Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

"Olle E. Johansson" <oej@edvina.net> Tue, 01 December 2020 15:25 UTC

Return-Path: <oej@edvina.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 097BA3A13A1; Tue, 1 Dec 2020 07:25:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m-3bZVdY1col; Tue, 1 Dec 2020 07:25:09 -0800 (PST)
Received: from smtp7.webway.se (smtp7.webway.se [212.3.14.205]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5673A3A1393; Tue, 1 Dec 2020 07:25:07 -0800 (PST)
Received: from pinguicula.webway.org (h-205-16.A165.corp.bahnhof.se [176.10.205.16]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp7.webway.se (Postfix) with ESMTPSA id 5D683BDE; Tue, 1 Dec 2020 16:25:03 +0100 (CET)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: "Olle E. Johansson" <oej@edvina.net>
In-Reply-To: <2803EB0E-42F2-41F1-853F-1AD2F4AFD53D@akamai.com>
Date: Tue, 01 Dec 2020 16:25:02 +0100
Cc: Olle E Johansson <oej@edvina.net>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, "research@bensmyth.com" <research@bensmyth.com>, "last-call@ietf.org" <last-call@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <7A5633B5-7D08-41C6-B79E-D12E3B135FF9@edvina.net>
References: <160496076356.8063.5138064792555453422@ietfa.amsl.com> <49d045a3-db46-3250-9587-c4680ba386ed@network-heretics.com> <b5314e17-645a-22ea-3ce9-78f208630ae1@cs.tcd.ie> <1606782600388.62069@cs.auckland.ac.nz> <0b72b2aa-73b6-1916-87be-d83e9d0ebd09@cs.tcd.ie> <CA+_8xu2V7ZD9jmSH3t=yQua2WO=DjGYAgs196Xc2ba5UtOX29w@mail.gmail.com> <6E6E30C2-21FA-450E-A133-03FA80AB424C@akamai.com> <1606834252382.9367@cs.auckland.ac.nz> <2803EB0E-42F2-41F1-853F-1AD2F4AFD53D@akamai.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5sGipAROOxvEul8AMLOtFSocrS0>
Subject: Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Dec 2020 15:25:11 -0000


> On 1 Dec 2020, at 16:21, Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org> wrote:
> 
>>   And how will the people who can ignore it know that it's OK for them to do so?
> 
> Well, frankly, that's not our problem.  If someone is going to blindly insist on RFC conformance and doesn't recognize the wording that says "might not apply to you" ... well, so be it.
> 
> I am more concerned about someone see the "this only applies if you ..." and being wrong.  Or taking a SCADA system and after a couple years it's now "in the cloud." 
> 
> Our goal is to make the Internet work better.

There are too many people out there that break recommendations and standards without us telling them
anything. I don’t think we should encourage or assist them. We should push them forward and help 
them build better solutions and networks.

> Our goal is to make the Internet work better.

+1

/O