Re: [TLS] Robert Wilton's No Objection on draft-ietf-tls-oldversions-deprecate-11: (with COMMENT)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 19 January 2021 14:28 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB98E3A1552; Tue, 19 Jan 2021 06:28:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.261
X-Spam-Level:
X-Spam-Status: No, score=-2.261 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.262, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o1pNelYTAldk; Tue, 19 Jan 2021 06:28:14 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A82C03A1355; Tue, 19 Jan 2021 06:28:13 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 68A7FBFA2; Tue, 19 Jan 2021 14:28:12 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZNVmF9Kpi63s; Tue, 19 Jan 2021 14:28:08 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 26B66BFA4; Tue, 19 Jan 2021 14:28:08 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1611066488; bh=ffPaE6byLftXK3a9iIo2W0x458gnBGJ97uA7c8bV3MY=; h=To:Cc:References:From:Subject:Date:In-Reply-To:From; b=LK7TamRW0fNdGcNsTAkP6LHxN0+9jKTRjluQBS43DccogEv+FQ9DbNnMe0SpPp4Kb Ez0Y4XzKj4lZ/OPW+3+2Dtt5IbvPJ4LKDRFexMt6N3ids43NeNsiiEKDDzsso3ClCe ktQWUyDYjPGkK1hYRiCL/tC7UzBqdMIbHXxHnThU=
To: "Rob Wilton (rwilton)" <rwilton@cisco.com>, The IESG <iesg@ietf.org>
Cc: "draft-ietf-tls-oldversions-deprecate@ietf.org" <draft-ietf-tls-oldversions-deprecate@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "tls@ietf.org" <tls@ietf.org>
References: <161047526945.13931.15375970322889859402@ietfa.amsl.com> <c40b9838-b8fc-5cb7-126b-fc39d1112e2c@cs.tcd.ie> <MN2PR11MB4366EA869AD607318271B876B5A30@MN2PR11MB4366.namprd11.prod.outlook.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <c6bca7f5-90fd-a655-fb67-f024dbf60ea5@cs.tcd.ie>
Date: Tue, 19 Jan 2021 14:28:07 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.5.0
MIME-Version: 1.0
In-Reply-To: <MN2PR11MB4366EA869AD607318271B876B5A30@MN2PR11MB4366.namprd11.prod.outlook.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="xe5hpvsKqvuyOdbg4wz5MvCPY54y1nn0w"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/smX3c_5tdV6Ww3vyZGXffYewHhU>
Subject: Re: [TLS] Robert Wilton's No Objection on draft-ietf-tls-oldversions-deprecate-11: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jan 2021 14:28:19 -0000

Hiya,

On 19/01/2021 11:05, Rob Wilton (rwilton) wrote:
> 
> 
>> -----Original Message----- From: iesg <iesg-bounces@ietf.org> On
>> Behalf Of Stephen Farrell Sent: 12 January 2021 21:35 To: Rob
>> Wilton (rwilton) <rwilton@cisco.com>; The IESG <iesg@ietf.org> Cc:
>> draft-ietf-tls-oldversions-deprecate@ietf.org;
>> tls-chairs@ietf.org; tls@ietf.org Subject: Re: [TLS] Robert
>> Wilton's No Objection on draft-ietf-tls- oldversions-deprecate-11:
>> (with COMMENT)
>> 
>> 
>> Hiya,
>> 
>> On 12/01/2021 18:14, Robert Wilton via Datatracker wrote:
>>> Robert Wilton has entered the following ballot position for 
>>> draft-ietf-tls-oldversions-deprecate-11: No Objection
>>> 
>>> When responding, please keep the subject line intact and reply to
>>> all email addresses included in the To and CC lines. (Feel free
>>> to cut this introductory paragraph, however.)
>>> 
>>> 
>>> Please refer to https://www.ietf.org/iesg/statement/discuss-
>> criteria.html
>>> for more information about IESG DISCUSS and COMMENT positions.
>>> 
>>> 
>>> The document, along with other ballot positions, can be found
>>> here: 
>>> https://datatracker.ietf.org/doc/draft-ietf-tls-oldversions-deprecate/
>>>
>>>
>>>
>>>
>>> 
----------------------------------------------------------------------
>>> COMMENT: 
>>> ----------------------------------------------------------------------
>>>
>>>
>>> 
Thank you for purging the old versions of TLS.
>> 
>> Thanks for trudging through it! :-)
>> 
>>> 
>>> There is one sentence in the abstract that I found surprising (if
>>> it is
>> right).
>>> 
>>> The abstract states: "TLSv1.2 has been the recommended version
>>> for IETF protocols since 2008, providing sufficient time to
>>> transition away from older versions."
>>> 
>>> Should this be "minimum recommended version"?  Otherwise, I
>>> don't
>> understand
>>> why the recommended version of TLS is 1.2 rather than 1.3 (given
>>> that
>> the TLS
>>> 1.2 RFC is marked as obsolete).
>> 
>> I see what you mean.
>> 
>> I guess s/has been/became/ would do it? The point isn't so much
>> what the current recommended version is/was but more that it's been
>> a dozen years since it was TLSv1.1.
> [RW]
> 
> Yes, s/has been/became/ helps, but I still think that it implies that
> TLV 1.2 is the current recommended version of TLS.
> 
> Perhaps something along the lines of:
> 
> TLSv1.2 became the recommended version for IETF protocols in 2008
> (now obsoleted by TLSv1.3 in 2018), providing sufficient time to
> transition away from older versions."

Sure. I did more or less that in the repo - [1] with
diff vs. -11 at [2]

Cheers,
S.

[1] 
https://github.com/tlswg/oldversions-deprecate/blob/master/draft-ietf-tls-oldversions-deprecate.txt
[2] 
https://tools.ietf.org/rfcdiff?url1=draft-ietf-tls-oldversions-deprecate-11.txt&url2=https://raw.githubusercontent.com/tlswg/oldversions-deprecate/master/draft-ietf-tls-oldversions-deprecate.txt

> 
> Regards, Rob
> 
> 
>> 
>> 
>> Cheers, S.
>> 
>> 
>> 
>>> 
>>> 
>>> 
>>> _______________________________________________ TLS mailing list 
>>> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
>>>