Re: [TLS] I-D Action: draft-ietf-tls-oldversions-deprecate-01.txt

Hubert Kario <hkario@redhat.com> Thu, 08 November 2018 17:21 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0F1112D4E6; Thu, 8 Nov 2018 09:21:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GKDd138GUZyp; Thu, 8 Nov 2018 09:21:30 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A00381274D0; Thu, 8 Nov 2018 09:21:30 -0800 (PST)
Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.12]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 266D13082143; Thu, 8 Nov 2018 17:21:30 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-200-28.brq.redhat.com [10.40.200.28]) by smtp.corp.redhat.com (Postfix) with ESMTP id 247D860C60; Thu, 8 Nov 2018 17:21:28 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Cc: internet-drafts@ietf.org, i-d-announce@ietf.org
Date: Thu, 08 Nov 2018 18:21:23 +0100
Message-ID: <13294858.4eSL3uNVaL@pintsize.usersys.redhat.com>
In-Reply-To: <154165491176.26419.11906807559515385277@ietfa.amsl.com>
References: <154165491176.26419.11906807559515385277@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart7751585.aMCesYh240"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.42]); Thu, 08 Nov 2018 17:21:30 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DZkUUtT1tTBhCTTSGDJymn9GMgc>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-oldversions-deprecate-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Nov 2018 17:21:33 -0000

On Thursday, 8 November 2018 06:28:31 CET internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories. This draft is a work item of the Transport Layer Security WG
> of the IETF.
> 
>         Title           : Deprecating TLSv1.0 and TLSv1.1
>         Authors         : Kathleen Moriarty
>                           Stephen Farrell
> 	Filename        : draft-ietf-tls-oldversions-deprecate-01.txt
> 	Pages           : 21
> 	Date            : 2018-11-07
> 
> Abstract:
>    This document, if approved, formally deprecates Transport Layer
>    Security (TLS) versions 1.0 [RFC2246] and 1.1 [RFC4346] and moves
>    these documents to the historic state.  These versions lack support
>    for current and recommended cipher suites, and various government and
>    industry profiles of applications using TLS now mandate avoiding
>    these old TLS versions.  TLSv1.2 has been the recommended version for
>    IETF protocols since 2008, providing sufficient time to transition
>    away from older versions.  Products having to support older versions
>    increase the attack surface unnecessarily and increase opportunities
>    for misconfigurations.  Supporting these older versions also requires
>    additional effort for library and product maintenance.
> 
>    This document updates many RFCs that normatively refer to TLS1.0 or
>    TLS1.1 as described herein.  This document also updates RFC 7525 and
>    hence is part of BCP195.

what was the rationale for dropping the section about deprecating SHA-1 in TLS 
1.2? I see nothing in minutes from IETF103.

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic