Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation

"Salz, Rich" <rsalz@akamai.com> Fri, 27 September 2019 17:24 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECBFC120A5E for <tls@ietfa.amsl.com>; Fri, 27 Sep 2019 10:24:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id radSBLhAxXN1 for <tls@ietfa.amsl.com>; Fri, 27 Sep 2019 10:24:26 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 126BA120019 for <tls@ietf.org>; Fri, 27 Sep 2019 10:24:25 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id x8RHMYAC023019; Fri, 27 Sep 2019 18:24:13 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=m5ATSh4FNpnyrBHOpljU1TpKSMmYLlvq1tQvmsFOiOw=; b=TQLTeiCAcxtb5XCZJjhnHcujGy0enDIyHw7AbR6lnSTlXeUUIZ3Bv8Xe9TsGxIWdogRs a3t280t1Qh/D2cZLV0N1S1A0i4UXlYe8DhFyeT0U4PiVopayUPiJQVk0gMuKo9Rezc+p FEise+lWn7izVWl08iG0D56dGzRLYujbZJs3blS0iPk1Qx8oSBhXKyILUnM5Z2k8SErm yIc1Hc5blsqbDnHA2b5NvhxUfAsCW2sRrCerULU2Q8IGab31+mpkHt24sfw6Mc4JWu73 z+G4vKhvct0bGAsZ+yDyYbvJgZ0ZJYOVTTKgC5co3QdEinK1PgwHyhl4kSiTF9LHocOb lA==
Received: from prod-mail-ppoint7 (prod-mail-ppoint7.akamai.com [96.6.114.121] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2v73qa1x2k-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 27 Sep 2019 18:24:13 +0100
Received: from pps.filterd (prod-mail-ppoint7.akamai.com [127.0.0.1]) by prod-mail-ppoint7.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x8RH2qjJ020225; Fri, 27 Sep 2019 13:24:10 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint7.akamai.com with ESMTP id 2v73vsqy1c-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 27 Sep 2019 13:24:08 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Fri, 27 Sep 2019 13:24:05 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.005; Fri, 27 Sep 2019 13:24:05 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>
CC: Martin Thomson <mt@lowentropy.net>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
Thread-Index: AQHVdMcDdur5wrnzm0Wj4gDM6iFtbqc+9Q2AgAAx64CAAI0YAIAAUnaA///ApAA=
Date: Fri, 27 Sep 2019 17:24:04 +0000
Message-ID: <B4AE9453-845A-483A-832C-0712764EAE40@akamai.com>
References: <BF5F63A6-105B-47C6-8B65-29A290A16E76@akamai.com> <8B2B78CF-F312-4F7A-8EB1-A712F309A754@gmail.com> <CADZyTknH0ivQc-xW-di1XKC7w-9A5TCF8vhLLCrR9jQbcqY5dw@mail.gmail.com> <d4b01c69-6047-467b-8538-9780f6872fe1@www.fastmail.com> <80881fa1-97df-56c9-10c5-f9e754b6cdb6@cs.tcd.ie> <d865244a-9ce8-4d95-b62c-ba52fa198126@www.fastmail.com> <5DFB0BE5-0782-42F6-88B4-7F6F076790F1@akamai.com> <CABcZeBOk=S0M5fbuyV8CjhY55pA_f69J6mD_=mzU7DCbMj_qUg@mail.gmail.com>
In-Reply-To: <CABcZeBOk=S0M5fbuyV8CjhY55pA_f69J6mD_=mzU7DCbMj_qUg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.26]
Content-Type: multipart/alternative; boundary="_000_B4AE9453845A483A832C0712764EAE40akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-09-27_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1908290000 definitions=main-1909270147
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,1.0.8 definitions=2019-09-27_08:2019-09-25,2019-09-27 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 mlxlogscore=999 clxscore=1015 priorityscore=1501 lowpriorityscore=0 adultscore=0 spamscore=0 impostorscore=0 bulkscore=0 mlxscore=0 malwarescore=0 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1908290000 definitions=main-1909270148
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HmctbJb27vxFBUqsYnG29YC-Npw>
Subject: Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Sep 2019 17:24:29 -0000

I could even accept with “, unfortunately” :)



From: Eric Rescorla <ekr@rtfm.com>
Date: Friday, September 27, 2019 at 1:11 PM
To: Rich Salz <rsalz@akamai.com>
Cc: Martin Thomson <mt@lowentropy.net>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation

Perhaps we could rewrite this text so that it reflects that we think this is non-ideal.?



On Fri, Sep 27, 2019 at 9:16 AM Salz, Rich <rsalz@akamai.com<mailto:rsalz@akamai.com>> wrote:


On 9/26/19, 11:51 PM, "Martin Thomson" <mt@lowentropy.net<mailto:mt@lowentropy.net>> wrote:

    On Fri, Sep 27, 2019, at 10:52, Stephen Farrell wrote:
    > >> """The expectation is that TLSv1.2 will continue to be used for
    > >> many years alongside TLSv1.3."""
    >
    > So is your proposed change to only remove that sentence?

    > wonder if that change really amounts to a worthwhile thing.

>    I do.  Or I wouldn't have written the email.  Do you think that this is a valuable statement?  I think that it says that the IETF lacks confidence in the suitability of TLS 1.3 as a replacement for TLS 1.2.

It is a statement of real-world deployment.  I am against removing it.

_______________________________________________
TLS mailing list
TLS@ietf.org<mailto:TLS@ietf.org>
https://www.ietf.org/mailman/listinfo/tls<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=avjlNHHNBfovgxnF47PW747tAzpi2N7ARGWwftm4c8E&s=XdJ1ZBOBiFnJzrTs053x7X1ZFr2OXIQ1aWaqCL3Q_mY&e=>