Re: [TLS] Consensus Call on MTI Algorithms

Kurt Roeckx <kurt@roeckx.be> Wed, 01 April 2015 19:48 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB2821A8A5E for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 12:48:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tGB-5yP0BOXN for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 12:48:01 -0700 (PDT)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83AF71A8732 for <tls@ietf.org>; Wed, 1 Apr 2015 12:48:01 -0700 (PDT)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 0562A1C208B; Wed, 1 Apr 2015 21:47:59 +0200 (CEST)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id DB6CB1FE0574; Wed, 1 Apr 2015 21:47:58 +0200 (CEST)
Date: Wed, 01 Apr 2015 21:47:58 +0200
From: Kurt Roeckx <kurt@roeckx.be>
To: Joseph Salowey <joe@salowey.net>
Message-ID: <20150401194758.GA13326@roeckx.be>
References: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAOgPGoBk+E=cNV1ufBaQ0n7=CJQ34zukPixKCEdpmMLBX=Kg_w@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qZKVvsqfczB1r2OfdcZ-hyHv9jM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call on MTI Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 19:48:04 -0000

On Wed, Apr 01, 2015 at 11:12:19AM -0700, Joseph Salowey wrote:
> Keep in mind that mandatory to implement (MTI) is not mandatory to use and
> that it is expected that there will be profiles for specific environments.

I'm confused why we need a mandatory to implement when profiles
might decide to use something different.


Kurt