Re: [TLS] Adoption call for 'TLS 1.2 Feature Freeze'

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 12 December 2023 01:30 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD2C0C151067 for <tls@ietfa.amsl.com>; Mon, 11 Dec 2023 17:30:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.609
X-Spam-Level:
X-Spam-Status: No, score=-2.609 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id piC5E9EB_D71 for <tls@ietfa.amsl.com>; Mon, 11 Dec 2023 17:30:20 -0800 (PST)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [103.96.21.117]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA227C14CE42 for <tls@ietf.org>; Mon, 11 Dec 2023 17:30:19 -0800 (PST)
Received: from AUS01-SY4-obe.outbound.protection.outlook.com (mail-sy4aus01lp2169.outbound.protection.outlook.com [104.47.71.169]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id au-mta-69-13FpkFd4Pu2uxLfrnVg2Tw-1; Tue, 12 Dec 2023 12:30:15 +1100
X-MC-Unique: 13FpkFd4Pu2uxLfrnVg2Tw-1
Received: from SY4PR01MB6251.ausprd01.prod.outlook.com (2603:10c6:10:10b::10) by SYBPR01MB5647.ausprd01.prod.outlook.com (2603:10c6:10:e2::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7068.33; Tue, 12 Dec 2023 01:30:14 +0000
Received: from SY4PR01MB6251.ausprd01.prod.outlook.com ([fe80::b620:111d:4fd9:315e]) by SY4PR01MB6251.ausprd01.prod.outlook.com ([fe80::b620:111d:4fd9:315e%3]) with mapi id 15.20.7068.033; Tue, 12 Dec 2023 01:30:14 +0000
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Rob Sayre <sayrer@gmail.com>, "TLS@ietf.org" <tls@ietf.org>, Viktor Dukhovni <ietf-dane@dukhovni.org>
Thread-Topic: [TLS] Adoption call for 'TLS 1.2 Feature Freeze'
Thread-Index: AQHaLIMwXB+YjtVt5EKGde+uayMnK7Ck3FUV
Date: Tue, 12 Dec 2023 01:30:14 +0000
Message-ID: <SY4PR01MB6251FDBDD330C527CB3C8A08EE8EA@SY4PR01MB6251.ausprd01.prod.outlook.com>
References: <CAChr6SwLuACW74ZHQOmidfSKuD=dwUXN=QM4jizJQy31eKrLfg@mail.gmail.com>
In-Reply-To: <CAChr6SwLuACW74ZHQOmidfSKuD=dwUXN=QM4jizJQy31eKrLfg@mail.gmail.com>
Accept-Language: en-NZ, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: SY4PR01MB6251:EE_|SYBPR01MB5647:EE_
x-ms-office365-filtering-correlation-id: c479774a-59d3-4f1c-c96b-08dbfab1e3fd
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SY4PR01MB6251.ausprd01.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376002)(39860400002)(346002)(366004)(136003)(396003)(230922051799003)(1800799012)(186009)(64100799003)(451199024)(4744005)(2906002)(41300700001)(38100700002)(33656002)(122000001)(86362001)(110136005)(9686003)(478600001)(26005)(71200400001)(7696005)(6506007)(52536014)(5660300002)(316002)(786003)(76116006)(66556008)(66476007)(38070700009)(66446008)(64756008)(66946007)(8936002)(8676002)(55016003); DIR:OUT; SFP:1101
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
MIME-Version: 1.0
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SY4PR01MB6251.ausprd01.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c479774a-59d3-4f1c-c96b-08dbfab1e3fd
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Dec 2023 01:30:14.4066 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: +bIFUYp2U/QggF5MNRRkuguTTZNAEYz0V9YuD4DlZSMI1Ng6BQkMAhSdDWAln2iqRK+iBgBlknw5/uZSHZsNUStsFgf6ZMw4CQT7R06zFH4=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SYBPR01MB5647
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LyfpwkCEbxDaxHKC-rnR3d7DLdI>
Subject: Re: [TLS] Adoption call for 'TLS 1.2 Feature Freeze'
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Dec 2023 01:30:26 -0000

Rob Sayre <sayrer@gmail.com> writes:

>>Given that TLS 1.2 will be around for quite some time
>Not clear.

Absolutely clear.  I work with stuff with 20-30 year deployment and life
cycles.  I'm fairly certain TLS 1.2 will still be around when the WebTLS world
is debating the merits of TLS 1.64 vs. TLS 1.65.

(This is also why the TLS-LTS draft was created, BTW).

Peter.