[TLS] FW: New Version Notification for draft-rsalz-tls-tls12-frozen-00.txt

"Salz, Rich" <rsalz@akamai.com> Wed, 17 May 2023 14:11 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF84CC151982 for <tls@ietfa.amsl.com>; Wed, 17 May 2023 07:11:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.796
X-Spam-Level:
X-Spam-Status: No, score=-2.796 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id olwWvrZNnjCG for <tls@ietfa.amsl.com>; Wed, 17 May 2023 07:11:54 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 73AA3C14CE38 for <tls@ietf.org>; Wed, 17 May 2023 07:11:54 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.17.1.19/8.17.1.19) with ESMTP id 34HD1KKM017515 for <tls@ietf.org>; Wed, 17 May 2023 15:11:54 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=h51MbUI3H7Z8qb7FH/tTdbxJspJQwJZKEyvQDKXfRWw=; b=UtMMMqF5CRPDpk4LNVHEQmmoNhphGpjAwyyD3go84uZeQRA5o6uaFn3Bx4n6zV7cmc3c Q1WN3Dp8AVsAg0vHziRaGfX9F4iNeT1h49ho0nTarFVUsWxPgs1oquC6FqjvxwuhX053 WRaMa5mohtcCZUQlTdlRzwiHp+44ueQ+Xp3KC6f8OQwFP4ytpDkcpt/C4R6ritbtJFVI RCKuttFG2ifrCrsJ1/yJ2671a5QLdtaHSJGbjXkS0h1CATdOvhOosPpbGjx22WWZcJIZ Wczr9rLEbE+PMkjdLcmLiWAHnQbPETwHZXDKkPTfN6xI56Opd4CQdmvhV56Plte7n62l zg==
Received: from prod-mail-ppoint8 (a72-247-45-34.deploy.static.akamaitechnologies.com [72.247.45.34] (may be forged)) by m0050093.ppops.net-00190b01. (PPS) with ESMTPS id 3qj1tub5d5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Wed, 17 May 2023 15:11:53 +0100
Received: from pps.filterd (prod-mail-ppoint8.akamai.com [127.0.0.1]) by prod-mail-ppoint8.akamai.com (8.17.1.19/8.17.1.19) with ESMTP id 34HBNH6H019557 for <tls@ietf.org>; Wed, 17 May 2023 10:11:52 -0400
Received: from email.msg.corp.akamai.com ([172.27.50.203]) by prod-mail-ppoint8.akamai.com (PPS) with ESMTPS id 3qj5vwjbhk-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Wed, 17 May 2023 10:11:51 -0400
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) by ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.26; Wed, 17 May 2023 07:11:51 -0700
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) by ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) with mapi id 15.02.1118.026; Wed, 17 May 2023 07:11:51 -0700
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: New Version Notification for draft-rsalz-tls-tls12-frozen-00.txt
Thread-Index: AQHZiMkesYP2hGe1Gkm6Hkx+Tnx3gq9es8QA
Date: Wed, 17 May 2023 14:11:51 +0000
Message-ID: <2EE32FD9-2F71-49A1-8F8E-36AA16644D41@akamai.com>
References: <168433253177.21166.7087521084356529375@ietfa.amsl.com>
In-Reply-To: <168433253177.21166.7087521084356529375@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.72.23043001
x-originating-ip: [172.27.118.139]
Content-Type: text/plain; charset="utf-8"
Content-ID: <04749599E1F09D4B856BB2785DA81A31@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.957,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-05-17_02,2023-05-17_02,2023-02-09_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 phishscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 bulkscore=0 suspectscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2304280000 definitions=main-2305170115
X-Proofpoint-GUID: feQVuW1ZwCfmsguHoOdfq3s2HC5RY9Wh
X-Proofpoint-ORIG-GUID: feQVuW1ZwCfmsguHoOdfq3s2HC5RY9Wh
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.957,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-05-17_02,2023-05-17_02,2023-02-09_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 mlxscore=0 adultscore=0 malwarescore=0 mlxlogscore=999 phishscore=0 spamscore=0 impostorscore=0 lowpriorityscore=0 clxscore=1015 bulkscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2304280000 definitions=main-2305170115
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dmavQKjUaeFYkyUOeLwzpcp_PTk>
Subject: [TLS] FW: New Version Notification for draft-rsalz-tls-tls12-frozen-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 May 2023 14:11:58 -0000

This is the "TLS 1.2 is frozen" draft promised in Yokohama.  I am pleased to have Nimrod as co-author.  We think this is ready for adoption :)

On 5/17/23, 10:08 AM, "internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>" <internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>> wrote:




A new version of I-D, draft-rsalz-tls-tls12-frozen-00.txt
has been successfully submitted by Rich Salz and posted to the
IETF repository.


Name: draft-rsalz-tls-tls12-frozen
Revision: 00
Title: TLS 1.2 is Frozen
Document date: 2023-05-17
Group: Individual Submission
Pages: 8
URL: https://www.ietf.org/archive/id/draft-rsalz-tls-tls12-frozen-00.txt 
Status: https://datatracker.ietf.org/doc/draft-rsalz-tls-tls12-frozen/ 
Html: https://www.ietf.org/archive/id/draft-rsalz-tls-tls12-frozen-00.html 
Htmlized: https://datatracker.ietf.org/doc/html/draft-rsalz-tls-tls12-frozen 




Abstract:
TLS 1.2 is in widespread use and can be configured such that it
provides good security properties. TLS 1.3 is also in widespread use
and fixes some known deficiencies with TLS 1.2, such as removing
error-prone cryptographic primitives and encrypting more of the
traffic so that it is not readable by outsiders.


Both versions have several extension points, so items like new
cryptographic algorithms, new supported groups (formerly "named
curves"), etc., can be added without defining a new protocol. This
document specifies that TLS 1.2 is frozen: no new algorithms or
extensions will be approved.


Further, TLS 1.3 use is widespread, and new protocols should require
and assume its existence.








The IETF Secretariat