Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Thu, 02 May 2019 17:06 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58A581205DA for <tls@ietfa.amsl.com>; Thu, 2 May 2019 10:06:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a7XlyIe-6Gje for <tls@ietfa.amsl.com>; Thu, 2 May 2019 10:06:47 -0700 (PDT)
Received: from mail-oi1-x22a.google.com (mail-oi1-x22a.google.com [IPv6:2607:f8b0:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D9C9F1205D6 for <tls@ietf.org>; Thu, 2 May 2019 10:06:46 -0700 (PDT)
Received: by mail-oi1-x22a.google.com with SMTP id l203so2309834oia.3 for <tls@ietf.org>; Thu, 02 May 2019 10:06:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=anZOpU88FLp7hoBCg4v5UY6b5ZNgo+yFlJMeEhioJM0=; b=FtfXWTFobLOhP50oDPTgdqbXVfZr9SCvqBuATQJy6pToVJMJFPJucC4a1fCOUgTSBt xBAKTa7KA5ijYxux9g563kHWRlviZq4Mtq6atT0iFWX6oY51uFitfK3JiyPWuBFr5Bk0 mC23AqQ9b0s6KoaxAmIviKMghX89PxoHFemJJUNOe0v4ogvME7bO6eD8H9mo8rqBsoPL bX2DuAiCSuzG22k1HWiEnWctJX+fWBIBjK+/1eTIah4Lmxqhcn77TfyFzAJBlaNLqJG8 Zfq9FGVl6pRq4b8v5XhUMmPRtNsAFlqIIoqTKWj8McbS5N7zTOoEtmkqBPMtAhUAnUNr n8Lw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=anZOpU88FLp7hoBCg4v5UY6b5ZNgo+yFlJMeEhioJM0=; b=QssIvRPV0EUAutmqRztqBkKVfJgB+VXL93WDxnl7BZu5MA3yXRFyf7QlShm0z0u2wP QoA+qIBTTvPCaVx5Rs9pa0LTxze1aoljNyM8Cu7OKTrI3k6AhUDchrSZYw0rJWX5eCzq 4wy8FjjuztpSdtWMMGlZO0Mam3vdAUZPTmaakSmu9tdFR/eZ/4tqlM1k5rjUVYpuVa/i YRKMz/aMymmAaWhqmz4wfu4CZCVS0857rnYS+nwgOM6mH43+jdIUWzLkrt/ykOBntHcM IrIdkN7qVUz4S06XZ2yWU4LEE/JCDY3MNIJLmStQCYuwfWqmkgYWQLeoViC7qqBwpe10 rt0w==
X-Gm-Message-State: APjAAAVbIoR8eQlOpNJ8r/Z2pX+7MN5BvR5MJKsObxcHO2Bv+Z4GlRMI DhR7kgwW9cfeiqXCoIgeLcjWkUiZOQMTYuIc1Pw=
X-Google-Smtp-Source: APXvYqzs4kqZ4i0yOc3au9KKaAuThnntjsOkKWRSnor9AXHTqbjQDGFEi56qis4sPpiAETm80Lcza6g1P5zNk2XQYSc=
X-Received: by 2002:aca:72c9:: with SMTP id p192mr3207825oic.164.1556816806197; Thu, 02 May 2019 10:06:46 -0700 (PDT)
MIME-Version: 1.0
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <2EF7433E-DB94-497F-80D7-2A060097261B@dukhovni.org> <CADZyTkkJ63uq-Uukp00XAn+vFs6JtsNXF7stK=wbJpOvNBSs9g@mail.gmail.com> <5C3C015B-88B9-4502-861B-C59120B2F151@akamai.com> <D08B793B-3FE2-48A1-8ADD-C55C47300683@dukhovni.org> <7d37f7ca-e253-4c95-9cf7-2d16b0b6a0aa@www.fastmail.com> <20190430234952.21F5C404C@ld9781.wdf.sap.corp>
In-Reply-To: <20190430234952.21F5C404C@ld9781.wdf.sap.corp>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Thu, 02 May 2019 13:06:09 -0400
Message-ID: <CAHbuEH7cFKTo_JCVUXsGcomq5GqAoDCKBNsOfTRorb9yC5j6sQ@mail.gmail.com>
To: mrex@sap.com
Cc: Martin Thomson <mt@lowentropy.net>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b6bf5f0587eaa878"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K3o7HzCgUCpuHdQFOKYwxhYd03Q>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 May 2019 17:06:48 -0000

Hello Martin,

On Tue, Apr 30, 2019 at 7:50 PM Martin Rex <mrex@sap.com> wrote:

> Martin Thomson <mt@lowentropy.net> wrote:
> > On Sat, Apr 27, 2019, at 07:29, Viktor Dukhovni wrote:
> >> The sound-bite version is: first raise the ceiling, *then* the floor.
> >
> > Yep.  We've done the ceiling bit twice now.
> > Once in 2008 when we published TLS 1.2 and then in 2018
> > with the publication of TLS 1.3.  I'd say we're overdue for the floor
> bit.
>
> Just that this rationale is a blatant lie.
>
> It is formally provable that from the three protocol versions:
>
>  TLSv1.0, TLSv1.1, TLSv1.2
>
> the weakest one is TLSv1.2, because of the royally stupid downgrade
> in the strength of digitally signed.
>
>
> Disabling TLSv1.0 will only result in lots of interop failures
> and pain, but no improvement in security.
>
>
I believe this is the last outstanding comment, pending a reference. Thank
you for your review and contribution.

Best regards,
Kathleen

>
> -Martin
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>


-- 

Best regards,
Kathleen