Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Thu, 26 September 2019 13:50 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 639D6120077; Thu, 26 Sep 2019 06:50:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V8KMJVbtGZOn; Thu, 26 Sep 2019 06:50:26 -0700 (PDT)
Received: from mail-qk1-x741.google.com (mail-qk1-x741.google.com [IPv6:2607:f8b0:4864:20::741]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05F851200C3; Thu, 26 Sep 2019 06:50:26 -0700 (PDT)
Received: by mail-qk1-x741.google.com with SMTP id q203so1829334qke.1; Thu, 26 Sep 2019 06:50:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=m2cmQfl1ce1CABd/YPT0WDDUSF12xu5WQvKGJMt3xcY=; b=JZ7LqRukQIDu/S2ZkJUsm8rGBjIhgdJamQEfJitStqpU15EqsoZTUxB0irlOAKwcza pHCJ65BPJf2hdq6yoJ27PiJmCnlN3kANtFqO7OsOxDe86sNsIf0/dO3N1QEb9QcC93A5 i3m6++7deiTZ7O5rOCjddJLk5As8JVGnMggR9IDgn7XQn9F/OSBrSC2Y64sxLx960qsU 6MVO52ozIRGSFoiG/I19gDWlWzf3BGNYydu2CphuYyoaz5AKxmu5E9ect0f8JwKzQCiJ q7w197c9ykpR6D/MwRJxVjaJU6VfX0D6Qzcc2VxvJ2pKc5bGwU0NCR1c9lZ/TnRR9Mda 8LaA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=m2cmQfl1ce1CABd/YPT0WDDUSF12xu5WQvKGJMt3xcY=; b=IS5oriLX1zpd6ahxKNkh222G9KY9Ht30jGi5UlN1IrSOsruOEnb68RrKT3N46YyfFq T6ZrsSNXDKFhcvhzrdl2H4GJwtDkvwBUCn4dHiq3Nv8+XpSKIz7l1GAe4xrjlTtYa9lM geUYN9XQ1YErzj3NNzypL+oLNPuPs5LQoYI9/CCcy89SJcKzLoq5OF5Hk1rublH19ll0 AKPb5ZC5NivaUIbd+IdY9/p963UiKDiAGsmNTwJ43vzMYI3SxF52p9VW9z8r2WsFYxoS 3Zpxuaqn4+HkZBOI69pTTEqepswGfH53xMt7MCmwx0KGRSCEyWqVhSpwUSB+nDr+Tge0 vjuA==
X-Gm-Message-State: APjAAAUy4NXszNv9lqzoSzjVZahPfMghCJSpekiu/0oWERkQxa4agVHR MgJ9hja+H1L9TIMeIGlnX9U=
X-Google-Smtp-Source: APXvYqzNcyfpF3K8YO/6d8Eof9VnwT71yovvNHCi3ieAAFOzK+OBOYrB6YuSNtCqMG7OuzcPenh5Jg==
X-Received: by 2002:a05:620a:113a:: with SMTP id p26mr3354815qkk.353.1569505825070; Thu, 26 Sep 2019 06:50:25 -0700 (PDT)
Received: from ?IPv6:2600:380:5a68:e5ec:3579:ecc6:dfb6:74ef? ([2600:380:5a68:e5ec:3579:ecc6:dfb6:74ef]) by smtp.gmail.com with ESMTPSA id c185sm1023873qkf.122.2019.09.26.06.50.23 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 26 Sep 2019 06:50:24 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (1.0)
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
X-Mailer: iPhone Mail (16G102)
In-Reply-To: <BF5F63A6-105B-47C6-8B65-29A290A16E76@akamai.com>
Date: Thu, 26 Sep 2019 09:50:22 -0400
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "TLS@ietf.org" <TLS@ietf.org>, "saag@ietf.org" <saag@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <8B2B78CF-F312-4F7A-8EB1-A712F309A754@gmail.com>
References: <BF5F63A6-105B-47C6-8B65-29A290A16E76@akamai.com>
To: "Salz, Rich" <rsalz@akamai.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LZnM6wWKddm_HLdWa_A5GWB-0po>
Subject: Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Sep 2019 13:50:28 -0000


Sent from my mobile device

> On Sep 26, 2019, at 9:02 AM, Salz, Rich <rsalz@akamai.com> wrote:
> 
> These are excellent points.  Perhaps they can be squeezed into https://datatracker.ietf.org/doc/draft-ietf-tls-oldversions-deprecate/  ?  It's been waiting 90 days, a brief reset might not hurt :)
> 
This would not be a brief reset and I’d prefer not to see them combined into the existing draft with WG agreement.

With RFC7525, TLSv1.2 can be configured to be secure.  I see the points made, but don’t see the urgency as obsolete is different from depreciation.

I think encouraging implementation of TLSv1.3 is good and important, but are there other ways besides deprecation?

NIST has pushed back their date for US government organizations to have a plan to support TLSv1.3, what’s the driver to get ahead of that?

A vulnerability would speed things up, but I do hope that does not happen.

Best regards,
Kathleen 

> On 9/26/19, 8:18 AM, "John Mattsson" <john.mattsson=40ericsson.com@dmarc.ietf.org> wrote:
> 
>    Hi,
> 
>    Hopefully, we have learned some lessons from the TLS 1.0 and TLS 1.1 deprecation. TLS 1.0 and TLS 1.1 are (to cite Martin Thomson) broken in a myriad subtle ways and should according to me optimally have been deprecated years ago.
> 
>    3GPP mandated support of TLS 1.2 in Rel-13 (2015) but could at that time not forbid use of TLS 1.1 as that would potentially break interoperability with some Rel-12 nodes (that had TLS 1.2 as should support). The lesson 3GPP learned from this was the need to as early as possible mandate support of new protocol versions. With TLS 1.3, 3GPP took action early and TLS 1.3 support was mandated for network nodes in Rel-15 (2018) and for mobile phones in Rel-16 (2019).
> 
>    At some point in time we will want to deprecate TLS 1.2. To enable that, TLS 1.3 support should be mandated or encouraged as much as possible. I would like to avoid a situation where we want to deprecate TLS 1.2 but realize that it cannot be done because some implementations only support TLS 1.2. How can IETF enable smoother and faster deprecations in the future? The browser industry has a decent track record of algorithm deprecation and I hope to soon see the following warning in my browser:
> 
>    “TLS 1.2 is obsolete. Enable TLS 1.3 or later.”
> 
>    Other industries have less stellar track records of algorithm deprecation.
> 
>    How can IETF be more pro-active regarding deprecations in the future? In the best of words, nobody should be surprised when IETF deprecates a protocol version or algorithm. NIST and similar organizations in other countries have the practice to long time in advance publish deadlines for security levels, algorithms, and protocol versions. Can the IETF do something similar, not just for TLS but in general? For TLS, there are several things to deprecate, in addition to MD5 and SHA-1, also PKCS1-v1_5, RSA-2048, 224-bit ECC, ffdhe2048, and non-recommended cipher suites (Static RSA, CBC, DH, NULL, etc.) should be deprecated in the future.
> 
>    Cheers,
>    John
> 
>    _______________________________________________
>    TLS mailing list
>    TLS@ietf.org
>    https://www.ietf.org/mailman/listinfo/tls
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls