Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 01 December 2020 00:21 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C81283A12AB for <tls@ietfa.amsl.com>; Mon, 30 Nov 2020 16:21:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.917
X-Spam-Level:
X-Spam-Status: No, score=-1.917 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iygiGKhT1HsI for <tls@ietfa.amsl.com>; Mon, 30 Nov 2020 16:21:41 -0800 (PST)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [124.47.189.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 022523A12A9 for <tls@ietf.org>; Mon, 30 Nov 2020 16:21:40 -0800 (PST)
Received: from AUS01-ME3-obe.outbound.protection.outlook.com (mail-me3aus01lp2238.outbound.protection.outlook.com [104.47.71.238]) (Using TLS) by relay.mimecast.com with ESMTP id au-mta-54-uZcBFsn8Nt-VUlVf_xpa4w-1; Tue, 01 Dec 2020 11:21:36 +1100
X-MC-Unique: uZcBFsn8Nt-VUlVf_xpa4w-1
Received: from SL2PR03CA0005.apcprd03.prod.outlook.com (2603:1096:100:55::17) by SYAPR01MB3135.ausprd01.prod.outlook.com (2603:10c6:1:10::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3611.22; Tue, 1 Dec 2020 00:21:34 +0000
Received: from PU1APC01FT114.eop-APC01.prod.protection.outlook.com (2603:1096:100:55:cafe::76) by SL2PR03CA0005.outlook.office365.com (2603:1096:100:55::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3632.8 via Frontend Transport; Tue, 1 Dec 2020 00:21:33 +0000
X-MS-Exchange-Authentication-Results: spf=none (sender IP is 130.216.95.208) smtp.mailfrom=cs.auckland.ac.nz; network-heretics.com; dkim=none (message not signed) header.d=none;network-heretics.com; dmarc=none action=none header.from=cs.auckland.ac.nz
Received: from uxcn13-tdc-e.UoA.auckland.ac.nz (130.216.95.208) by PU1APC01FT114.mail.protection.outlook.com (10.152.252.228) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.3611.23 via Frontend Transport; Tue, 1 Dec 2020 00:21:32 +0000
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.9) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Tue, 1 Dec 2020 13:21:31 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1497.007; Tue, 1 Dec 2020 13:21:31 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Nick Lamb <njl@tlrmx.org>, "tls@ietf.org" <tls@ietf.org>
CC: Keith Moore <moore@network-heretics.com>
Thread-Topic: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
Thread-Index: AQHWxTIWp/OR9o0ZgE2a+AQ6X6KVi6ncC+yAgAAOR4CAAAOTAIABCFmAgAQ/MQM=
Date: Tue, 01 Dec 2020 00:21:30 +0000
Message-ID: <1606782091392.73372@cs.auckland.ac.nz>
References: <160496076356.8063.5138064792555453422@ietfa.amsl.com> <49d045a3-db46-3250-9587-c4680ba386ed@network-heretics.com> <CABcZeBPCccfDuGyZC-y88-dapjWYy57YRWWK3vsFOGM5Bxa+8Q@mail.gmail.com> <584c7749-6986-0329-873c-2d1ff8b55251@network-heretics.com> <CABcZeBNmzSV38Hm+cpas=hAO3RvV2V6nCkRUM2NkBM8mG7bdBg@mail.gmail.com> <7e1af512-ba45-5d9a-6538-518179ab2c3a@network-heretics.com>, <20201128202951.5de4c99f@totoro.tlrmx.org>
In-Reply-To: <20201128202951.5de4c99f@totoro.tlrmx.org>
Accept-Language: en-NZ, en-GB, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 3fbc0172-ebfa-469d-cf88-08d8958f0eaa
X-MS-TrafficTypeDiagnostic: SYAPR01MB3135:
X-Microsoft-Antispam-PRVS: <SYAPR01MB31359A2E089ADAA7E84A66DCEEF40@SYAPR01MB3135.ausprd01.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:3968
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0
X-Microsoft-Antispam-Message-Info: CVS1cLqwR3p7OmmM/RfG71YhioIfwcM8pFe6k9fkFzpct71bRox9lJFKwjV73EQ1I1OCs9vYyPL85M2T9Hjb68fhwpKK5mP+NTw2mNvvNNICTQnXnz7vAEVv3rgIlovhKOLfhX4QMpah3RPP4l/qscaLwrGFUzvrDjTe0Pk7bUPTEzJkgQIcV5mqtVPv4Iv9Sv1aDaSsNBupXMma93oKivNv9zeZFBmS6iP72uZjoTkY2eq2XtWJXRAbzNe5Ci/IDeJol79pSPIuug0V+wy9tRG/a+rhcQ9s73K9A2T0LiX6CZ9U5s2f2E+uIS8W8R287UxqFXRZJEkSdHw1Ko/T8qHyCdcPuGzdC0BLylLethi8qg09mW7cEQ8Yd03OxUf8ts2ZcuR7W9UXXHUEdFxFzg==
X-Forefront-Antispam-Report: CIP:130.216.95.208; CTRY:NZ; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:uxcn13-tdc-e.UoA.auckland.ac.nz; PTR:natgate1-1.auckland.ac.nz; CAT:NONE; SFS:(4636009)(396003)(39860400002)(346002)(376002)(136003)(46966005)(186003)(786003)(316002)(36906005)(336012)(26005)(110136005)(2906002)(4326008)(5660300002)(86362001)(356005)(82740400003)(7636003)(47076004)(82310400003)(2616005)(8676002)(8936002)(478600001)(4744005)(70206006)(70586007); DIR:OUT; SFP:1101
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 01 Dec 2020 00:21:32.7954 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 3fbc0172-ebfa-469d-cf88-08d8958f0eaa
X-MS-Exchange-CrossTenant-Id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=d1b36e95-0d50-42e9-958f-b63fa906beaa; Ip=[130.216.95.208]; Helo=[uxcn13-tdc-e.UoA.auckland.ac.nz]
X-MS-Exchange-CrossTenant-AuthSource: PU1APC01FT114.eop-APC01.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SYAPR01MB3135
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hfQXRePlcDBW16XntMQ42cBgg_M>
Subject: Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Dec 2020 00:21:43 -0000

Nick Lamb <njl@tlrmx.org> writes:

>You won't get such a certificate from a public CA (presumably meaning a CA
>issuing in the Web PKI).

Well, you're less likely to now thanks to CT.  Before that public CAs issued
huge numbers of them, including EV certs.

>They're subject to the CA/B Baseline Requirements which explicitly forbid
>this (in 7.1.4.2.1):

In practice the BR is more what you'd call "guidelines" than actual rules...

Peter.