Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

"Martin Thomson" <mt@lowentropy.net> Thu, 02 May 2019 23:51 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6918C120086 for <tls@ietfa.amsl.com>; Thu, 2 May 2019 16:51:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=yPjVqbyj; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=QeqxKgmk
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zjltjq0foiC6 for <tls@ietfa.amsl.com>; Thu, 2 May 2019 16:51:57 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0BB8212003F for <tls@ietf.org>; Thu, 2 May 2019 16:51:57 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 341C123666; Thu, 2 May 2019 19:51:56 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Thu, 02 May 2019 19:51:56 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type:content-transfer-encoding; s=fm2; bh=MJ Fh5caIrACsrT3uJvDBtKJmdLD10fjKJ3s/z0TVGRY=; b=yPjVqbyj5LbvHW7ArE U00zfOcXoaYSEpgqd6GFCskg3FPdwuWS1AgDrHeGG/un1oNFC+1ypxhkZrUA1iCP 5lNhN0xv1xotp0n+cybccGI0ql9UASgiOysRX3HQbRQY8vHBBEiSJr7UmYRdlf2n ctCN02rg6su54344XTj81MeBzTFBhycHHh07lOnTumG/oWtVJp2thD+zJxSthUze glJy2WBnLyiEa9VtzCh3qJM4Khtgee1ohzk3F8auqUApTibO9FG5/RsiGzWbYMSk dcY0m0e0iEK4GKYQCuVhG18t/0ntvGbdQHrvDJixzOKMeA4139mSaIO2KfzrkPdv JL4w==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; bh=MJFh5caIrACsrT3uJvDBtKJmdLD10fjKJ3s/z0TVG RY=; b=QeqxKgmk+vPruObeEc/vWOcAQ4klED64DiXUredFeUXRf7oauheIQ9lux O9l9/xewLc7gtcO9lEXiZhjIk9Z7PeiQxkHfspFqx8VS5Ku6DH9fVZ8MRBk9163v u3642shw4/gD+fKowEUWDO9BlG8bZxKH3erFUNVwQzZWDptWN5DZ0hGJjfPGWfO/ TI48b7SjSaiVSj7vBXoSsMbklKuR/tU1t1U+mnYHYV357eHxjzRjek7Sdc+wItaM WmBXNbFGEH0GQbzJNX+eq5dJR/pKsromCeE94O0GCZ2hrpU3zkXTliSWnfLJjG0X xEBrfGwUdMQvVL3w4nJ6MqAGORlFQ==
X-ME-Sender: <xms:m4LLXFxOdnl22vbdU0NSeWptrc53TiEMVX1g4QvQYbv4NWtiNFGnug>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduuddrjedtgddvjecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgfgsehtqh ertderreejnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucffohhmrghinhepihgvthhfrdhorhhgnecurfgrrh grmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvghtnecuvehluhhs thgvrhfuihiivgeptd
X-ME-Proxy: <xmx:m4LLXKpiqKG8q3fVUOmObWViTzwkdtGhHfYqOWsvHjUyCNoAZH3KhA> <xmx:m4LLXLzAMlFcdcItDqnwT1ZmRiX6v0pIYkC1Gz4HooePgvuugMHarw> <xmx:m4LLXMqJVQW3zviUwOw0njM7XH4OSqQJFCxDcEIqlLqrUGUWarwhvg> <xmx:nILLXDQ6LQcRwAL91WrC-Sx-DPvPDYXHZRyxRD8eL2XkNT_P5X8x8w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id BF0367C6D9; Thu, 2 May 2019 19:51:55 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.6-449-gfb3fc5a-fmstable-20190430v1
Mime-Version: 1.0
Message-Id: <baa013d0-6fa0-47cf-b2a2-cfc8eed68162@www.fastmail.com>
In-Reply-To: <CAHbuEH5S+xdHTQBRDtNZFaNoqhBxm6f75N=piGWk_ZERQqp6gg@mail.gmail.com>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <4d34a22a-3d77-4fe8-9c8e-e2128a7a80f8@www.fastmail.com> <CAHbuEH5S+xdHTQBRDtNZFaNoqhBxm6f75N=piGWk_ZERQqp6gg@mail.gmail.com>
Date: Thu, 02 May 2019 19:51:57 -0400
From: Martin Thomson <mt@lowentropy.net>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VGE5GmglybJfG8IeSD4ltYwob5o>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 May 2019 23:52:00 -0000

Thanks Kathleen, these look like good changes.   

Nits in the proposed BCP195 section: Lose the "p" in mpost and s/off of/on/

On Fri, May 3, 2019, at 01:12, Kathleen Moriarty wrote:
> Thank you for your feedback in this review. Responses inline as to how 
> I propose it is addressed:
> 
> On Sat, Apr 13, 2019 at 12:16 AM Martin Thomson <mt@lowentropy.net> wrote:
> > Section 1.1 doesn't say *how* those listed documents are updated. Might pay to include a few works on how.
> 
> Thank you, that was helpful feedback. I changed the introduction text 
> as follows:
> OLD:
> This document updates these RFCs that normatively reference TLSv1.0 or 
> TLSv1.1 or DTLS1.0 and have not been obsoleted. 
> NEW:
>  This document updates the following RFCs that normatively reference 
> TLSv1.0 or TLSv1.1 or DTLS1.0. The update is to obsolete usage of these 
> older versions. Fallback to these versions are prohibited through this 
> update.
> 
> >  Section 2 can be cut down a lot. The quote from another document is longer than the rest of the text. In many ways, saying that the IETF is moving last is not a great thing to memorialize in RFC, as much as it is useful in an Internet-Draft or in argumentation in support of publication of the doc.
> 
> A bunch has been cut out already, but I propose also cutting out the 
> following text to address your specific point (well taken):
> 1st paragraph and last 2.
> 
> REMOVE:
>  Industry has actively followed guidance provided by NIST and the PCI
>  Council to deprecate TLSv1.0 and TLSv1.1 by June 30, 2018. TLSv1.2
>  should remain a minimum baseline for TLS support at this time.
> 
>  The Canadian government treasury board have also mandated that these
>  old versions of TLS not be used. 
> 
>  Various companies and web sites have announced plans to deprecate
>  these old versions of TLS.
> 
> 
> >  The title of Section 3 could be a bit clearer.
> Proposed: 
> SHA-1 Usage Problematic in TLSv1.0 and TLSv1.1
> 
> If you have a more terse suggestion, please post. I agree this should 
> be more clear.
> > 
> >  It might pay to explain what RFC 7525 is in Section 6. Why does that document warrant special attention over the 70-odd other ones.
> 
> Good point, how about the following text:
> 
> PROPOSED:
> RFC7525 is BCP195, "Recommendations for Secure Use of Transport Layer 
> Security (TLS) and Datagram Transport Layer Security (DTLS)", is the 
> mpost recent best practice document for implementing TLS and was based 
> off of TLSv1.2. At the time of publication, TLSv1.0 and TLSv1.1 had not 
> yet been deprecated. As such, this document is called out specifically 
> to update text implementing the deprecation recommendations of this 
> document. 
> 
> > 
> >  Otherwise, publish this.
> 
> Thank you!
> 
> I'll continue through the rest of the messages, but may have a delay 
> when tending to other responsibilities. 
> I am putting the proposals into a new version to upload to the git 
> repository.
> 
> Best regards,
> Kathleen
> 
> > 
> > 
> > 
> >  On Sat, Apr 13, 2019, at 09:28, Christopher Wood wrote:
> >  > This is the working group last call for the "Deprecating TLSv1.0 and 
> >  > TLSv1.1” draft available at:
> >  > 
> >  > https://datatracker.ietf.org/doc/draft-ietf-tls-oldversions-deprecate/
> >  > 
> >  > Please review the document and send your comments to the list by April 26, 2019.
> >  > 
> >  > Thanks,
> >  > Chris, Joe, and Sean
> >  > 
> >  > _______________________________________________
> >  > TLS mailing list
> >  > TLS@ietf.org
> >  > https://www.ietf.org/mailman/listinfo/tls
> >  >
> > 
> >  _______________________________________________
> >  TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> 
> 
> -- 
> 
> Best regards,
> Kathleen