Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Daniel Migault <daniel.migault@ericsson.com> Fri, 26 April 2019 01:48 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F9CB1200A0 for <tls@ietfa.amsl.com>; Thu, 25 Apr 2019 18:48:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.647
X-Spam-Level:
X-Spam-Status: No, score=-1.647 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.25, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VHV4qX0MxFzq for <tls@ietfa.amsl.com>; Thu, 25 Apr 2019 18:48:34 -0700 (PDT)
Received: from mail-lj1-f170.google.com (mail-lj1-f170.google.com [209.85.208.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A2CD31200BA for <tls@ietf.org>; Thu, 25 Apr 2019 18:48:33 -0700 (PDT)
Received: by mail-lj1-f170.google.com with SMTP id f23so1437224ljc.0 for <tls@ietf.org>; Thu, 25 Apr 2019 18:48:33 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=Lm1nVKcf1THa0auuij9ooh4Psi+wIew32IgFw8P5+aQ=; b=VbYV2rdparn8eF9VlgcLElmsYwP+Wh8FIRiE8GEsVamCVU5IWOJz3PmeTyQYvYVwU2 fDivl89OMZYHqKUb/Iafd96j7MWOWCnytyEfRuF540Mz1eiJSmyiPg/zO0IE0fAnMrZ7 1cx3DTSzgmLMG/7MHnIjsgIny8hsx3aHIKGYk/SM52box6OPoxbXp2PqCOaRNCRnvt8t IcyCQ3EbwlLz03KHNYOp5kkdSyC4nDAoA4ji1fcIhpV6hSxbzgwsndjoSD2EC/KxSIwM yOhMjP4sDH4k+PEmn/UIWVhIqMLGVCG0+fL1hDosDpKFGR1SE/EZNXSOw0SLqHR0HKMj Cg9A==
X-Gm-Message-State: APjAAAUs2u/Zw9f0WgrBpRLvqzBHND1Mgn8DPN3L/k6y9u6tA48hwc5o xLCbtLKY/kcsMkn7FdARuex/VPtX99Fwz/e6jW8m7w==
X-Google-Smtp-Source: APXvYqzavzjUrrF9EPLQ5m6YaktyvmDF0X2//3x+5+oXIaajPeE+l4KJqU4uKeGDP9J8Bu1jVmM4Nm2YBawrEttN1d0=
X-Received: by 2002:a2e:9e03:: with SMTP id e3mr830653ljk.180.1556243311638; Thu, 25 Apr 2019 18:48:31 -0700 (PDT)
MIME-Version: 1.0
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <2EF7433E-DB94-497F-80D7-2A060097261B@dukhovni.org>
In-Reply-To: <2EF7433E-DB94-497F-80D7-2A060097261B@dukhovni.org>
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Thu, 25 Apr 2019 21:48:20 -0400
Message-ID: <CADZyTkkJ63uq-Uukp00XAn+vFs6JtsNXF7stK=wbJpOvNBSs9g@mail.gmail.com>
To: IETF TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c63ea80587652111"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3WnWZ8zGAJb4YJ6feY0SnTCNqvg>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Apr 2019 01:48:37 -0000

I believe the doc is fine as it is.
Yours,
Daniel

On Thu, Apr 25, 2019 at 9:30 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> > On Apr 12, 2019, at 7:28 PM, Christopher Wood <caw@heapingbits.net>
> wrote:
> >
> > This is the working group last call for the "Deprecating TLSv1.0 and
> TLSv1.1” draft available at:
> >
> >
> https://datatracker.ietf.org/doc/draft-ietf-tls-oldversions-deprecate/
> >
> > Please review the document and send your comments to the list by April
> 26, 2019.
>
> My concern is whether the time is yet nigh for TLS 1.0 to be disabled
> in opportunistic TLS in SMTP, or whether TLS 1.0 remains sufficiently
> common to cause deprecation to do more harm than good via unnecessary
> downgrades to cleartext.
>
> I don't have survey numbers for SMTP TLS protocol versions across MTAs
> generally to shed light on this, perhaps someone does.  What I do have
> is numbers for those MTAs (not a representative sample) that have DANE
> TLSA records (so presumably a greater focus on security).
>
> The observed version frequencies are approximately:
>
>         TLS 1.0:  1%
>         TLS 1.1:  0%
>         TLS 1.2: 87%
>         TLS 1.3: 12%
>
> essentially regardless of whether I deduplicate by name, IP or name and IP.
> The respective sample sizes are 5435, 6938 and 7959.
>
> So if a DANE-enabled sender were to disable TLS 1.0 today, approximately
> 1% of the destination MX hosts would be broken and need remediation.  These
> handle just of 189 mostly small SOHO domains out of the ~1.1 million total
> DANE SMTP domains, but four handle enough email to show up on the Gmail
> SMTP transparency report:
>
>   tu-darmstadt.de
>   t-2.net
>   t-2.com
>   t-2.si
>
> So on the whole, the draft should proceed, but some caution may be
> appropriate
> outside the browser space, before operators start switching off TLS 1.0
> support.
>
> I don't see an operational considerations section.  Nor much discussion of
> "less mainstream" (than Web browser) TLS application protocols.  Would a
> few
> words of caution be appropriate, or is it expected that by the time the RFC
> starts to change operator behaviour the "market share" of TLS 1.0 will be
> substantially lower than I see today even with SMTP, XMPP, NTTP and the
> like.
>
> [ I would speculate that TLS 1.0's share is noticeably higher among MTAs
>   generally than among the bleeding-edge MTAs that have published DANE TLSA
>   RRs. ]
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>