Re: [TLS] Deployment ... Re: This working group has failed

mrex@sap.com (Martin Rex) Mon, 18 November 2013 19:32 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C219F1AE129 for <tls@ietfa.amsl.com>; Mon, 18 Nov 2013 11:32:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.652
X-Spam-Level:
X-Spam-Status: No, score=-4.652 tagged_above=-999 required=5 tests=[HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HpiBLzCIxNQZ for <tls@ietfa.amsl.com>; Mon, 18 Nov 2013 11:32:17 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 9A1131AE128 for <tls@ietf.org>; Mon, 18 Nov 2013 11:32:16 -0800 (PST)
Received: from mail06.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id rAIJW7RJ017517 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 18 Nov 2013 20:32:07 +0100 (MET)
In-Reply-To: <52889ACF.3050302@gmx.net>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Date: Mon, 18 Nov 2013 20:32:07 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131118193207.57F8A1AAB0@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Deployment ... Re: This working group has failed
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Nov 2013 19:32:18 -0000

Hannes Tschofenig wrote:
> 
> Would be interesting to hear from someone working for Mozilla (like Ekr, 
> our TLS WG chair) why things are progressing so slowly and what exactly 
> their problem is.

The lack of real value in TLSv1.1, the additional weaknesses of TLSv1.2,
and the interoperability problem of sending ClientHello.client_version
with a value higher than { 0x03, 0x01 }.

Did any browser try to ship TLSv1.1 or TLSv1.2 without including
a reconnect fallback facility?  How many browsers did reconnect fallbacks
prior to using TLSv1.1 or TLSv1.2?

The reasons for TLSv1.1/TLSv1.2 not deploying is not very much different
from why IPv6 is not deploying.  Huge complexity and negligible value.

-Martin