Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation

"Martin Thomson" <mt@lowentropy.net> Fri, 27 September 2019 03:51 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2E67120289 for <tls@ietfa.amsl.com>; Thu, 26 Sep 2019 20:51:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=nXeChVi0; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=pQwyVGY8
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id canS6UGdi47u for <tls@ietfa.amsl.com>; Thu, 26 Sep 2019 20:51:03 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A804A120033 for <tls@ietf.org>; Thu, 26 Sep 2019 20:51:03 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 0265B22270; Thu, 26 Sep 2019 23:51:03 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Thu, 26 Sep 2019 23:51:03 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=5s3v25ZgPOoDED1Hk36XNgk0uNPXX18 UivCROjp+wGU=; b=nXeChVi0ia0rW+KvG/2In6UdUFwxw4xrUP6Asv0NdFKUAtC XY98ASoAWqXbXgIuuAOA8IbCQBqTBV/RZ6VKkupdSMb8Smpi8b7oqYpr9027ijBD 8s9Tl3vvJ8ZmTybyFiGu/N8jIGiv6iRG3p6yL/GQdp1e63QgqflyKO1UY1v/089O mWuoQv/FDARsYWY+FCgXRTNSnExu0sHXyRBtJoKG7AQpX83jzP8Kp58vrRjZhAR+ vBw3ZKvgSiqdPuX3/rZvz3VQiUQ3VslZT4QEnI0nrq+iuHd6SITyzj3TLzHCDMfP BAO6Jm1QMMwVTg08JE1shzzU6x9Uh9j44jHpx+A==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=5s3v25 ZgPOoDED1Hk36XNgk0uNPXX18UivCROjp+wGU=; b=pQwyVGY8WOeHNjwL2XsL9e 35ZiGLgOfB9Wyih5gsr/4TUZPnY9Z8MqDZl2TWSK2ItyI8ZcGTAKHdAaX5T7dDxQ U0SSogz+HPy2/L38bW8kgzjFrGiH3mhgsoDYeB87naEhCUWU2jKOYQvWUTsaSMzW NY2BbqJNKIiXwZddDp+EHrD4ssmnfEuD2x5q/d7TTCWIdZwfFC8sUQOt/VPkAjSO A8uOWCfJUv0Vi4ULdYockoX6TIfQ8xaLgz3hm+h1GJzWxlUZQzVOJglpDGFgvwmV aaMMSy0OPjxt9Fm/lFUDc6YQnyI+LL/iRwX02TukoUmk5h3Pyx+O/WZYk2SLGA1w ==
X-ME-Sender: <xms:JoeNXazWrN7G13gl-hwFCmMxyAHr40h5z3KJtivH6armRLmH1ecw1w>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrfeehgdejjecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenuc fjughrpefofgggkfgjfhffhffvufgtsehttdertderredtnecuhfhrohhmpedfofgrrhht ihhnucfvhhhomhhsohhnfdcuoehmtheslhhofigvnhhtrhhophihrdhnvghtqeenucfrrg hrrghmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvthenucevlhhu shhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:JoeNXQiixTN5z3-KppdIAGxIKSQEq3Bvv9hf9La6cEsMbT61zghLTQ> <xmx:JoeNXRzJQYcLDLhfRcsxx7cckBknRRnt8AAO9wbqyp_H_ttMiGzdXg> <xmx:JoeNXWzoIKqIvtvmuyipLWt3qRlShHXztFpHi6zX52FV10h9n50FwQ> <xmx:JoeNXYDFU4rylAtqMRpXAZdkbcBgyvBIz5x66zOl70MRIGRpCp-Qjg>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 45458E00A5; Thu, 26 Sep 2019 23:51:02 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-305-g4111847-fmstable-20190924v1
Mime-Version: 1.0
Message-Id: <d865244a-9ce8-4d95-b62c-ba52fa198126@www.fastmail.com>
In-Reply-To: <80881fa1-97df-56c9-10c5-f9e754b6cdb6@cs.tcd.ie>
References: <BF5F63A6-105B-47C6-8B65-29A290A16E76@akamai.com> <8B2B78CF-F312-4F7A-8EB1-A712F309A754@gmail.com> <CADZyTknH0ivQc-xW-di1XKC7w-9A5TCF8vhLLCrR9jQbcqY5dw@mail.gmail.com> <d4b01c69-6047-467b-8538-9780f6872fe1@www.fastmail.com> <80881fa1-97df-56c9-10c5-f9e754b6cdb6@cs.tcd.ie>
Date: Fri, 27 Sep 2019 13:50:43 +1000
From: Martin Thomson <mt@lowentropy.net>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/r6fjYuIVmw5OrorNcXH3gYSpogY>
Subject: Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Sep 2019 03:51:06 -0000

On Fri, Sep 27, 2019, at 10:52, Stephen Farrell wrote:
> >> """The expectation is that TLSv1.2 will continue to be used for
> >> many years alongside TLSv1.3."""
> 
> So is your proposed change to only remove that sentence?

I just checked, and it seems like the only thing the document says along these lines, so yeah.

> Personally, I'm not that fussed. Including or omitting that
> seems not a big deal to me. If the WG are however keen on
> such a change that's fine too. OTOH, we've already done a
> bunch of process-steps with this process-draft so I do
> wonder if that change really amounts to a worthwhile thing.

I do.  Or I wouldn't have written the email.  Do you think that this is a valuable statement?  I think that it says that the IETF lacks confidence in the suitability of TLS 1.3 as a replacement for TLS 1.2.

If you want a smaller change, s/many years/some time/