Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation

Benjamin Kaduk <bkaduk@akamai.com> Fri, 27 September 2019 20:14 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2205912013D for <tls@ietfa.amsl.com>; Fri, 27 Sep 2019 13:14:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TGqxcxrUx7Og for <tls@ietfa.amsl.com>; Fri, 27 Sep 2019 13:14:51 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 513641200E6 for <tls@ietf.org>; Fri, 27 Sep 2019 13:14:51 -0700 (PDT)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id x8RKBqPU013808; Fri, 27 Sep 2019 21:14:40 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=KPPD2+VvHIRPCmSw2sGNOvAzvUq0gPfLfaN9LGoniyI=; b=CSau0R+ZVO4IKGYlNkw1SDFaA660+IKgcXlqiZ86oghxYVG5vR1NPMGuUdUtifGsok8Q 4eg03StPNlGKruRNgWJAZ1ehhlHgXf6YG5IxH9MfVuHyGakjfPerpbwARsMzsU2QpNwx 8t+HM5MLW735BR/GoNPM8c0iZZj42kXiruSbRzwz0M3VQ/ePaloUYzExp8jZ0U1VAhBm 6zQynyXbVT82BWfpx/I2ZSFZCbeRE+uCjJCTgL40FVvCijinnno15FuR8oTtFFqE5/xV kHXA+ySoFB/U5MGEkDLhvhOWyGQPuCP3WVQ/utUU5sjfqoskYw1URjVsbPskxZiIlXoA yg==
Received: from prod-mail-ppoint7 (prod-mail-ppoint7.akamai.com [96.6.114.121] (may be forged)) by m0050102.ppops.net-00190b01. with ESMTP id 2v73qpu48b-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 27 Sep 2019 21:14:40 +0100
Received: from pps.filterd (prod-mail-ppoint7.akamai.com [127.0.0.1]) by prod-mail-ppoint7.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x8RK3cYI014624; Fri, 27 Sep 2019 16:14:39 -0400
Received: from prod-mail-relay14.akamai.com ([172.27.17.39]) by prod-mail-ppoint7.akamai.com with ESMTP id 2v73vsryak-1; Fri, 27 Sep 2019 16:14:38 -0400
Received: from bos-lpczi.kendall.corp.akamai.com (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay14.akamai.com (Postfix) with ESMTP id 8352D81484; Fri, 27 Sep 2019 20:14:35 +0000 (GMT)
Received: from bkaduk by bos-lpczi.kendall.corp.akamai.com with local (Exim 4.86_2) (envelope-from <bkaduk@akamai.com>) id 1iDwdN-0003Qf-Vg; Fri, 27 Sep 2019 13:14:34 -0700
Date: Fri, 27 Sep 2019 13:14:33 -0700
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Martin Thomson <mt@lowentropy.net>, tls@ietf.org
Message-ID: <20190927201433.GE13477@akamai.com>
References: <BF5F63A6-105B-47C6-8B65-29A290A16E76@akamai.com> <8B2B78CF-F312-4F7A-8EB1-A712F309A754@gmail.com> <CADZyTknH0ivQc-xW-di1XKC7w-9A5TCF8vhLLCrR9jQbcqY5dw@mail.gmail.com> <d4b01c69-6047-467b-8538-9780f6872fe1@www.fastmail.com> <80881fa1-97df-56c9-10c5-f9e754b6cdb6@cs.tcd.ie> <d865244a-9ce8-4d95-b62c-ba52fa198126@www.fastmail.com> <77112123-822b-0aaa-6cc7-159167637916@cs.tcd.ie>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <77112123-822b-0aaa-6cc7-159167637916@cs.tcd.ie>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-09-27_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1908290000 definitions=main-1909270164
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,1.0.8 definitions=2019-09-27_08:2019-09-25,2019-09-27 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 lowpriorityscore=0 mlxscore=0 malwarescore=0 bulkscore=0 adultscore=0 impostorscore=0 phishscore=0 mlxlogscore=999 clxscore=1011 priorityscore=1501 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1908290000 definitions=main-1909270166
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Wfqem1sCx24ipBP5Zd4XR4oMLCg>
Subject: Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Sep 2019 20:14:53 -0000

On Fri, Sep 27, 2019 at 09:45:04AM +0100, Stephen Farrell wrote:
> 
> 
> On 27/09/2019 04:50, Martin Thomson wrote:
> > On Fri, Sep 27, 2019, at 10:52, Stephen Farrell wrote:
> >>>> """The expectation is that TLSv1.2 will continue to be used
> >>>> for many years alongside TLSv1.3."""
> >> 
> >> So is your proposed change to only remove that sentence?
> > 
> > I just checked, and it seems like the only thing the document says
> > along these lines, so yeah.
> 
> Grand so. Like I said I don't think it's a biggie so I've
> commented out that sentence in the GH version. [1]
> 
>   [1]
> https://github.com/tlswg/oldversions-deprecate/blob/master/draft-ietf-tls-oldversions-deprecate.txt
> 
> BTW - for the chairs/AD - how are we doing on getting IETF LC under
> way? I realise the world won't end if this isn't super-fast but it's
> been 3 months since publication was requested which seems like a bit
> of a while.

I had a run of several substantial events in my personal life earlier
this year, that let the queue of documents in "publication requested"
(https://datatracker.ietf.org/doc/ad/benjamin.kaduk) build up for
2-3 months.  Catching up to that has been slower, but I'm working on it.

-Ben