Re: [TLS] Adoption of TLS-LTS

Geoffrey Keating <geoffk@geoffk.org> Tue, 14 June 2016 18:37 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CD9D12D8CB for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 11:37:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zlDQC6axKgBS for <tls@ietfa.amsl.com>; Tue, 14 Jun 2016 11:37:02 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [198.0.208.83]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4995712D8C8 for <tls@ietf.org>; Tue, 14 Jun 2016 11:37:02 -0700 (PDT)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id C507C33D1BA; Tue, 14 Jun 2016 18:37:01 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C9CA49@uxcn10-5.UoA.auckland.ac.nz> <B91621AD-0775-4DE3-8808-DEF267E89573@vigilsec.com> <9A043F3CF02CD34C8E74AC1594475C73F4C9E044@uxcn10-5.UoA.auckland.ac.nz> <22902566.AuEvmjhU12@pintsize.usersys.redhat.com> <9A043F3CF02CD34C8E74AC1594475C73F4CA0C94@uxcn10-5.UoA.auckland.ac.nz>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Tue, 14 Jun 2016 11:37:01 -0700
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4CA0C94@uxcn10-5.UoA.auckland.ac.nz>
Message-ID: <m2r3bzpqgi.fsf@localhost.localdomain>
Lines: 22
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/q8fwfCD8fhcsTLO560LBMjpWfyY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Adoption of TLS-LTS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jun 2016 18:37:03 -0000

Peter Gutmann <pgut001@cs.auckland.ac.nz> writes:

> Hubert Kario <hkario@redhat.com> writes:
> 
> >to be pedantic, the RFC describes itself "a profile" while in reality it
> >modifies the protocol in a way that will make it incompatible with "vanilla"
> >TLS 1.2 implementations
> 
> Oh, right.  Well that's easily fixed, I used "profile" because I
> couldn't think of a better term, the best I could come up with is
> "plan", but it's not really a plan either.  If people think "plan"
> is better than "profile", and it deals with Russ' objection, I'll
> change it to that.  Alternatively, if you can think of a better term
> than "plan", let me know (or forever hold your peace :-).

I think an appropriate title might be

 The Transport Layer Security (TLS) Protocol
 Version 1.2.1 Update

because that's what this is, isn't it?  It's a new version of the
protocol with minor but significant changes.