Re: [TLS] Adoption call for 'TLS 1.2 Feature Freeze'

Loganaden Velvindron <loganaden@gmail.com> Tue, 12 December 2023 05:17 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37452C18FCD5 for <tls@ietfa.amsl.com>; Mon, 11 Dec 2023 21:17:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7muZ5AphOZMG for <tls@ietfa.amsl.com>; Mon, 11 Dec 2023 21:17:41 -0800 (PST)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B237CC17C8AC for <tls@ietf.org>; Mon, 11 Dec 2023 21:17:41 -0800 (PST)
Received: by mail-lj1-x236.google.com with SMTP id 38308e7fff4ca-2ca0715f0faso72741221fa.0 for <tls@ietf.org>; Mon, 11 Dec 2023 21:17:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1702358260; x=1702963060; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=pBghTxBpC0LzcvBL5KLRmPnydue8W5vSOkPq29o2ThQ=; b=O3Mg9iRZtZQa6gKoIs5U5tyhWk8cm6dGCqsL1O4YaeVvUm8VvLruZxi3d/C4+6t3ci zbVdC1ESkxXq2LUJBxvK4OV6KIwg6xBfhM2kplyA2dU1caxIjQ9bGimBr3spuutTdWVp eQnqxvYfFEo32aaOhkcIWOyn2ki324nlzQn8vYTmHOWGkM4q0c6AYsl+sPfcxAYVVAA0 s2H6A3I95FYK3HjSwupeLshVqDvaHJjsdUL6VwDVt48kOhBH5HRFcKgNOojdqsmFUHJO U8ozSqN1ZDiFOOwlQYEJUBtvHwXfsjqvR0wUA17XoFCTXgK6UYMwRUKCtEnVxyC+qotm N7Iw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1702358260; x=1702963060; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=pBghTxBpC0LzcvBL5KLRmPnydue8W5vSOkPq29o2ThQ=; b=AhRfgWLyWmclkchnl54JD6m4JSu6yaTyAdCOj8E+Phd27rnsilnmCdnHwZsf5kzEcj 2acwipyz6guFt4rj9IKa1cvmaGyclffZh503ovviybLaq3SBS5n88K2d9XENy9uxL+2Z ZHoL6t2HQDuXI7j4rtZvBchZvqQk/Qv1y3Y5xWxx/S3sOQ/g0GvPYMzPt7A3yH+jGAJM Q2kYeZHTOieDjVosOD4h3eRlCAv4zByqfvL4x2Of0h/QrOBBf0ohk8eHEgJOQGMVMfR+ YdZAs5/KgASEd09nBjPnf3+5cMUfw1PgY8NooqSlUgiqSrmEHKOizcJRNtDBq/8AXb4M wpOA==
X-Gm-Message-State: AOJu0Yw5wDPNSgqbYzZxw5sQ5rQWPM4hNvQT3HX9o2gdHa9tRQ8XcqKF Lncz6iPXn2HTOHUW/v1bPmZ41EbsXYins+0Qyd9UQQtS
X-Google-Smtp-Source: AGHT+IFlWpStwSTQHImKF+BR6iklH8m05YKcluWEYP1oy1mHm0eixxex9QhnMB/FRouxACyvFpi2LfYirBBTzfzOkrA=
X-Received: by 2002:a05:651c:990:b0:2cc:1ea9:2b9d with SMTP id b16-20020a05651c099000b002cc1ea92b9dmr2568613ljq.48.1702358259551; Mon, 11 Dec 2023 21:17:39 -0800 (PST)
MIME-Version: 1.0
References: <CAChr6SwLuACW74ZHQOmidfSKuD=dwUXN=QM4jizJQy31eKrLfg@mail.gmail.com> <SY4PR01MB6251FDBDD330C527CB3C8A08EE8EA@SY4PR01MB6251.ausprd01.prod.outlook.com>
In-Reply-To: <SY4PR01MB6251FDBDD330C527CB3C8A08EE8EA@SY4PR01MB6251.ausprd01.prod.outlook.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Tue, 12 Dec 2023 09:17:27 +0400
Message-ID: <CAOp4FwTfxT2OnbJfC3mupQSApVc15S=bZAFDt5rvt2hbbeq5xw@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: Rob Sayre <sayrer@gmail.com>, "TLS@ietf.org" <tls@ietf.org>, Viktor Dukhovni <ietf-dane@dukhovni.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Hpq4IYiOnhhdEQ1x5xwsuLlVLEo>
Subject: Re: [TLS] Adoption call for 'TLS 1.2 Feature Freeze'
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Dec 2023 05:17:42 -0000

Peter,

I'm curious. Are those embedded devices or IoT type of appliances
where the firmware has a TLS
library that will never be updated ?


On Tue, 12 Dec 2023 at 05:30, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>
> Rob Sayre <sayrer@gmail.com> writes:
>
> >>Given that TLS 1.2 will be around for quite some time
> >Not clear.
>
> Absolutely clear.  I work with stuff with 20-30 year deployment and life
> cycles.  I'm fairly certain TLS 1.2 will still be around when the WebTLS world
> is debating the merits of TLS 1.64 vs. TLS 1.65.
>
> (This is also why the TLS-LTS draft was created, BTW).
>
> Peter.
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls