Re: [Uta] Adoption call for draft-lvelvindron-tls-for-email-02

"Valery Smyslov" <smyslov.ietf@gmail.com> Wed, 14 November 2018 06:54 UTC

Return-Path: <smyslov.ietf@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02A3B130DEE for <uta@ietfa.amsl.com>; Tue, 13 Nov 2018 22:54:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.499
X-Spam-Level:
X-Spam-Status: No, score=-0.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_SORBS_WEB=1.5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id twyE0CMVmJbG for <uta@ietfa.amsl.com>; Tue, 13 Nov 2018 22:54:20 -0800 (PST)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 11628130E02 for <uta@ietf.org>; Tue, 13 Nov 2018 22:54:20 -0800 (PST)
Received: by mail-lj1-x232.google.com with SMTP id z80-v6so13128162ljb.8 for <uta@ietf.org>; Tue, 13 Nov 2018 22:54:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:references:in-reply-to:subject:date:message-id:mime-version :content-transfer-encoding:thread-index:content-language; bh=ZW9DB1/2RDZJWoweIwLv/ZzQYqalvS7gBnykNW2ovQk=; b=o76X3+iiOcAEsgDyB6F7Xp/UGS6GMuwq4L+dbxBwDtr/m4JsozOOkM4NmmfcqEwe/y UXnQvJlNm1EOZsF6+4w2scTUp+3t6tYHHHAg/YoCElEvaHTSd67VFDNgQEZV+KK9LDqj U+PNyND7PXPHyy6g21Kijh7v6i+qjzSjcmh7JGZvVrmng9qPXO5/Qunnf5bWJBXpgqTb ZDZoEWsCi1p3M65VUYP47dfpDYnX+N4wCoZ86M9K6fzUwuej2InjS6FN8UASaHHu8NGR Fj0zENdrWu0jyx0YqfG2k0hIl/WFfNLy6J8xFxj0Ha+d1qyxCUrF4XhH9F9Q0JntTMAX 21IA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:references:in-reply-to:subject:date :message-id:mime-version:content-transfer-encoding:thread-index :content-language; bh=ZW9DB1/2RDZJWoweIwLv/ZzQYqalvS7gBnykNW2ovQk=; b=gYExHd4c5iFfizyHGc0naN9GtXBu02I+C/H1emwxUVFNawusB/Kq/Qfz0WMvPLXHJV N45UELFj3gMfOnIAePyCEvd2SQ0W3ATTU4mPbcnEA6gnhAX3yP8fEWj5gDfN4LmG1tyK fn+ljno8ODbo4qpP7T0q5NZ1Itb+QCUh3oCBw7ePjxEYQ9jjo8GS2uZ1xuRBgWc9DAGw 8YdyZUYiiJrtaHnTURpgZcz2SZKNXRNY0k9DbRy26qS671i3pB57SVCq2GQPYPjp8Vuq +0W3bmssNkBMdbPax9saqPOgPHnB21kCM+HazdVjWPR1umowiIlxGnmZWeIa5RAfCmNA A1nw==
X-Gm-Message-State: AGRZ1gI5N/aG80Cv97Gt8z9WAtgulZm7hha8z+ZdLZnStPmtyVz4QVdH AvthWCYY7NZCw0+IBAlX+UeBmazX
X-Google-Smtp-Source: AJdET5fIkuKnEubV1t1LOwHcEIq+qs0OAK+x6b2hpAXVn7FoydlCqC1PNS45eqPu5jh0Syvl1EHkxQ==
X-Received: by 2002:a2e:9457:: with SMTP id o23-v6mr420203ljh.7.1542178458027; Tue, 13 Nov 2018 22:54:18 -0800 (PST)
Received: from buildpc ([82.138.51.4]) by smtp.gmail.com with ESMTPSA id e97-v6sm804282lji.51.2018.11.13.22.54.16 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 13 Nov 2018 22:54:17 -0800 (PST)
From: Valery Smyslov <smyslov.ietf@gmail.com>
To: 'Patrick Mevzek' <mevzek@uniregistry.com>, uta@ietf.org
References: <034501d47727$50e4d170$f2ae7450$@smyslov.net> <902c3653-e95e-8d9a-daf8-a81c6589f3ae@uniregistry.com>
In-Reply-To: <902c3653-e95e-8d9a-daf8-a81c6589f3ae@uniregistry.com>
Date: Wed, 14 Nov 2018 09:54:16 +0300
Message-ID: <01c201d47be6$dc84c410$958e4c30$@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQFWoSPLgnJSztVYQOHjv1RYwjv4OgDbTDxWpkOvXGA=
Content-Language: ru
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/_wu23BcWNdlYF62-5eSFE_n_alM>
Subject: Re: [Uta] Adoption call for draft-lvelvindron-tls-for-email-02
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Nov 2018 06:54:22 -0000

Hi Patrick,

> In the TLS WG there is indeed
> draft-ietf-tls-oldversions-deprecate-01.txt floating around, whose
> abstract starts with:
> This document, if approved, formally deprecates Transport Layer
>     Security (TLS) versions 1.0 [RFC2246] and 1.1 [RFC4346] and moves
>     these documents to the historic state
> 
> 
> It has a long list of RFCs it updates due to the above, but 8314 is not
> among its list of RFCs.

thanks for clarification. Indeed the author's motivation (as far as I understand)
is that the draft draft-ietf-tls-oldversions-deprecate is generic, while this draft 
is concentrated on deprecating using TLS prior to 1.2 in e-mail related protocols.

Anyway, can you clarify whether you support adoption or not?

Regards,
Valery.

> HTH,
> 
> --
> Patrick Mevzek
> 
> _______________________________________________
> Uta mailing list
> Uta@ietf.org
> https://www.ietf.org/mailman/listinfo/uta