[TLS] Re: I-D Action: draft-ietf-tls-tls12-frozen-03.txt

"Salz, Rich" <rsalz@akamai.com> Mon, 09 December 2024 20:31 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91715C1DFD34 for <tls@ietfa.amsl.com>; Mon, 9 Dec 2024 12:31:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.247
X-Spam-Level:
X-Spam-Status: No, score=-2.247 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.148, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JSYslxfatWsv for <tls@ietfa.amsl.com>; Mon, 9 Dec 2024 12:31:44 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [67.231.149.131]) by ietfa.amsl.com (Postfix) with ESMTP id F0425C1DC7F1 for <tls@ietf.org>; Mon, 9 Dec 2024 12:31:42 -0800 (PST)
Received: from pps.filterd (m0409409.ppops.net [127.0.0.1]) by m0409409.ppops.net-00190b01. (8.18.1.2/8.18.1.2) with ESMTP id 4B9HFLmC032285 for <tls@ietf.org>; Mon, 9 Dec 2024 20:31:42 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h= content-id:content-transfer-encoding:content-type:date:from :in-reply-to:message-id:mime-version:references:subject:to; s= jan2016.eng; bh=bzCPdBguYf8geltyLpc6kI8zf26sMCrBpCbhnZ8d6UI=; b= T+1fatBupXzj9WqEyKUgBKmFS/YBDWKDicxm+mIvdC75WEn5YVzrwZwxcgAItlZ0 +AfvstA+cYDHtjRazyGOPtzmcG+CKwfY3yVu4WCjdLVFx9iIbl99GWQ1p0/vO3uc T9w2KyxglKzCfo+OkBkdq3r2CWJAQAW2h3bPFW9cDCYWOhu0F5hQ3KVt+cm+UXZi oMpPshD/kRKxKvQlspUvp1aSibWqGp6n5ldlwYdYfAF+8Wl5qYAHlT8iiYNAjYRZ 6lTdR2JrWAUCLMqONyJI8t2m3wx4Ws2ZwDYA1XA8WejUtCe8+XPdDG/cv6FXp1Tl H7lTPW01oiK8hG9wkr2xoQ==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18] (may be forged)) by m0409409.ppops.net-00190b01. (PPS) with ESMTPS id 43e4sahg7d-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Mon, 09 Dec 2024 20:31:36 +0000 (GMT)
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.18.1.2/8.18.1.2) with ESMTP id 4B9Fl6kD021575 for <tls@ietf.org>; Mon, 9 Dec 2024 15:31:33 -0500
Received: from email.msg.corp.akamai.com ([172.27.50.206]) by prod-mail-ppoint1.akamai.com (PPS) with ESMTPS id 43cjk0q4qm-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Mon, 09 Dec 2024 15:31:33 -0500
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) by ustx2ex-dag4mb7.msg.corp.akamai.com (172.27.50.206) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1544.11; Mon, 9 Dec 2024 12:31:32 -0800
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) by ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) with mapi id 15.02.1544.011; Mon, 9 Dec 2024 12:31:32 -0800
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] I-D Action: draft-ietf-tls-tls12-frozen-03.txt
Thread-Index: AQHbSnkfUCW2P3cEeUKcYm4bH6qmI7LekAGA
Date: Mon, 09 Dec 2024 20:31:32 +0000
Message-ID: <3A6A23F8-C4E5-48EA-9B90-EC15F3484670@akamai.com>
References: <173377611085.561401.8380967329241641147@dt-datatracker-6747d7fbdb-jqfx6>
In-Reply-To: <173377611085.561401.8380967329241641147@dt-datatracker-6747d7fbdb-jqfx6>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.91.24111613
x-originating-ip: [172.27.164.43]
Content-Type: text/plain; charset="utf-8"
Content-ID: <7B342A22D5CB4147B44FCC07B546E0AB@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.293,Aquarius:18.0.1057,Hydra:6.0.680,FMLib:17.12.68.34 definitions=2024-12-09_17,2024-12-09_04,2024-11-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 phishscore=0 mlxlogscore=999 adultscore=0 spamscore=0 suspectscore=0 bulkscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2411120000 definitions=main-2412090157
X-Proofpoint-ORIG-GUID: 1kOdf28jpkdZcc6r3Gs_IBzaZ5TeDuHe
X-Proofpoint-GUID: 1kOdf28jpkdZcc6r3Gs_IBzaZ5TeDuHe
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.293,Aquarius:18.0.1039,Hydra:6.0.680,FMLib:17.12.60.29 definitions=2024-09-06_09,2024-09-06_01,2024-09-02_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 lowpriorityscore=0 spamscore=0 malwarescore=0 mlxscore=0 adultscore=0 suspectscore=0 bulkscore=0 impostorscore=0 phishscore=0 priorityscore=1501 mlxlogscore=967 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2411120000 definitions=main-2412090159
Message-ID-Hash: KDFOBDUB2EBBVOQ4R4TUTESSMXSYVXD4
X-Message-ID-Hash: KDFOBDUB2EBBVOQ4R4TUTESSMXSYVXD4
X-MailFrom: rsalz@akamai.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [TLS] Re: I-D Action: draft-ietf-tls-tls12-frozen-03.txt
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dK_Cph-P_qf5rRoj4B5DI_xZe3k>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>

This draft incorporates feedback from:
	Rob Sayre
	John Mattson
	Bas Wasterbaan
	David Benjamin
I also changed the 8447 reference to the 8447-bis draft.


On 12/9/24, 3:30 PM, "internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>" <internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>> wrote:


Internet-Draft draft-ietf-tls-tls12-frozen-03.txt is now available. It is a
work item of the Transport Layer Security (TLS) WG of the IETF.


Title: TLS 1.2 is in Feature Freeze
Authors: Rich Salz
Nimrod Aviram
Name: draft-ietf-tls-tls12-frozen-03.txt
Pages: 5
Dates: 2024-12-09


Abstract:


Use of TLS 1.3 is growing and fixes some known deficiencies in TLS
1.2. This document specifies that outside of urgent security fixes,
new TLS Exporter Labels, or new Application-Layer Protocol
Negotiation (ALPN) Protocol IDs, no new features will be approved for
TLS 1.2. This prescription does not pertain to DTLS (in any DTLS
version); it pertains to TLS only.


The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-tls-tls12-frozen/


There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-tls-tls12-frozen-03.html 


A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-tls-tls12-frozen-03 

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts