Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Hubert Kario <hkario@redhat.com> Fri, 26 April 2019 15:07 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C20912042C for <tls@ietfa.amsl.com>; Fri, 26 Apr 2019 08:07:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FyHHi83E_kzF for <tls@ietfa.amsl.com>; Fri, 26 Apr 2019 08:07:40 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7807F12006D for <tls@ietf.org>; Fri, 26 Apr 2019 08:07:40 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id C419E3086202; Fri, 26 Apr 2019 15:07:39 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 0F8FD600D4; Fri, 26 Apr 2019 15:07:38 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Fri, 26 Apr 2019 17:07:32 +0200
Message-ID: <50206934.V7594Szvhb@pintsize.usersys.redhat.com>
In-Reply-To: <2EF7433E-DB94-497F-80D7-2A060097261B@dukhovni.org>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <2EF7433E-DB94-497F-80D7-2A060097261B@dukhovni.org>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1560282.D2MQDi6fVP"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.42]); Fri, 26 Apr 2019 15:07:39 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/btyx82Wj1sWMbQtA3Sd3YI9TMWE>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Apr 2019 15:07:44 -0000

I think it's fine as it is. This use case is very specific and the impact for 
it is limited. So yes, I think that the delay between publishing and now will 
change the situation even more out of favour of TLS 1.0.

On Friday, 26 April 2019 03:30:00 CEST Viktor Dukhovni wrote:
> > On Apr 12, 2019, at 7:28 PM, Christopher Wood <caw@heapingbits.net> wrote:
> > 
> > This is the working group last call for the "Deprecating TLSv1.0 and 
TLSv1.1” draft available at:
> >    https://datatracker.ietf.org/doc/draft-ietf-tls-oldversions-deprecate/
> > 
> > Please review the document and send your comments to the list by April 26,
> > 2019.
> My concern is whether the time is yet nigh for TLS 1.0 to be disabled
> in opportunistic TLS in SMTP, or whether TLS 1.0 remains sufficiently
> common to cause deprecation to do more harm than good via unnecessary
> downgrades to cleartext.
> 
> I don't have survey numbers for SMTP TLS protocol versions across MTAs
> generally to shed light on this, perhaps someone does.  What I do have
> is numbers for those MTAs (not a representative sample) that have DANE
> TLSA records (so presumably a greater focus on security).
> 
> The observed version frequencies are approximately:
> 
> 	TLS 1.0:  1%
> 	TLS 1.1:  0%
> 	TLS 1.2: 87%
> 	TLS 1.3: 12%
> 
> essentially regardless of whether I deduplicate by name, IP or name and IP.
> The respective sample sizes are 5435, 6938 and 7959.
> 
> So if a DANE-enabled sender were to disable TLS 1.0 today, approximately
> 1% of the destination MX hosts would be broken and need remediation.  These
> handle just of 189 mostly small SOHO domains out of the ~1.1 million total
> DANE SMTP domains, but four handle enough email to show up on the Gmail
> SMTP transparency report:
> 
>   tu-darmstadt.de
>   t-2.net
>   t-2.com
>   t-2.si
> 
> So on the whole, the draft should proceed, but some caution may be
> appropriate outside the browser space, before operators start switching off
> TLS 1.0 support.
> 
> I don't see an operational considerations section.  Nor much discussion of
> "less mainstream" (than Web browser) TLS application protocols.  Would a few
> words of caution be appropriate, or is it expected that by the time the RFC
> starts to change operator behaviour the "market share" of TLS 1.0 will be
> substantially lower than I see today even with SMTP, XMPP, NTTP and the
> like.
> 
> [ I would speculate that TLS 1.0's share is noticeably higher among MTAs
>   generally than among the bleeding-edge MTAs that have published DANE TLSA
>   RRs. ]


-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic