Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation

"Salz, Rich" <rsalz@akamai.com> Fri, 27 September 2019 16:15 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F3E7120961 for <tls@ietfa.amsl.com>; Fri, 27 Sep 2019 09:15:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rsMKyn3R9YzC for <tls@ietfa.amsl.com>; Fri, 27 Sep 2019 09:15:52 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7CFF2120931 for <tls@ietf.org>; Fri, 27 Sep 2019 09:15:52 -0700 (PDT)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id x8RFvN1K009908; Fri, 27 Sep 2019 17:15:45 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=ihieQ31yNwehpiKCoqN+eFVxlELUIbARv/pS7XPqpTI=; b=Rxf9u9bTQm56weD3CHT/AIxJbuy0ajmYcWZru4+/lNqWZbL9xbP8AFwARkAY33m7GkUU 1PywwQTIff/CsEcqPBSsTvp12tmdPDGqo7J9G0mg7n8Id4gBdhMFLY+nwNtuEL2QHvE6 9NZUkTCKrcwIB33f5aWMD5nUg18dpEyLXkWAHmZ7E48oOORpwmoz52DmwzBElklLBqZz 6xlZODQQdCicpX6iBEUPgcQ3R3uqrdXTsVkTjNUnhM4g0uH+smJp+SFieiRCmy9SvV6i uybL1mrk7gwFPUHYTwPfrdM8QVTPn7ajJoQHcfu42ezLc1bxKIvTx6amos/hKhKnwS5h 3w==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2v73qauwhw-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 27 Sep 2019 17:15:45 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x8RG2q0D032501; Fri, 27 Sep 2019 12:15:43 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.32]) by prod-mail-ppoint6.akamai.com with ESMTP id 2v73vppxb6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 27 Sep 2019 12:15:43 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Fri, 27 Sep 2019 12:15:42 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.005; Fri, 27 Sep 2019 12:15:42 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Martin Thomson <mt@lowentropy.net>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
Thread-Index: AQHVdMcDdur5wrnzm0Wj4gDM6iFtbqc+9Q2AgAAx64CAAI0YAA==
Date: Fri, 27 Sep 2019 16:15:42 +0000
Message-ID: <5DFB0BE5-0782-42F6-88B4-7F6F076790F1@akamai.com>
References: <BF5F63A6-105B-47C6-8B65-29A290A16E76@akamai.com> <8B2B78CF-F312-4F7A-8EB1-A712F309A754@gmail.com> <CADZyTknH0ivQc-xW-di1XKC7w-9A5TCF8vhLLCrR9jQbcqY5dw@mail.gmail.com> <d4b01c69-6047-467b-8538-9780f6872fe1@www.fastmail.com> <80881fa1-97df-56c9-10c5-f9e754b6cdb6@cs.tcd.ie> <d865244a-9ce8-4d95-b62c-ba52fa198126@www.fastmail.com>
In-Reply-To: <d865244a-9ce8-4d95-b62c-ba52fa198126@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.26]
Content-Type: text/plain; charset="utf-8"
Content-ID: <6A40F29E040A8A4884890BCA2F5E4A3C@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-09-27_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1908290000 definitions=main-1909270144
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,1.0.8 definitions=2019-09-27_06:2019-09-25,2019-09-27 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 bulkscore=0 mlxlogscore=982 priorityscore=1501 phishscore=0 clxscore=1015 lowpriorityscore=0 suspectscore=0 spamscore=0 adultscore=0 impostorscore=0 malwarescore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1908290000 definitions=main-1909270144
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cUcj2WVdkUrXX9MYuYGPpDQ3qvM>
Subject: Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Sep 2019 16:15:54 -0000


On 9/26/19, 11:51 PM, "Martin Thomson" <mt@lowentropy.net> wrote:

    On Fri, Sep 27, 2019, at 10:52, Stephen Farrell wrote:
    > >> """The expectation is that TLSv1.2 will continue to be used for
    > >> many years alongside TLSv1.3."""
    > 
    > So is your proposed change to only remove that sentence?
    
    > wonder if that change really amounts to a worthwhile thing.
    
>    I do.  Or I wouldn't have written the email.  Do you think that this is a valuable statement?  I think that it says that the IETF lacks confidence in the suitability of TLS 1.3 as a replacement for TLS 1.2.
  
It is a statement of real-world deployment.  I am against removing it.