Re: [TLS] Adoption of TLS-LTS

Watson Ladd <watsonbladd@gmail.com> Thu, 07 July 2016 02:09 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F2DD12D093 for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 19:09:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0XpEPQUvDcMu for <tls@ietfa.amsl.com>; Wed, 6 Jul 2016 19:09:32 -0700 (PDT)
Received: from mail-vk0-x232.google.com (mail-vk0-x232.google.com [IPv6:2607:f8b0:400c:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A17712B01C for <tls@ietf.org>; Wed, 6 Jul 2016 19:09:32 -0700 (PDT)
Received: by mail-vk0-x232.google.com with SMTP id m127so3340330vkb.3 for <tls@ietf.org>; Wed, 06 Jul 2016 19:09:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=S4yiaAWvvfbUGeTVthZkAuNzAk6WKnsyJB42k2tduv0=; b=neU9vuumlkriMIb1E9PwSKOlk4dcK2/o8vA3Gv9VY/ft+WUFeNTGdDIP5KVEaOPQYK mE6ll3yNpDr4xc42MvAm534m6DBmDafEBqi6hYGzQxsKLdQwsmwSUsLRDgpnl0GbLUba 3uynHiLTdYl8NrGIIvtvdvH8+RXN7X0poDmlTShhtuc+nb359iVdNOzVtfc6MLlkGMOE WWHk/avrbyCYQmK3mtXkwecdm9qWQj8VmwyqwJi6LxUVtBqk40gKTte9dEEIxou0ImhW DIh1k0B8dELlmT+36an0MqEPQKfV26LuXP+50t6F17wnf71/Dcu4Jvjz2DusqGkY0OW2 ut6g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=S4yiaAWvvfbUGeTVthZkAuNzAk6WKnsyJB42k2tduv0=; b=M/ffrN4SfhXWxALpgX0TCeDsguHu741tfEFiDNkZbONg9+6EJKz7cAcCwvxXayzYGg BATy9wb6LW7jpMHJRYY9X2lqaBG/3CTNzp5Nwfj7vCbNaJLx4/1kKFJjN/jtcrvlVadV zQlm8ia7jNL+sYYZtlmQtXX0DvUhNetTHwyPJYivnlpb6GRWeL8MCa8yxB3oilgrdW8E sS32nwyB6RTUpB8o/QnGIrlb9UcSPKcXWDlRVbomUPky830Hy08HFWCDZfwZTSNnQaV9 7PC1u/v/C1exZSCua7nWHly5nWrfeYzpZHHICc+8McdTkopDvGOuIe19cwQ597pwr1uu zQFQ==
X-Gm-Message-State: ALyK8tIm8nj2suuzLHq8poyMObkSd6+sM3c5bJumZNXzyrJS/m/i7aoDUfStr7bcJ+Rc/p1rpHQfSFijLbm2cg==
X-Received: by 10.159.33.201 with SMTP id 67mr7567452uac.90.1467857371096; Wed, 06 Jul 2016 19:09:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.159.39.194 with HTTP; Wed, 6 Jul 2016 19:09:30 -0700 (PDT)
In-Reply-To: <F551A13F-BE65-48D0-ADB8-D95A592D1A09@azet.org>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C9CA49@uxcn10-5.UoA.auckland.ac.nz> <F551A13F-BE65-48D0-ADB8-D95A592D1A09@azet.org>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 06 Jul 2016 19:09:30 -0700
Message-ID: <CACsn0cnAd9pU=T-aWGx8fwFEHhOQpE9rX=YwjNYvQoP6kZVgPg@mail.gmail.com>
To: Aaron Zauner <azet@azet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kAYQeSk2Zs_bulL7F89i_vJQdfg>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Adoption of TLS-LTS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Jul 2016 02:09:33 -0000

On Sun, Jun 19, 2016 at 3:51 AM, Aaron Zauner <azet@azet.org> wrote:
> Hi,
>
>> On 06 Jun 2016, at 21:05, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>>
>> TLS-LTS, https://tools.ietf.org/html/draft-gutmann-tls-lts-03, has more or
>> less stabilised, incorporating all the feedback I've had for it (there's only
>> one open question still remaining), so I'd like to request that it now be
>> adopted as a WG item.
>>
>> I'd also like to request an early/temporary assignment for an extension ID, to
>> provide something a bit more usable than the much-overloaded 0x42 that's
>> currently being used.
>
> Although I appreciate the effort, I have to agree with previous comments: we're working on TLS 1.3 -- I do not support the adoption of this draft.

What is wrong with simply following all of the dictates in UTA? This
draft asks embedded vendors to implement even more logic to achieve
what could be done without anything but configuration changes. It's
not a profile, but a new protocol.

>
> Aaron
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.