFZ/bkXgMK85gw10D3bGjQVga4vM+8uF70m6YVY W/xKfPCuupkYNprhE/G+UMQxe7tINwCRvKE+QX2gQP6sJri0NtkxMoZu7 Tc/SdrgyJjHOVSUxkG4lhfK9q3d/o5ZZsyCaYsmjsb42IYjXPa512ZLK+ exMxDxSH9XjKRr+D2sZG4xKZecCzeqUNaQ749xFikcB75YSXaYtksQyag A==;
X-IronPort-AV: E=Sophos;i="5.26,478,1459771200"; d="scan'208";a="91692707"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 16 Jun 2016 18:13:31 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Thu, 16 Jun 2016 18:13:31 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>
Thread-Topic: [TLS] Adoption of TLS-LTS
Thread-Index: AdG/9CVqy8MYXur6TqWx/88FbT3L7gBWWRwAABuaKxIABSL9gAD3FFPHAAVV+IAAdPsM5w==
Date: Thu, 16 Jun 2016 06:13:31 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4CA2A5C@uxcn10-5.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C9CA49@uxcn10-5.UoA.auckland.ac.nz> <22902566.AuEvmjhU12@pintsize.usersys.redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4CA0C94@uxcn10-5.UoA.auckland.ac.nz>, <1843800.YErRuY4C85@pintsize.usersys.redhat.com>
In-Reply-To: <1843800.YErRuY4C85@pintsize.usersys.redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.2.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k0xldXjtPMihhDGy2G6h42cZff8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Adoption of TLS-LTS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jun 2016 06:13:40 -0000

Hubert Kario <hkario@redhat.com> writes:
>On Monday 13 June 2016 19:51:42 Peter Gutmann wrote:
>> Hubert Kario <hkario@redhat.com> writes:
>> >to be pedantic, the RFC describes itself "a profile" while in reality
>> >it modifies the protocol in a way that will make it incompatible
>> >with "vanilla" TLS 1.2 implementations
>> 
>> Oh, right.  Well that's easily fixed, I used "profile" because I
>> couldn't think of a better term, the best I could come up with is
>> "plan", but it's not really a plan either.  If people think "plan" is
>> better than "profile", and it deals with Russ' objection, I'll change
>> it to that.  Alternatively, if you can think of a better term than
>> "plan", let me know (or forever hold your peace :-).
>
>"TLS refitting for Long Term Support"
>
>"Adaptation of TLS for Long Term Support"
>
>"LTS revision of TLS"
>
>"LTS addendum to TLS 1.2" (amendment?)

So after some discussion with some of the people who'll be using this, we came
up with:

  TLS 1.2 Update for Long-term Support

among other suggestions, but that seemed to be the best one.  Other options
were things like "modernisation" or "improvement" (and one of them suggested
"adaptation" as well), but I think "update" says it best.  "Revision" is more
or less the same as "Update", so I guess either would fit, but I'm leaning
more towards "Update".

If no-one has any other suggestions I'll post an updated draft, I'm just
waiting for permission to include the details of the interop test server that
people can run their clients against.

Peter.