Re: [TLS] Robert Wilton's No Objection on draft-ietf-tls-oldversions-deprecate-11: (with COMMENT)

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Tue, 19 January 2021 15:27 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 639A73A158F; Tue, 19 Jan 2021 07:27:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WN6HkBl83-Ic; Tue, 19 Jan 2021 07:27:04 -0800 (PST)
Received: from mail-vs1-xe2e.google.com (mail-vs1-xe2e.google.com [IPv6:2607:f8b0:4864:20::e2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E0EAE3A1384; Tue, 19 Jan 2021 07:27:03 -0800 (PST)
Received: by mail-vs1-xe2e.google.com with SMTP id f22so2796053vsk.11; Tue, 19 Jan 2021 07:27:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=sddrpg2cPX0mwzPn8sg7n4Y3C7BXFKUdUyCueOU4aig=; b=EA8Bu5AzxYtryWmuAVf6tIR1HgNiBVpJpPWeLdraYAbNaTsXlX8PTsgKEZCempGysG oVan9dVgdkifke54I0DCJlJFAQsMC9xqLFhjUVdeeBOE1/SHbfnHE8xPtbxe0utcwHJd +MSMuRBflLqJpxX5lKij6/Ftnx5N1f/oGaHbzEvGHNl962Hl61wZ5MPKCXhgo90XT6Jp zy7iJUiy+6iNWk1b9mttz7Tp7KXKzvBxvqpXpRB6w5aNe0A6ejVvToY8f8mkcXVasuOW SPx4SrhVBdKBquUCWzhjZfbRyde1yvU+I7ZD0H/LI0sSGyKmFr63GKloCYFripfeEJLn nlyw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=sddrpg2cPX0mwzPn8sg7n4Y3C7BXFKUdUyCueOU4aig=; b=nz1FnkiaHUyDW6TgRRhG+uX34qu1Nluv1mOSPC+QK5Yp3EAJ2lPKC80woUZiOmk3Xd W0UzCXYJjS3vJradJpy4raw995vbqT48fodoopN1d5VxcUsSrHfKsL8eBgXXm7GLpUP8 HC6Eqat1AAoOdaZ4yjZzd0WneUjIxALEkaXuNCUDuwskh2ieIzZh9Ux3gvCdpXwUjpsS Ca9dAe3UFpDSt+yuN2qAbEr1R+2lyx9+ZJAbDNudxmLiCKHKy1tsJVnp908Sogb4Y0yz Knt1ZoicTUZhaxJWd3I8x8tEvvVNPGfKa1fU9GvLZWPw7OuNSPpk1fgNjvSsK8SnyJUL saHw==
X-Gm-Message-State: AOAM532kx4EjYW3yxGced0vBuuzAji/aFzVBOYSRkdKYtHgC3W7f3KiI VuVBxWK2mXJUEXpDg6KS/V/cyiJCdcQ8OGFXs2g=
X-Google-Smtp-Source: ABdhPJz3tEFXmPtyjh9LSKpRc1MSJKQU1GkgzIWGyBxalSvnUmKX/G9PCQWuH17WsGWsQCMtgrkDeJp33L0C0Xx/eh8=
X-Received: by 2002:a67:9c1:: with SMTP id 184mr2915100vsj.41.1611070022916; Tue, 19 Jan 2021 07:27:02 -0800 (PST)
MIME-Version: 1.0
References: <161047526945.13931.15375970322889859402@ietfa.amsl.com> <c40b9838-b8fc-5cb7-126b-fc39d1112e2c@cs.tcd.ie> <MN2PR11MB4366EA869AD607318271B876B5A30@MN2PR11MB4366.namprd11.prod.outlook.com> <c6bca7f5-90fd-a655-fb67-f024dbf60ea5@cs.tcd.ie> <MN2PR11MB43663070D2A62CB5E694B311B5A30@MN2PR11MB4366.namprd11.prod.outlook.com>
In-Reply-To: <MN2PR11MB43663070D2A62CB5E694B311B5A30@MN2PR11MB4366.namprd11.prod.outlook.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Tue, 19 Jan 2021 10:26:26 -0500
Message-ID: <CAHbuEH5CyxPNSCJKoowRhNt=2DrWFOJPEXBeHR7vaCgEcUWqMw@mail.gmail.com>
To: "Rob Wilton (rwilton)" <rwilton@cisco.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, The IESG <iesg@ietf.org>, "draft-ietf-tls-oldversions-deprecate@ietf.org" <draft-ietf-tls-oldversions-deprecate@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006c9df305b94278dd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/d3hFlZT2z-39Yp_8pOp7A9CWuSM>
Subject: Re: [TLS] Robert Wilton's No Objection on draft-ietf-tls-oldversions-deprecate-11: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jan 2021 15:27:07 -0000

Thank you for your careful review, the change looks good to me.

Best regards,
Kathleen

On Tue, Jan 19, 2021 at 10:07 AM Rob Wilton (rwilton) <rwilton@cisco.com>
wrote:

> LGTM.
>
> Regards,
> Rob
>
>
> > -----Original Message-----
> > From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
> > Sent: 19 January 2021 14:28
> > To: Rob Wilton (rwilton) <rwilton@cisco.com>; The IESG <iesg@ietf.org>
> > Cc: draft-ietf-tls-oldversions-deprecate@ietf.org; tls-chairs@ietf.org;
> > tls@ietf.org
> > Subject: Re: [TLS] Robert Wilton's No Objection on draft-ietf-tls-
> > oldversions-deprecate-11: (with COMMENT)
> >
> >
> > Hiya,
> >
> > On 19/01/2021 11:05, Rob Wilton (rwilton) wrote:
> > >
> > >
> > >> -----Original Message----- From: iesg <iesg-bounces@ietf.org> On
> > >> Behalf Of Stephen Farrell Sent: 12 January 2021 21:35 To: Rob
> > >> Wilton (rwilton) <rwilton@cisco.com>; The IESG <iesg@ietf.org> Cc:
> > >> draft-ietf-tls-oldversions-deprecate@ietf.org;
> > >> tls-chairs@ietf.org; tls@ietf.org Subject: Re: [TLS] Robert
> > >> Wilton's No Objection on draft-ietf-tls- oldversions-deprecate-11:
> > >> (with COMMENT)
> > >>
> > >>
> > >> Hiya,
> > >>
> > >> On 12/01/2021 18:14, Robert Wilton via Datatracker wrote:
> > >>> Robert Wilton has entered the following ballot position for
> > >>> draft-ietf-tls-oldversions-deprecate-11: No Objection
> > >>>
> > >>> When responding, please keep the subject line intact and reply to
> > >>> all email addresses included in the To and CC lines. (Feel free
> > >>> to cut this introductory paragraph, however.)
> > >>>
> > >>>
> > >>> Please refer to https://www.ietf.org/iesg/statement/discuss-
> > >> criteria.html
> > >>> for more information about IESG DISCUSS and COMMENT positions.
> > >>>
> > >>>
> > >>> The document, along with other ballot positions, can be found
> > >>> here:
> > >>>
> https://datatracker.ietf.org/doc/draft-ietf-tls-oldversions-deprecate/
> > >>>
> > >>>
> > >>>
> > >>>
> > >>>
> > ----------------------------------------------------------------------
> > >>> COMMENT:
> > >>>
> ----------------------------------------------------------------------
> > >>>
> > >>>
> > >>>
> > Thank you for purging the old versions of TLS.
> > >>
> > >> Thanks for trudging through it! :-)
> > >>
> > >>>
> > >>> There is one sentence in the abstract that I found surprising (if
> > >>> it is
> > >> right).
> > >>>
> > >>> The abstract states: "TLSv1.2 has been the recommended version
> > >>> for IETF protocols since 2008, providing sufficient time to
> > >>> transition away from older versions."
> > >>>
> > >>> Should this be "minimum recommended version"?  Otherwise, I
> > >>> don't
> > >> understand
> > >>> why the recommended version of TLS is 1.2 rather than 1.3 (given
> > >>> that
> > >> the TLS
> > >>> 1.2 RFC is marked as obsolete).
> > >>
> > >> I see what you mean.
> > >>
> > >> I guess s/has been/became/ would do it? The point isn't so much
> > >> what the current recommended version is/was but more that it's been
> > >> a dozen years since it was TLSv1.1.
> > > [RW]
> > >
> > > Yes, s/has been/became/ helps, but I still think that it implies that
> > > TLV 1.2 is the current recommended version of TLS.
> > >
> > > Perhaps something along the lines of:
> > >
> > > TLSv1.2 became the recommended version for IETF protocols in 2008
> > > (now obsoleted by TLSv1.3 in 2018), providing sufficient time to
> > > transition away from older versions."
> >
> > Sure. I did more or less that in the repo - [1] with
> > diff vs. -11 at [2]
> >
> > Cheers,
> > S.
> >
> > [1]
> >
> https://github.com/tlswg/oldversions-deprecate/blob/master/draft-ietf-tls-
> > oldversions-deprecate.txt
> > [2]
> >
> https://tools.ietf.org/rfcdiff?url1=draft-ietf-tls-oldversions-deprecate-
> > 11.txt&url2=https://raw.githubusercontent.com/tlswg/oldversions-
> > deprecate/master/draft-ietf-tls-oldversions-deprecate.txt
> >
> > >
> > > Regards, Rob
> > >
> > >
> > >>
> > >>
> > >> Cheers, S.
> > >>
> > >>
> > >>
> > >>>
> > >>>
> > >>>
> > >>> _______________________________________________ TLS mailing list
> > >>> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> > >>>
>


-- 

Best regards,
Kathleen