Re: [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

Sean Turner <sean@sn3rd.com> Tue, 10 November 2020 16:36 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: last-call@ietfa.amsl.com
Delivered-To: last-call@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16D433A0A34 for <last-call@ietfa.amsl.com>; Tue, 10 Nov 2020 08:36:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6kLHL4rOarLA for <last-call@ietfa.amsl.com>; Tue, 10 Nov 2020 08:35:58 -0800 (PST)
Received: from mail-qk1-x736.google.com (mail-qk1-x736.google.com [IPv6:2607:f8b0:4864:20::736]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 250333A0A42 for <last-call@ietf.org>; Tue, 10 Nov 2020 08:35:57 -0800 (PST)
Received: by mail-qk1-x736.google.com with SMTP id q22so4746400qkq.6 for <last-call@ietf.org>; Tue, 10 Nov 2020 08:35:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=K2zt2NtmhinbokyRv8xL6t+ukideTEMYOLxwhX6gKCE=; b=GF+Du1Jmkx5VqozX68PGXsZEbHGoKT9O9VRi655IzNbTVZLDh96yCc7OVdqDBGMS1z ogl1LlVuaAZ0l2raM/887tXloj8R8EGds99Ax1NCxyTf6jaWldDqfxM7p0/tAL1wJr4s i/Ghm6H2EYni5Qx8gvkJfvFdWHL2tt84w7yMk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=K2zt2NtmhinbokyRv8xL6t+ukideTEMYOLxwhX6gKCE=; b=AJEZfj0QWT6CG8Elgfs7/cNeWC8VH+obXS4QogYLd21aSMHqmiERl190DH8rmkvS9b LI5JfiLG5izvEWWidL8LQk0jXsrY3wvNKqm6P9EAD+9uW+fqytqONP0wutSeyWjwsA7M kEqvyGnKxoQ5A564kk3C4kzBqaQI4B3vq0p3Lrnb5f3CjbBW4z2mgt/4Gc4DaALhS8iV 2YobBrMTiRNEi79f6rWIK6Os/MK0rRZ3sZ8klFhzGE2rHc5VWVbIQ9MiIw4bbLKlsyxZ RPgC2FtjYVskRNEAedJ71VBVSB2bMS64/k3Jcjj9dd0wgcSyfKCWqh4MTMuQZfRIbe8Q eplw==
X-Gm-Message-State: AOAM532hmkZh1WV7Tt7txkue9l4lYiJskuLgZi523huD0aI6yYvquUNZ 3epnf+6CacS+nKBhDQ6Ft7/NYg==
X-Google-Smtp-Source: ABdhPJxKhzW0E32MpXOxTZJh85u0D/ST0KVSJWKIMexkLvAgxbwFeWjUd4KeBX4H/+yJ5N415muf2w==
X-Received: by 2002:a37:809:: with SMTP id 9mr19950455qki.191.1605026155606; Tue, 10 Nov 2020 08:35:55 -0800 (PST)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id 9sm8001627qkm.81.2020.11.10.08.35.54 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 10 Nov 2020 08:35:54 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <5FAA69AB.4090802@btconnect.com>
Date: Tue, 10 Nov 2020 11:35:53 -0500
Cc: last-call@ietf.org, Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, TLS Chairs <tls-chairs@ietf.org>, draft-ietf-tls-oldversions-deprecate@ietf.org, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <06DD0B0B-1ED8-413D-94B7-796082041923@sn3rd.com>
References: <160496076356.8063.5138064792555453422@ietfa.amsl.com> <5FAA69AB.4090802@btconnect.com>
To: tom petch <daedulus@btconnect.com>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/last-call/a9mhDeorLUlibNpRBibdHQW7O4E>
Subject: Re: [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
X-BeenThere: last-call@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF Last Calls <last-call.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/last-call>, <mailto:last-call-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/last-call/>
List-Post: <mailto:last-call@ietf.org>
List-Help: <mailto:last-call-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/last-call>, <mailto:last-call-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2020 16:36:00 -0000


> On Nov 10, 2020, at 05:21, tom petch <daedulus@btconnect.com> wrote:
> 
> I am confused about the treatment here of DTLS.
> 
> The Abstract seems clear about the proposed action for TLS but then the second paragraph has
> " This document also deprecates Datagram TLS (DTLS) version 1.0 (RFC6347)"
> 
> Mmmm, really?

Sorry for any confusion introduced as a result of this typo. DTLS 1.0 is RFC4347 not RFC 6347; RFC 6347 is DTLS 1.2.

OLD:

This document also deprecates Datagram TLS (DTLS) version 1.0 (RFC6347)

NEW:

This document also deprecates Datagram TLS (DTLS) version 1.0 (RFC4347)

spt