Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt

Martin Thomson <martin.thomson@gmail.com> Mon, 09 July 2018 22:56 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0500127333 for <tls@ietfa.amsl.com>; Mon, 9 Jul 2018 15:56:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SfyphFzx8on5 for <tls@ietfa.amsl.com>; Mon, 9 Jul 2018 15:56:27 -0700 (PDT)
Received: from mail-oi0-x243.google.com (mail-oi0-x243.google.com [IPv6:2607:f8b0:4003:c06::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF7F7127332 for <tls@ietf.org>; Mon, 9 Jul 2018 15:56:26 -0700 (PDT)
Received: by mail-oi0-x243.google.com with SMTP id k12-v6so39015792oiw.8 for <tls@ietf.org>; Mon, 09 Jul 2018 15:56:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=82Mt6naNQdtOHJO1NtSM4ixlYBIioCta17Qhy2BxcSw=; b=HLPKKHx4EWzH+UArXstmU+7dSHRKqCa8vqCG40EHdMKHZa8uZgKmKfQFS9AMSCEe5g cegiBUz3Bha4oPmkkREySe2XkpFkIt4gMwmY+Mltq6GmkH1qT0gXSK/j2rc7DxrR7bgT P6dm8PoIciy7sKbZhoF8Pd5yhDOVQ5V3u8szSL4ObJiTpZ3HhiVyJBKgQTHU0RRwPCDQ cvwUtfskifXlUGd1B/QTLf3SAqZUPdAKlgGydQHlghpWOESxzrAJb8Mdev5iVIhFTNpo urfSWIhRip6ouP8kp/51zEjBf11gVOIQfeXz/ciuD7q6iGmIZ2FT9Db6vWik2fi3Lr0i f2Kg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=82Mt6naNQdtOHJO1NtSM4ixlYBIioCta17Qhy2BxcSw=; b=YWPGBT8kSHFefBYo6saK/P+41pwGI8V6vUm+sTjU9sUIRimy+W33k9D+QWpGyNtzQu TnUrpWN1FGzKCbYyqPFyzAX5T6tzNIQRlg/8YvFxyjw+VHDb/zB4Wqy+Uj34FqN+vc2R ca96JG0iS+FaT88htUXyhHRU4uaHxfQl4K50BsLtF8NwgummQuOT17DvUNrLwsRz8pby 8usvygInppykPEXrfy3Kbnj9cHnYiA5woynZq+tM/rW+nioLw8aWV666z9KFuaZ1k3Rc BPcXVO+TdeVJUUk/ZpvABcEWVtAJB2JWz9MIW3OoCNdEolFoNZvM0LUlykUboZMhSKUu Omnw==
X-Gm-Message-State: AOUpUlEOXjWMH9VYewi4D3tZxBn8avoY60y2JBJD98fMp5xNYW65Zxw6 RWKFQ/mwVF744eQGwBipliFSB1EE39o5OEre+KQ=
X-Google-Smtp-Source: AAOMgpeRcgBuJ/W5GLLjq46P+69vRKaS2ENRUKKUEBfDZcOqogVQ2GyT+MhHQICAPdZRxAruv0Qc5rU7M1rc3Cwc6jE=
X-Received: by 2002:aca:df42:: with SMTP id w63-v6mr6811727oig.295.1531176986073; Mon, 09 Jul 2018 15:56:26 -0700 (PDT)
MIME-Version: 1.0
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CAHbuEH5J-F2cKag02Vx416jsy1N6XZOju28H99WAt71Pc5optg@mail.gmail.com>
In-Reply-To: <CAHbuEH5J-F2cKag02Vx416jsy1N6XZOju28H99WAt71Pc5optg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 10 Jul 2018 08:56:14 +1000
Message-ID: <CABkgnnUhC5O-XuPnxzgt-_T4pzw0MiwP3GYXYp45xFso8R2osA@mail.gmail.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/501T8RHY7dtfmvWVbvEwiHTfTUE>
Subject: Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jul 2018 22:56:30 -0000

I want to see these disappear, but I am guessing that there is still
some time before many products can make the move.  For websites, like
the ones mentioned in the draft, that time is already here.  As a site
operator, you do not want to talk to a browser that doesn't talk TLS
1.2.

Is there any reason why we wouldn't also consider deprecating cipher
suites we don't like?  For instance, RFC 5246 mandates the
implementation of TLS_RSA_WITH_AES_128_CBC_SHA, which we can probably
agree isn't ideal for several reasons.  The ECDHE suites with AES-GCM
are widely available, perhaps widely enough that we might consider a
stronger move and update 5246 to modern suites.

Our numbers for AES-CBC are not anywhere near as low as TLS <1.2, but
they are definitely trending in the right direction.  3DES still
exists too, which is a little sad, but there you are.
On Tue, Jul 10, 2018 at 2:42 AM Kathleen Moriarty
<kathleen.moriarty.ietf@gmail.com> wrote:
>
> Hello,
>
> Stephen and I posted the draft below to see if the TLS working group
> is ready to take steps to deprecate TLSv1.0 and TLSv1.1.  There has
> been a recent drop off in usage for web applications due to the PCI
> Council recommendation to move off TLSv1.0, with a recommendation to
> go to TLSv1.2 by June 30th.  NIST has also been recommending TLSv1.2
> as a baseline.  Applications other than those using HTTP may not have
> had the same reduction in usage.  If you are responsible for services
> where you have a reasonable vantage point to gather and share
> statistics to assess usage further, that could be helpful for the
> discussion.  We've received some feedback that has been incorporated
> into the working draft and feelers in general have been positive.  It
> would be good to know if there are any show stoppers that have not
> been considered.
>
> https://github.com/sftcd/tls-oldversions-diediedie
>
> Thanks in advance,
> Kathleen
>
>
> ---------- Forwarded message ----------
> From:  <internet-drafts@ietf.org>
> Date: Mon, Jun 18, 2018 at 3:05 PM
> Subject: New Version Notification for
> draft-moriarty-tls-oldversions-diediedie-00.txt
> To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Kathleen Moriarty
> <Kathleen.Moriarty.ietf@gmail.com>
>
>
>
> A new version of I-D, draft-moriarty-tls-oldversions-diediedie-00.txt
> has been successfully submitted by Stephen Farrell and posted to the
> IETF repository.
>
> Name:           draft-moriarty-tls-oldversions-diediedie
> Revision:       00
> Title:          Deprecating TLSv1.0 and TLSv1.1
> Document date:  2018-06-18
> Group:          Individual Submission
> Pages:          10
> URL:
> https://www.ietf.org/internet-drafts/draft-moriarty-tls-oldversions-diediedie-00.txt
> Status:
> https://datatracker.ietf.org/doc/draft-moriarty-tls-oldversions-diediedie/
> Htmlized:
> https://tools.ietf.org/html/draft-moriarty-tls-oldversions-diediedie-00
> Htmlized:
> https://datatracker.ietf.org/doc/html/draft-moriarty-tls-oldversions-diediedie
>
>
> Abstract:
>    This document [if approved] formally deprecates Transport Layer
>    Security (TLS) versions 1.0 [RFC2246] and 1.1 [RFC4346] and moves
>    these documents to the historic state.  These versions lack support
>    for current and recommended cipher suites, and various government and
>    industry profiiles of applications using TLS now mandate avoiding
>    these old TLS versions.  TLSv1.2 has been the recommended version for
>    IETF protocols since 2008, providing sufficient time to transition
>    away from older versions.  Products having to support older versions
>    increase the attack surface unnecessarily and increase opportunities
>    for misconfigurations.  Supporting these older versions also requires
>    additional effort for library and product maintenance.
>
>    This document updates the backward compatibility sections of TLS RFCs
>    [[list TBD]] to prohibit fallback to TLSv1.0 and TLSv1.1.  This
>    document also updates RFC 7525.
>
>
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> The IETF Secretariat
>
>
>
> --
>
> Best regards,
> Kathleen
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls