TLS access Re: Call for Community Feedback: Retiring IETF FTP Service

tom petch <daedulus@btconnect.com> Thu, 19 November 2020 12:40 UTC

Return-Path: <daedulus@btconnect.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B20AD3A0D4A for <ietf@ietfa.amsl.com>; Thu, 19 Nov 2020 04:40:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, MSGID_FROM_MTA_HEADER=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=btconnect.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qh2HMOtv92Ke for <ietf@ietfa.amsl.com>; Thu, 19 Nov 2020 04:40:23 -0800 (PST)
Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-eopbgr30125.outbound.protection.outlook.com [40.107.3.125]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD1D13A0D43 for <ietf@ietf.org>; Thu, 19 Nov 2020 04:40:23 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NJsET/x0RGAhqKGQvsV3YeVzOLQ3pZ4c6XncecFHA/w2zpxPk8ZrgScojvNzfDEn0hr+4b/NdLzo203MYQMrTg6U99Nk2Y22EOTX7wmzmm+eukTfaQpoVdSS1MmiXt61sKwZZHe390TrJJufLL6ZFuaB/1jly4+K2ME/LSPi5UJeqleNb6VuNqNn26Q/jDCq7egYj2t/bEHmKvGgzwscPC3U+EOu9q8hl8Afwyoca99JsigzHot9k/9BBu0dpSequ7Q+XHHL0UxXco+vJbqJIh0AjEDp8vlylIKcdH/t8AIG1dFnOoKO/qeGp3YfntCSX2ooWShiv+LYUw2zqk/pOA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=eCisw2WiP005lRSm310wsiNqJBJJD1KL51abvMkc8u8=; b=g3ZTEJ6XwjrRy+unoLCqXnttMlRls4K/ORgHItVRNGKKQcFHRbKsg7KROxsGAot2GEHkhpd09OpVf9eNXEKHBoaCwnh6w7yeSUoc3qAHsKWzASySFha12osHpeFzEmgpxsVo7M6NglKAIV6QrdGsS4c3Fthc3+Ng2w866grr4xk85Fb2mKlSNQmTMulebC+u2GUqEPZWBl3K+z+EJr/PiZ+pFG0asrmpf48+zpms2QjGtn5cuBkl1RBmNYodMlYimmz7BbnGijHe5w4TpTFd75JoEOLhz8crJkGK6M9xQXDdMjpHDzQPfMnpe5H8Pi1f0XrSDwVi168zguCwKBGXNQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=btconnect.com; dmarc=pass action=none header.from=btconnect.com; dkim=pass header.d=btconnect.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=btconnect.onmicrosoft.com; s=selector2-btconnect-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=eCisw2WiP005lRSm310wsiNqJBJJD1KL51abvMkc8u8=; b=fWFVYjCZ8dv0HvMgXHdpCQTNeBRtGZy9qDZw8CYEia4shDgmdn4Owc1n9myyp1cPs/gz/pdFRFgzKzsp6dOMZqYpM2Xv0aYAlYoCaPyYebaDp5IYm9QxqWpdTBWGw+I/rhyk7TQtEPB/G28TT7yQawrCCLlVLzvpxWq1eHeZUrQ=
Authentication-Results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=btconnect.com;
Received: from VI1PR07MB6704.eurprd07.prod.outlook.com (2603:10a6:800:18b::8) by VI1PR07MB3965.eurprd07.prod.outlook.com (2603:10a6:803:38::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3589.19; Thu, 19 Nov 2020 12:40:20 +0000
Received: from VI1PR07MB6704.eurprd07.prod.outlook.com ([fe80::6407:6ea2:f517:eeae]) by VI1PR07MB6704.eurprd07.prod.outlook.com ([fe80::6407:6ea2:f517:eeae%8]) with mapi id 15.20.3589.016; Thu, 19 Nov 2020 12:40:20 +0000
Subject: TLS access Re: Call for Community Feedback: Retiring IETF FTP Service
To: Keith Moore <moore@network-heretics.com>, Roman Danyliw <rdd@cert.org>, Ned Freed <ned.freed@mrochek.com>
References: <af6ab231024c478bbd28bbec0f9c69c9@cert.org> <0D41F3FD-BA1F-4716-A165-4FE7529431A9@vigilsec.com> <D26DCBB6-3997-4A73-BB46-867B4FD79BD2@eggert.org> <27b80ed2-76fb-aee7-f22d-de56019e9aa9@nostrum.com> <a8bdd67a-13ea-4433-aa38-9cfd48ea28da@network-heretics.com> <0e875497-9986-a0d9-8354-3eac26b7f882@nostrum.com> <a02e15f2-34fb-4124-7ba0-c0ee0070b39f@network-heretics.com> <6a29096e-c76e-9bde-388c-bf411b235346@nostrum.com> <6ff3c8a8-57c9-a278-51ce-ce24fd2dfc0e@network-heretics.com> <01RS3W7DNPHA005PTU@mauve.mrochek.com> <7057e29825514008a06b749cb5c476f6@cert.org> <01RS3Y1AZ65A0085YQ@mauve.mrochek.com> <365930470c214fbd982da633c69b3b67@cert.org> <5172d442-6bb0-0e11-81fb-3da6e828166e@network-heretics.com> <c7afe761c0264c1daa533cec1895f1af@cert.org> <2088e835-86ef-1896-d307-fc4433ec3b65@network-heretics.com> <37e993ad382c423b90e11b4ca06a307e@cert.org> <f8e0951c-d655-31e4-63bc-357b1085b358@network-heretics.com>
Cc: "ned+ietf@mauve.mrochek.com" <ned+ietf@mauve.mrochek.com>, "ietf@ietf.org" <ietf@ietf.org>
From: tom petch <daedulus@btconnect.com>
Message-ID: <5FB667B1.8000702@btconnect.com>
Date: Thu, 19 Nov 2020 12:40:17 +0000
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:38.0) Gecko/20100101 Thunderbird/38.5.0
In-Reply-To: <f8e0951c-d655-31e4-63bc-357b1085b358@network-heretics.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
X-Originating-IP: [86.146.121.140]
X-ClientProxiedBy: LO2P265CA0068.GBRP265.PROD.OUTLOOK.COM (2603:10a6:600:60::32) To VI1PR07MB6704.eurprd07.prod.outlook.com (2603:10a6:800:18b::8)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
Received: from [192.168.1.65] (86.146.121.140) by LO2P265CA0068.GBRP265.PROD.OUTLOOK.COM (2603:10a6:600:60::32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.3589.20 via Frontend Transport; Thu, 19 Nov 2020 12:40:20 +0000
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: 4d52490c-acf0-4ee3-1b1f-08d88c8846c7
X-MS-TrafficTypeDiagnostic: VI1PR07MB3965:
X-Microsoft-Antispam-PRVS: <VI1PR07MB396542CB7E199E4D878EB353C6E00@VI1PR07MB3965.eurprd07.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:8882;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: tVvLTdysHVdOVMsagRTTlSVX0R+84RRC8T7lerQmyDtRH9SAhnbMbNzw8rC6kOj7b2hNqpXcb4EPZSJM2VhVezUqXmlH6VnrebiWNK58ewSqp5nkUwZKnBnQs9KvkK3esazZcaLJ6nRqtFX5FpLUTMx/82W6jRr9hxKrVuJ42XNSOGSIqJWImsIj5Ws+G1H4mhEPGUVMCksCOkK6FJDnvYLgKGCQpzpjMl+42x2PfljLVez5KuIwZQmRfJkjwdi5Ie0+yciRC0H0LvYKgnbfQGAeuj8dZ6kOQx/wXu6xcQvNpET5Q7flg5hqatXFdDjoqtqdP2tqzeWVoqSTo9FLqhH5BC4Jml4nFTaJpLOqo6qZRwqrxH4JLqbI+7G4ymYOwW9cOjkIpVvamtwc0+ae5g==
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:VI1PR07MB6704.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(136003)(39860400002)(376002)(346002)(366004)(396003)(15974865002)(110136005)(16576012)(66946007)(33656002)(966005)(478600001)(66476007)(66556008)(956004)(54906003)(5660300002)(8676002)(6486002)(2616005)(6666004)(316002)(53546011)(4744005)(52116002)(16526019)(2906002)(36756003)(86362001)(26005)(8936002)(186003)(87266011)(4326008); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData: 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
X-OriginatorOrg: btconnect.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 4d52490c-acf0-4ee3-1b1f-08d88c8846c7
X-MS-Exchange-CrossTenant-AuthSource: VI1PR07MB6704.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 Nov 2020 12:40:20.7234 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: cf8853ed-96e5-465b-9185-806bfe185e30
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: Y0qH3PmUZ49I44SDftqFSvGM5lNgWSybps5kMq3tA8SWHIJlCzKzziRrUdddD0QFpL0y7MRSooFe1Eg9VBKulQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR07MB3965
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/tcTXkoKAaVXoACLyLqFo6fLiNEs>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Nov 2020 12:40:26 -0000

On 18/11/2020 22:43, Keith Moore wrote:
> On 11/18/20 4:17 PM, Roman Danyliw wrote:
>
>> [Roman] In case there is concern about the TLS configuration on
>> www.ietf.org <http://www.ietf.org>, it is quite permissive to ensure
>> flexibility .  See
>> https://www.ssllabs.com/ssltest/analyze.html?d=www.ietf.org&s=104.16.45.99&hideResults=on.
>> TLS v1.0 – 1.3 is supported.  Likewise, the ciphersuites are extremely
>> generous.

That is true for the main IETF site but not for the tools sites which is 
what I imagine that almost everyone here will be concerned with.

Tom Petch

> Well, I'm glad for that at least.
>
>
>