Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation

Eric Rescorla <ekr@rtfm.com> Fri, 27 September 2019 17:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5ACF11209FD for <tls@ietfa.amsl.com>; Fri, 27 Sep 2019 10:11:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OqLRIyaQd1rh for <tls@ietfa.amsl.com>; Fri, 27 Sep 2019 10:11:30 -0700 (PDT)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F28CE120019 for <tls@ietf.org>; Fri, 27 Sep 2019 10:11:29 -0700 (PDT)
Received: by mail-lj1-x236.google.com with SMTP id y3so3225647ljj.6 for <tls@ietf.org>; Fri, 27 Sep 2019 10:11:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=TJjzGzbSIZv011Q1Cud2OcqcJjs9yqzfIfpdXn/jlo8=; b=NEbETKLPe3GTD/FgBHNJ5QsP/s+PWikg5+E/cydGqrYEZxj5lvvXW+5TBTOONN9MZP U3o8n4NhPJSoP0JR5kNP35zYEBfP6syfQjKdHwWOxgwUXHAGllZxoricJCMmZR0bCW9w +Em7UCwR24ZcmcfdJO+9SEbmOhAqF8DBhnqYUW2OIXOz56ewWYPS1EZnzjdht3eQ/imw 3C6qWNBOJdGxoNe/IgO+iXFLz2IsZi22U85ftmc8v+H0alPRsiznwycyMkz/FNlYMFHa YKoXrLOhvtdGV+wdu96h8zOpgMhzGdPIyW694eox9puxZw+cz5kesxvhq2WD4NJC9DrX tg2Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=TJjzGzbSIZv011Q1Cud2OcqcJjs9yqzfIfpdXn/jlo8=; b=jaEzYardZ0bAPMuY33cPbN4Wz3BN7yAeRMGEf538AwsXJ/1szD5fEwuF4BqVywEQ7t NW3vt9ZwQOOe0NyVOUGWJldBwOODLv6Ofher5t1xaMOKyMGDVyr3bRvXdEu5ahFYygcC bPPm8b53FhxkaI1DXVnSXQmPfWwA8u77AftM+sPi61bvepk4JGY1U1D4sNhyLvVN2Vo0 YpUTCvZOiWZzDIb9Xs35sSUKLdsD+5pZWO0tt8W0PTa5TruYCmaE1Mmhs/s0XHlOdU7S AyB25lc4xRhi/iKspgRmqQVn9bxzZKf01qL0L+I2nsylRyxeBuPxNOxJ5pjEbm7sOeOb WoWQ==
X-Gm-Message-State: APjAAAUdP+n7zB1r7oDotI3NzcbfMUDGNdwQNQ5DN8uBDqmer1mz/3a+ leFlWoiQCWaYAndcadz5n2gqcbPV3Q+o35YacLMrIA==
X-Google-Smtp-Source: APXvYqxN6gmFV+zlI/T19HQ5/lCkeHf/xwBAwKOZKpSKrJ2M0CvzXE41QDbdrdmWFWeT5QeurSw5VZQfdR4+gcSzRB8=
X-Received: by 2002:a2e:9584:: with SMTP id w4mr3737513ljh.145.1569604288110; Fri, 27 Sep 2019 10:11:28 -0700 (PDT)
MIME-Version: 1.0
References: <BF5F63A6-105B-47C6-8B65-29A290A16E76@akamai.com> <8B2B78CF-F312-4F7A-8EB1-A712F309A754@gmail.com> <CADZyTknH0ivQc-xW-di1XKC7w-9A5TCF8vhLLCrR9jQbcqY5dw@mail.gmail.com> <d4b01c69-6047-467b-8538-9780f6872fe1@www.fastmail.com> <80881fa1-97df-56c9-10c5-f9e754b6cdb6@cs.tcd.ie> <d865244a-9ce8-4d95-b62c-ba52fa198126@www.fastmail.com> <5DFB0BE5-0782-42F6-88B4-7F6F076790F1@akamai.com>
In-Reply-To: <5DFB0BE5-0782-42F6-88B4-7F6F076790F1@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 27 Sep 2019 10:10:51 -0700
Message-ID: <CABcZeBOk=S0M5fbuyV8CjhY55pA_f69J6mD_=mzU7DCbMj_qUg@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Martin Thomson <mt@lowentropy.net>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000007ef6d05938bfab4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UptXnw56cFb4OsOASUjWFiKxpQ8>
Subject: Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Sep 2019 17:11:32 -0000

Perhaps we could rewrite this text so that it reflects that we think this
is non-ideal.?



On Fri, Sep 27, 2019 at 9:16 AM Salz, Rich <rsalz@akamai.com> wrote:

>
>
> On 9/26/19, 11:51 PM, "Martin Thomson" <mt@lowentropy.net> wrote:
>
>     On Fri, Sep 27, 2019, at 10:52, Stephen Farrell wrote:
>     > >> """The expectation is that TLSv1.2 will continue to be used for
>     > >> many years alongside TLSv1.3."""
>     >
>     > So is your proposed change to only remove that sentence?
>
>     > wonder if that change really amounts to a worthwhile thing.
>
> >    I do.  Or I wouldn't have written the email.  Do you think that this
> is a valuable statement?  I think that it says that the IETF lacks
> confidence in the suitability of TLS 1.3 as a replacement for TLS 1.2.
>
> It is a statement of real-world deployment.  I am against removing it.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>