[TLS] Re: Adoption call for TLS 1.2 Update for Long-term Support
Sean Turner <sean@sn3rd.com> Tue, 12 November 2024 09:49 UTC
Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5D3AC1E7244 for <tls@ietfa.amsl.com>; Tue, 12 Nov 2024 01:49:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tI-jnSU98kUH for <tls@ietfa.amsl.com>; Tue, 12 Nov 2024 01:49:00 -0800 (PST)
Received: from mail-wm1-x32d.google.com (mail-wm1-x32d.google.com [IPv6:2a00:1450:4864:20::32d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFCBAC1E6416 for <tls@ietf.org>; Tue, 12 Nov 2024 01:49:00 -0800 (PST)
Received: by mail-wm1-x32d.google.com with SMTP id 5b1f17b1804b1-43158625112so47922525e9.3 for <tls@ietf.org>; Tue, 12 Nov 2024 01:49:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1731404938; x=1732009738; darn=ietf.org; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=lQb930YjbFhr5lq4gBbHHy9Wgqij2FKvjTAIfmp2g5s=; b=AwiwQ5xDWfVZaKnROQ2c3OpM/G//QdQe25j431HbuKAwrOszGddtT1QYzGqvKMIpmT Is5L78RwcMpJohjmhjAL/cy2I8+Uq3NiyG7PSuR+a7rh72S7AkR8odj+V6cdC3KhpgmR 84SiMx13OPr9ElMvNnGhnE0hjvrEEj/aXUz+w=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1731404938; x=1732009738; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=lQb930YjbFhr5lq4gBbHHy9Wgqij2FKvjTAIfmp2g5s=; b=H3JTPiaxYRQ0ls/1L/PcFPzfE0sOAEw7LLHCEGEhydKZ5jpaNjAHRIkjOVoCgIV7b0 W8foEJzmfQw7zJUlytKcjAkxONdH1eEk/6CcGKUplxMH03+NR39E6KGWrPXRpJc4kvsl 0Q9f7ZeyDGoJlzhaf4hUbSPs0PzCay5EkyUDxJlSb2fuzlxO88mSj12kE8iFPVaS9062 zajDdYYG3CPPznqSyeFlOuBwJkyByd5KvhqeLvA3HWIzgzP7sfYadLJFhRyrWJHMKNgY daW+4VlN+wYbJWeF0/VH2q7RiUez7m9FRVzZ2oeqeOeRfadSrX87VmNYRwE27f51L1iK qE4A==
X-Gm-Message-State: AOJu0YxxsyV9igMAUeJ8fJ0VXsYncCFrDpcfaX4AJIuyWh95lgR+LOgA NVnli7S3vTwRw3PlCWv9krub279KpfRm8YolnWmxKILADA/8GOOZm25on8215lhqIvE1r+sFEz+ CDMqhPg==
X-Google-Smtp-Source: AGHT+IGzgr9iapr0gdZayDuYPjnYlg4xORmBXn18GoJykeM/4FvwjXRXrfO0O3mQ3qBB+ccbwGGZeQ==
X-Received: by 2002:a05:600c:1d0e:b0:42d:a024:d6bb with SMTP id 5b1f17b1804b1-432b7517ac2mr121890075e9.20.1731404938280; Tue, 12 Nov 2024 01:48:58 -0800 (PST)
Received: from smtpclient.apple ([89.101.121.237]) by smtp.gmail.com with ESMTPSA id 5b1f17b1804b1-432aa70a1e9sm244415275e9.29.2024.11.12.01.48.57 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 12 Nov 2024 01:48:57 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Date: Tue, 12 Nov 2024 09:48:54 +0000
References: <278163DF-0CB8-472F-84CB-0B8236FEC7C1@sn3rd.com> <E7B12531-3E98-46F7-B121-DFD4F2DEAD31@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <E7B12531-3E98-46F7-B121-DFD4F2DEAD31@sn3rd.com>
Message-Id: <BB1F2BDE-18F8-486F-BC18-22AD34BAC01B@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Message-ID-Hash: MEYW6WHBMEWYG3WGDFPLRVZNBFULPABT
X-Message-ID-Hash: MEYW6WHBMEWYG3WGDFPLRVZNBFULPABT
X-MailFrom: sean@sn3rd.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: Adoption call for TLS 1.2 Update for Long-term Support
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EgweLznJ8q6AnuqrFpW0b_kVA2c>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
Reminder that this adoption call is still on going. spt > On Nov 5, 2024, at 16:26, Sean Turner <sean@sn3rd.com> wrote: > > > >> On Nov 5, 2024, at 16:25, Sean Turner <sean@sn3rd.com> wrote: >> >> REQUEST: Let’s not rehash all the context. It is provided for those who might not remember or those that were not around for the duration. >> >> CONTEXT: Way back in 2016 after the WG had embarked on developing TLS 1.3, Peter Gutmann suggested that another way to “fix” TLS was to specify a version of TLS that indicates a “known-good config drawn from the maybe 10 extension-RFCs”; see [0]. Peter submitted his “TLS 1.2 Update for Long-term Support”; see [1]. There was some list discussion; see [2]. Peter asked us about adopting the I-D; see [3]. He made changes based on that feedback; see [4]. At IETF 98, the WG discussed adopting this I-D and the sense of the room was to not adopt the I-D; see [5]. Progress on this document was paused while the WG worked on TLS 1.3. Once RFC 8447 was published, a code point was assigned for the “tls-lts” extensions; see [6] and [7]. Now that we are looking to publish Feature Freeze for TLS 1.2 [8][9] we want to make sure that the working group sentiment has not changed over time so we are running an adoption call for TLS-LTS. >> >> MESSAGE: This message is to judge consensus on whether there is support to adopt TLS 1.2 Update for Long-term Support; see [1]. If you support adoption and are willing to review and contribute text, please send a message to the list. If you do not support adoption of this draft, please send a message to the list and indicate why. This call will close on November X, 2024. > > Whoops November 26, 2024. > >> Thanks, >> spt >> >> [0] https://mailarchive.ietf.org/arch/msg/tls/Lr7VwcPCjzDJelUTRTIUJf_8-ww/ >> [1] https://datatracker.ietf.org/doc/draft-gutmann-tls-lts/ >> [2] https://mailarchive.ietf.org/arch/msg/tls/r4w75rooy-r8Ky-xXAUoslYTL_U/ >> [3] https://mailarchive.ietf.org/arch/msg/tls/6tBftKBmxYz_wUcq79_zH8yDTQk/ >> [4] https://mailarchive.ietf.org/arch/msg/tls/aw9BOS4HJ9uum0snEZqSuKA4BYw/ >> [5] https://datatracker.ietf.org/meeting/98/materials/minutes-98-tls-00 >> [6] https://mailarchive.ietf.org/arch/msg/tls-reg-review/bP84S3tHSG9gAmc45CLTjpiA0z8/ >> [7] https://mailarchive.ietf.org/arch/msg/tls/xmhnVQTckDmUkoxhx4wx1bfpYXM/ >> Thanks to Peter because he helped us iron out the >> wrinkles in the tls-reg-review process. >> [8] https://datatracker.ietf.org/doc/draft-ietf-tls-tls12-frozen/ >> [9] https://mailarchive.ietf.org/arch/msg/tls/f62yvLL_4mDEsRzAY46L4QLjakU/ >
- [TLS] Adoption call for TLS 1.2 Update for Long-t… Sean Turner
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Sean Turner
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Rob Sayre
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Alicja Kario
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Salz, Rich
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Thom Wiggers
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Viktor Dukhovni
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Christopher Wood
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Watson Ladd
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Richard Barnes
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Martin Thomson
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Alicja Kario
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Sean Turner
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Nick Harper
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Arnaud Taddei
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Eric Rescorla
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… David A. Cooper
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Andrew Campling
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Yaron Sheffer
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… David Benjamin
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Yaron Sheffer
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Andrew Campling
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Watson Ladd
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Salz, Rich
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Andrew Campling
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Watson Ladd
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Rob Sayre
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Salz, Rich
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Rob Sayre
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Salz, Rich
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Watson Ladd
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Alicja Kario
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Salz, Rich
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Watson Ladd
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Salz, Rich
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Watson Ladd
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Rob Sayre
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Pascal Urien
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Sean Turner
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Stephen Farrell
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Muhammad Usama Sardar
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Yaron Sheffer
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… David A. Cooper
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Bas Westerbaan
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… David A. Cooper
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Watson Ladd
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… David Benjamin
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Peter Gutmann
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Sean Turner
- [TLS] Re: Adoption call for TLS 1.2 Update for Lo… Rob Sayre