Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Yuhong Bao <yuhongbao_386@hotmail.com> Tue, 27 January 2015 23:25 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E29CF1A8A0C for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 15:25:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.66
X-Spam-Level:
X-Spam-Status: No, score=-1.66 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zukfLgx_gUbz for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 15:25:02 -0800 (PST)
Received: from BLU004-OMC3S14.hotmail.com (blu004-omc3s14.hotmail.com [65.55.116.89]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4CCC81A0089 for <tls@ietf.org>; Tue, 27 Jan 2015 15:25:02 -0800 (PST)
Received: from BLU177-W3 ([65.55.116.72]) by BLU004-OMC3S14.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Tue, 27 Jan 2015 15:25:01 -0800
X-TMN: [EH6E1NCwcPfz1R03aMlQ/D2bizazMVMk]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W39E915E81AF9C98C3212FC3320@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: Dave Garrett <davemgarrett@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Date: Tue, 27 Jan 2015 15:25:01 -0800
Importance: Normal
In-Reply-To: <201501271815.23083.davemgarrett@gmail.com>
References: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com>, <54C7F106.9070400@azet.org>, <CABkgnnUdbLnG_7DJLuVeNrK0Q2rDhNm2kRKbwMDAE7bmCr=JqQ@mail.gmail.com>, <201501271815.23083.davemgarrett@gmail.com>
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 27 Jan 2015 23:25:01.0430 (UTC) FILETIME=[79086160:01D03A88]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/R4Prs1OuE0s9JD2V0R9ub4U14jY>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 23:25:04 -0000

> On Tuesday, January 27, 2015 03:44:36 pm Martin Thomson wrote:
>> On 27 January 2015 at 12:11, Aaron Zauner <azet@azet.org> wrote:
>>> TLS 1.0 is only marginally different from SSLv3. I think a similar
>>> document should exist for TLS 1.0. Yes I'm aware of the implications on
>>> clients/servers.
>> 
>> I think that TLS 1.0 is nearing that point too.  But I'm not that
>> enthusiastic about being the hitman there.  Well, not yet.
> 
> Is it at all practical to publish an TLS RFC stating intent to deprecate
> TLS 1.0/1.1 within some fixed timeframe? I think everyone would rather
> phase it out then have to "be the hitman" each time.
> 
> A straw man proposal would be something like:
> 
> 1) TLS 1.0 & 1.1 SHOULD NOT be supported by servers, effective immediately.
> 2) TLS 1.0 & 1.1 MUST NOT be supported by servers after X months.
> 3) TLS 1.0 & 1.1 SHOULD NOT be supported by clients after Y months.
> 
> I know the UTA BCP I-D deals with this area too, but a specific RFC from the
> TLS WG might have more impact at reducing numbers before the inevitable
> catastrophic vulnerability that warrants a diediedie RFC.

The timeframe would probably have to be in years, given that Windows Server 2008 R1 for example ends support in 2020.

Yuhong Bao