Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 14 December 2020 14:53 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECC483A11C4; Mon, 14 Dec 2020 06:53:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.1
X-Spam-Level:
X-Spam-Status: No, score=-0.1 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G4FIitsK7HQV; Mon, 14 Dec 2020 06:53:23 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E7413A11C3; Mon, 14 Dec 2020 06:53:22 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id A2AABBE47; Mon, 14 Dec 2020 14:53:20 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HpWiezKjA58G; Mon, 14 Dec 2020 14:53:18 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 9239FBE2F; Mon, 14 Dec 2020 14:53:18 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1607957598; bh=Zr6SmsUQSmqHGtNE8OnI0hVLWKis4+JfB1TAhXAX3YU=; h=From:To:Cc:References:Subject:Date:In-Reply-To:From; b=2WmkVwArCLKbtdUS6IEwXR0Uc0sYLLeJjTFKI6OMbckTWrtntIFNpVy4q5+SudUGk nPmW0fqIx9QhFSX9TWVDKKRbs6e3YrTNPItvp1Urc1imMVaGM/ThI4fhwely8cOpcP 74fCGwEbnpAH1e7ZZ6eVq55Y2CBdVVGHf6It1qIQ=
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
To: tom petch <daedulus@btconnect.com>, last-call@ietf.org
Cc: draft-ietf-tls-oldversions-deprecate@ietf.org, tls-chairs@ietf.org, tls@ietf.org
References: <160496076356.8063.5138064792555453422@ietfa.amsl.com> <5FAA69AB.4090802@btconnect.com> <754d1831-e44f-0299-dcd1-24a311e8c442@cs.tcd.ie> <5FAA79E6.4060401@btconnect.com> <57dec4d8-0824-291c-9c13-15627693eb2a@cs.tcd.ie>
Message-ID: <0a867fe5-e940-09bd-1764-530479e09e9b@cs.tcd.ie>
Date: Mon, 14 Dec 2020 14:53:13 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.5.0
MIME-Version: 1.0
In-Reply-To: <57dec4d8-0824-291c-9c13-15627693eb2a@cs.tcd.ie>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="BhTX9p9yP8jpI8prSQ90P3wIe9ZAO4ixY"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/31wDICpT3B3xCCE4oJCjX3tkh3w>
Subject: Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Dec 2020 14:53:25 -0000

Hi Tom,

On 10/11/2020 11:33, Stephen Farrell wrote:
> 
> 
> On 10/11/2020 11:30, tom petch wrote:
>> Perhaps a second look at the algorithm 
>> to work out why these got missed to get a fix on how many more there may be. 
>>
> 
> Sure, that's reasonable. (Mightn't be today.)

Just did that check by comparing [1] to the RFCs
referenced in the draft and best I can see only
5953 and 6353 were missing in the end.

I'd argue it's ok to add those without re-doing
the IETF LC as they were mentioned in early on,
in the LC, but of course that's the AD's call.

I'm doing the edits for draft-10 now so it'll
pop out shortly.

Cheers,
S.

[1] https://datatracker.ietf.org/doc/rfc4347/referencedby/

> 
> Cheers,
> S.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>