Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt

Eric Rescorla <ekr@rtfm.com> Mon, 09 July 2018 16:58 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 276FA130E88 for <tls@ietfa.amsl.com>; Mon, 9 Jul 2018 09:58:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CDstEDZCiAM6 for <tls@ietfa.amsl.com>; Mon, 9 Jul 2018 09:58:11 -0700 (PDT)
Received: from mail-yb0-x241.google.com (mail-yb0-x241.google.com [IPv6:2607:f8b0:4002:c09::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C138130DCE for <tls@ietf.org>; Mon, 9 Jul 2018 09:58:11 -0700 (PDT)
Received: by mail-yb0-x241.google.com with SMTP id y11-v6so7447671ybm.7 for <tls@ietf.org>; Mon, 09 Jul 2018 09:58:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=6XQsZ/yKVqpYE7HH6eUi7UefnS75sCe6XzZvKnpsqG0=; b=aa4iAZnGZtye7K5secfk4rvuiLXt5AscjpR99kvyhESgy/6CEb4JFmsVZ2pcRsNkBW stD5u1IjspqoeUidg0leEKtQvNoRvXqC6yTMyGhv5vxz8aDqUyhSQnYO6wAjIxB7Xsd8 Vb2YoupphkLCF1eUf9JTZbDzN5Kty4rLHEyie6/GPBn6yRITyxVLJNrzmC1v+LI+bqqt IeMZxtY3FDUXsMF0G3dFAv28hfyhHYCRc/nHF7tbhqPjja4wuGepmdmJ0TNGlPMuu1pW AQq7AxGTGSNFR3JCS+oOpCpI5/dDIgjHmBQZR7UIjFc65ZxAnYHWoRQnTZCpiVcdPTZU Gn+g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=6XQsZ/yKVqpYE7HH6eUi7UefnS75sCe6XzZvKnpsqG0=; b=sn3h6LaL9PooNU0Uqw3N/IBBlDf2tdk1Wbi5Xam1sN9VNYl4tf9etgc02uuLcnqxEV NMF/RX/NmmZgTtop8cfXz8s5sFf3lfOX1VXITmtDbp4BCIFxpIr6JJd/dPurbjZ/OZkd m3dESbeBP785tOn70zp2/v7BjBrBY0DWlESGB6+5yTEUglh28Gsnmln39nVkTwhQpwK9 XII3k4vaY9dl8+g4BiGV8X1Qvb9gzOz0SSVVpS2+kebSryXJEAP/f4jje9wW0WxonRGO BUJlgXVH7aMN8jT/N+5+3xbyEpWgmk+vSC5jHZKfDYkU1aq/pTarN9BGd6TPEYX3hK1L luGA==
X-Gm-Message-State: APt69E0Axty0uDGJ5kww3/lDMOtm3aiiSGBLuNMCgoz9wmDW265N+q6O +e4aUDzVDQyODzRDAGb6PMJY7JU0dQizuPuOFYbeKA==
X-Google-Smtp-Source: AAOMgpd6s8tAiIm7/F0doIKwqn2yHwm4pi+rTA0dqz6GN0V99QPpWHSOdtqmq/oZcWaJ0NjDsV+69qh1wWnshg9qhsM=
X-Received: by 2002:a25:adcb:: with SMTP id d11-v6mr11777994ybe.73.1531155489947; Mon, 09 Jul 2018 09:58:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a81:6b83:0:0:0:0:0 with HTTP; Mon, 9 Jul 2018 09:57:29 -0700 (PDT)
In-Reply-To: <CABcZeBN4RPt_=zu-PTPeaYbQ4KxC8DAf=a7359pZDjYavpxecw@mail.gmail.com>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CAHbuEH5J-F2cKag02Vx416jsy1N6XZOju28H99WAt71Pc5optg@mail.gmail.com> <CABcZeBN4RPt_=zu-PTPeaYbQ4KxC8DAf=a7359pZDjYavpxecw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 09 Jul 2018 09:57:29 -0700
Message-ID: <CABcZeBMzweULuOfxe_Dp7n6M7Lt77_1Qq92=KzfmuBeShUSCDQ@mail.gmail.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000131308057093eb39"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K2vIZyJVvfpKSOqFffadNXQPFoc>
Subject: Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jul 2018 16:58:14 -0000

On Mon, Jul 9, 2018 at 9:54 AM, Eric Rescorla <ekr@rtfm.com> wrote:

> Thanks for writing this.
>
> I would be in favor of deprecating old versions of TLS prior to 1.2.
> Firefox Telemetry shows that about 1% of our connections are TLS 1.1
>

This should be 1.0.


(on the same data set, TLS 1.3 is > 5%), and TLS 1.1 is negligible.
>
> This is probably a higher number than we'd be comfortable turning off
> immediately, but it is probably worth starting the process.
>
> -Ekr
>
>
> On Mon, Jul 9, 2018 at 9:40 AM, Kathleen Moriarty <
> kathleen.moriarty.ietf@gmail.com> wrote:
>
>> Hello,
>>
>> Stephen and I posted the draft below to see if the TLS working group
>> is ready to take steps to deprecate TLSv1.0 and TLSv1.1.  There has
>> been a recent drop off in usage for web applications due to the PCI
>> Council recommendation to move off TLSv1.0, with a recommendation to
>> go to TLSv1.2 by June 30th.  NIST has also been recommending TLSv1.2
>> as a baseline.  Applications other than those using HTTP may not have
>> had the same reduction in usage.  If you are responsible for services
>> where you have a reasonable vantage point to gather and share
>> statistics to assess usage further, that could be helpful for the
>> discussion.  We've received some feedback that has been incorporated
>> into the working draft and feelers in general have been positive.  It
>> would be good to know if there are any show stoppers that have not
>> been considered.
>>
>> https://github.com/sftcd/tls-oldversions-diediedie
>>
>> Thanks in advance,
>> Kathleen
>>
>>
>> ---------- Forwarded message ----------
>> From:  <internet-drafts@ietf.org>
>> Date: Mon, Jun 18, 2018 at 3:05 PM
>> Subject: New Version Notification for
>> draft-moriarty-tls-oldversions-diediedie-00.txt
>> To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Kathleen Moriarty
>> <Kathleen.Moriarty.ietf@gmail.com>
>>
>>
>>
>> A new version of I-D, draft-moriarty-tls-oldversions-diediedie-00.txt
>> has been successfully submitted by Stephen Farrell and posted to the
>> IETF repository.
>>
>> Name:           draft-moriarty-tls-oldversions-diediedie
>> Revision:       00
>> Title:          Deprecating TLSv1.0 and TLSv1.1
>> Document date:  2018-06-18
>> Group:          Individual Submission
>> Pages:          10
>> URL:
>> https://www.ietf.org/internet-drafts/draft-moriarty-tls-oldv
>> ersions-diediedie-00.txt
>> Status:
>> https://datatracker.ietf.org/doc/draft-moriarty-tls-oldversi
>> ons-diediedie/
>> Htmlized:
>> https://tools.ietf.org/html/draft-moriarty-tls-oldversions-diediedie-00
>> Htmlized:
>> https://datatracker.ietf.org/doc/html/draft-moriarty-tls-old
>> versions-diediedie
>>
>>
>> Abstract:
>>    This document [if approved] formally deprecates Transport Layer
>>    Security (TLS) versions 1.0 [RFC2246] and 1.1 [RFC4346] and moves
>>    these documents to the historic state.  These versions lack support
>>    for current and recommended cipher suites, and various government and
>>    industry profiiles of applications using TLS now mandate avoiding
>>    these old TLS versions.  TLSv1.2 has been the recommended version for
>>    IETF protocols since 2008, providing sufficient time to transition
>>    away from older versions.  Products having to support older versions
>>    increase the attack surface unnecessarily and increase opportunities
>>    for misconfigurations.  Supporting these older versions also requires
>>    additional effort for library and product maintenance.
>>
>>    This document updates the backward compatibility sections of TLS RFCs
>>    [[list TBD]] to prohibit fallback to TLSv1.0 and TLSv1.1.  This
>>    document also updates RFC 7525.
>>
>>
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> The IETF Secretariat
>>
>>
>>
>> --
>>
>> Best regards,
>> Kathleen
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>