Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt

Loganaden Velvindron <loganaden@gmail.com> Mon, 09 July 2018 18:50 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D51D013104C for <tls@ietfa.amsl.com>; Mon, 9 Jul 2018 11:50:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IuZNfSZEaATd for <tls@ietfa.amsl.com>; Mon, 9 Jul 2018 11:50:08 -0700 (PDT)
Received: from mail-io0-x241.google.com (mail-io0-x241.google.com [IPv6:2607:f8b0:4001:c06::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 285C2130E73 for <tls@ietf.org>; Mon, 9 Jul 2018 11:50:08 -0700 (PDT)
Received: by mail-io0-x241.google.com with SMTP id v26-v6so17993615iog.5 for <tls@ietf.org>; Mon, 09 Jul 2018 11:50:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2jBay/XdZzEd37AqJRUF1qs0bZU5PwxDQE44gIEJ4NY=; b=iV7I0czjfy0OeXX2ih+k352DVehBJBkwi07+2dF/WhjRzDRw3XdJP1B/5oa3ycxGWy dKdWJePfzEWg7RNwoCJuvveIKpt5WPJBLhVPIEGf9EnKbD+HB+D5rCxDCbmH3lE4kQs8 rDLfGO67ocmT0KfpsvORNRtdwwsdaPouXkgDydnLpSXF4dN1GpOLtv7rXsItB3VI0ZZS BK/lqAfkJwJezUu/Oe9VjSidXEuwASwn8vPKPjY9cHBCSSwljZSNjri0bqbRuwgtRbm7 F/cMtuNjpSbvwAgT1No6pvCG02mm35t/kYwPNlVr1TF1PsO76dFUo933xO/1JiwsLgBR SYww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2jBay/XdZzEd37AqJRUF1qs0bZU5PwxDQE44gIEJ4NY=; b=oov72o01BMaKgpe5doF3RSjNNyi/JE0LU/1r/xwtKLKQQcUoxe7uCsWBYqKfh1Cw69 UbQlRMGzf0liO3g6o3175eCPDpbp4BnuosWEcTuW+BVs3dWXfyUNuF1sBpup9Av3asQH HYh9Fqyjk4XfeyoLWHzrs/V8m/MOvp+Sg1DdSVwc1U3kl7CMpDdpIKl5PRHdj0ddouXQ he8lrnYUZDGfzqhvzk09Cn60PM+sJi7cFqIq08ZYmdd9rBHnIB1WZEqSuOlQxA1eYeDc XJWZNhOi5S6hWh9OpW3Kx50R366g6P8dwdJqmN270pFys+bbrLW8QGJnqoX5klY78dQ1 eJjA==
X-Gm-Message-State: AOUpUlGW9WATU10yQ/8ZLHh19DVZUtMm9vQiKpwYmDRnt5xWqDjj9SFG rJtFBT4qoEIqDUy70KbOaGpQoxTa3h83wEF9ub8=
X-Google-Smtp-Source: AAOMgpedE/FdHeg8Xe6mQfPHz+Opyl/KbxpYJXZgnaW8seiGejaRYUcTustFvkZJg0Xb1vPL7nrnWxSoJ4qP2utu+e0=
X-Received: by 2002:a6b:310d:: with SMTP id j13-v6mr2106963ioa.250.1531162207518; Mon, 09 Jul 2018 11:50:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a4f:90cd:0:0:0:0:0 with HTTP; Mon, 9 Jul 2018 11:50:06 -0700 (PDT)
In-Reply-To: <CABcZeBN4RPt_=zu-PTPeaYbQ4KxC8DAf=a7359pZDjYavpxecw@mail.gmail.com>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CAHbuEH5J-F2cKag02Vx416jsy1N6XZOju28H99WAt71Pc5optg@mail.gmail.com> <CABcZeBN4RPt_=zu-PTPeaYbQ4KxC8DAf=a7359pZDjYavpxecw@mail.gmail.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Mon, 09 Jul 2018 22:50:06 +0400
Message-ID: <CAOp4FwTmwro+KXyOH20PcUv+WTy98i2iqxx6Bhq36R8AHYAKQA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fR0GUzu4MHiqN6g0FBNyev8w0Qo>
Subject: Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jul 2018 18:50:11 -0000

On Mon, Jul 9, 2018 at 8:54 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> Thanks for writing this.
>
> I would be in favor of deprecating old versions of TLS prior to 1.2. Firefox
> Telemetry shows that about 1% of our connections are TLS 1.1 (on the same
> data set, TLS 1.3 is > 5%), and TLS 1.1 is negligible.
>
> This is probably a higher number than we'd be comfortable turning off
> immediately, but it is probably worth starting the process.
>

I'm also in favour. Many banks/instituion in developing countries are
moving to deprecate tls v1.0 and tls v1.1.

As I commented on github:
SSLpulse shows how many top websites support tls 1.2 (92.8%) and this
number is increasing (0.5%):

https://www.ssllabs.com/ssl-pulse/

KeyCDN and digicert have also announced their intentions to deprecate
tls 1.0 and tls 1.1.

https://github.com/sftcd/tls-oldversions-diediedie/commit/a0d6c160d922bd7f52a917884823114c90932291



> -Ekr
>
>
> On Mon, Jul 9, 2018 at 9:40 AM, Kathleen Moriarty
> <kathleen.moriarty.ietf@gmail.com> wrote:
>>
>> Hello,
>>
>> Stephen and I posted the draft below to see if the TLS working group
>> is ready to take steps to deprecate TLSv1.0 and TLSv1.1.  There has
>> been a recent drop off in usage for web applications due to the PCI
>> Council recommendation to move off TLSv1.0, with a recommendation to
>> go to TLSv1.2 by June 30th.  NIST has also been recommending TLSv1.2
>> as a baseline.  Applications other than those using HTTP may not have
>> had the same reduction in usage.  If you are responsible for services
>> where you have a reasonable vantage point to gather and share
>> statistics to assess usage further, that could be helpful for the
>> discussion.  We've received some feedback that has been incorporated
>> into the working draft and feelers in general have been positive.  It
>> would be good to know if there are any show stoppers that have not
>> been considered.
>>
>> https://github.com/sftcd/tls-oldversions-diediedie
>>
>> Thanks in advance,
>> Kathleen
>>
>>
>> ---------- Forwarded message ----------
>> From:  <internet-drafts@ietf.org>
>> Date: Mon, Jun 18, 2018 at 3:05 PM
>> Subject: New Version Notification for
>> draft-moriarty-tls-oldversions-diediedie-00.txt
>> To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Kathleen Moriarty
>> <Kathleen.Moriarty.ietf@gmail.com>
>>
>>
>>
>> A new version of I-D, draft-moriarty-tls-oldversions-diediedie-00.txt
>> has been successfully submitted by Stephen Farrell and posted to the
>> IETF repository.
>>
>> Name:           draft-moriarty-tls-oldversions-diediedie
>> Revision:       00
>> Title:          Deprecating TLSv1.0 and TLSv1.1
>> Document date:  2018-06-18
>> Group:          Individual Submission
>> Pages:          10
>> URL:
>>
>> https://www.ietf..org/internet-drafts/draft-moriarty-tls-oldversions-diediedie-00.txt
>>
>> Status:
>> https://datatracker.ietf.org/doc/draft-moriarty-tls-oldversions-diediedie/
>> Htmlized:
>> https://tools.ietf.org/html/draft-moriarty-tls-oldversions-diediedie-00
>> Htmlized:
>>
>> https://datatracker.ietf.org/doc/html/draft-moriarty-tls-oldversions-diediedie
>>
>>
>> Abstract:
>>    This document [if approved] formally deprecates Transport Layer
>>    Security (TLS) versions 1.0 [RFC2246] and 1.1 [RFC4346] and moves
>>    these documents to the historic state.  These versions lack support
>>    for current and recommended cipher suites, and various government and
>>    industry profiiles of applications using TLS now mandate avoiding
>>    these old TLS versions.  TLSv1.2 has been the recommended version for
>>    IETF protocols since 2008, providing sufficient time to transition
>>    away from older versions.  Products having to support older versions
>>    increase the attack surface unnecessarily and increase opportunities
>>    for misconfigurations.  Supporting these older versions also requires
>>    additional effort for library and product maintenance.
>>
>>    This document updates the backward compatibility sections of TLS RFCs
>>    [[list TBD]] to prohibit fallback to TLSv1.0 and TLSv1.1.  This
>>    document also updates RFC 7525.
>>
>>
>>
>>
>> Please note that it may take a couple of minutes from the time of
>> submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> The IETF Secretariat
>>
>>
>>
>> --
>>
>> Best regards,
>> Kathleen
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>