Re: [TLS] AD review of draft-ietf-tls-oldversions-deprecate-06

Benjamin Kaduk <kaduk@mit.edu> Wed, 14 October 2020 03:24 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A4ED3A1156; Tue, 13 Oct 2020 20:24:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v-arRQNxCXBv; Tue, 13 Oct 2020 20:24:15 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F8D03A1123; Tue, 13 Oct 2020 20:24:14 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 09E3O84R032287 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 13 Oct 2020 23:24:13 -0400
Date: Tue, 13 Oct 2020 20:24:07 -0700
From: Benjamin Kaduk <kaduk@mit.edu>
To: Michael D'Errico <mike-list@pobox.com>
Cc: TLS List <tls@ietf.org>, draft-ietf-tls-oldversions-deprecate.all@ietf.org
Message-ID: <20201014032407.GE50845@kduck.mit.edu>
References: <20200726212223.GY41010@kduck.mit.edu> <CAHbuEH6YV5HyqEV7DbO=_-9yFEHTS3Q7nH_t=ap_xwzGK=vMWw@mail.gmail.com> <20200813175413.GY92412@kduck.mit.edu> <B1F480D7-437B-48E1-969A-D30D3598CF9D@sn3rd.com> <20201013183420.GB83367@kduck.mit.edu> <263ebc32-e908-4e41-a8d8-37e88da970ee@www.fastmail.com> <20201013191512.GD83367@kduck.mit.edu> <e6cd7cc3-9650-4c08-9d2b-148ffae9ca09@www.fastmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <e6cd7cc3-9650-4c08-9d2b-148ffae9ca09@www.fastmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/JUP19NH2KPdTRJZQSAm_fdipiWU>
Subject: Re: [TLS] AD review of draft-ietf-tls-oldversions-deprecate-06
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Oct 2020 03:24:16 -0000

Hi Mike,

On Tue, Oct 13, 2020 at 03:59:27PM -0400, Michael D'Errico wrote:
> > Saying that it's your preference without saying why is likely
> > to have little effect, yes.  (We endeavor to make decisions
> > based on technical merit, not voting, after all.)  Why do you
> > want this?
> 
> Hi,
> 
> I think the advice should be: "If your code currently
> only supports TLS 1.0, please spend a week or two
> adding support for both TLS 1.1 and the downgrade
> protection SCSV."
> 
> Since the vast majority of the 1.0 and 1.1 specifications
> is the same, someone who takes the advice has a
> good chance of succeeding.
> 
> (You could then also say which other extensions are
> important and why, roughly in order of importance.)

I don't see much to object to in that advice, but the precondition is
rather limiting.  Have you considered writing a draft that covers it
(including fleshing out the important extensions)?

> Recommending that people wholesale abandon
> their legacy system and implement TLS (1.2 and)
> 1.3 is asking too much, and will largely be ignored
> by the people who would be able to add 1.1 to their
> 1.0 code.

It may be true that such recommendations will largely be ignored by people
who have 1.0-only implementations (recall that the IETF does not have an
enforcement arm!), but draft-ietf-tls-oldversions-deprecate aims to be a
Best Current Practice, and there are not preconditions to that Best.  The
Best thing you can do for TLS involves TLS 1.3, and TLS 1.2 is probably
okay, too.  I don't see anyone arguing that the Best Curent Practice for
TLS, in general, involves TLS 1.0 or 1.1, at this point.

-Ben