Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Dave Garrett <davemgarrett@gmail.com> Tue, 27 January 2015 23:47 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 234CA1A916A for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 15:47:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1WKbROVEGa_E for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 15:47:01 -0800 (PST)
Received: from mail-qg0-x233.google.com (mail-qg0-x233.google.com [IPv6:2607:f8b0:400d:c04::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2A781A9167 for <tls@ietf.org>; Tue, 27 Jan 2015 15:47:00 -0800 (PST)
Received: by mail-qg0-f51.google.com with SMTP id z107so14272743qgd.10 for <tls@ietf.org>; Tue, 27 Jan 2015 15:47:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=QtXJBlFXVWGOlYTdse/w7xhUwrICMH5cBpb07H9zbkg=; b=LXyBopua5XtHwxOA0lvR0/QRpq5/WiOAtFoHoNhphhiXLXAAYFltux55zpdEG3Y23j wY4zS/2pBg/llD0/j4xp5azDUegJI7Q940d1Q0wS3nszusKPIze7IvFcF4H/dQx2JKFP YACSDoHWu9r7rJnv1kpYl5Je3vIeIc1Ta9eRIs6vpWAlrmUXjYt68B6UZJX27cvdbFsn U3XS0n7jQCoSZytOSa9b89xZqG+doqt6ZlIKVsbWzyNNPdzGFmdGce2mJqOyo06reZWL 1ek3tLUVxd4earkvVkJohxlz/cfLirG7CMK5duLPHCGmYIA1UmAhE3r1gM60Mv5Xjq3a qqbA==
X-Received: by 10.224.37.72 with SMTP id w8mr7448440qad.58.1422402420117; Tue, 27 Jan 2015 15:47:00 -0800 (PST)
Received: from dave-laptop.localnet (pool-72-92-42-38.phlapa.fios.verizon.net. [72.92.42.38]) by mx.google.com with ESMTPSA id j2sm2483199qai.34.2015.01.27.15.46.59 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 27 Jan 2015 15:46:59 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: Yuhong Bao <yuhongbao_386@hotmail.com>, Hanno Böck <hanno@hboeck.de>
Date: Tue, 27 Jan 2015 18:46:57 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-70-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com> <201501271815.23083.davemgarrett@gmail.com> <BLU177-W39E915E81AF9C98C3212FC3320@phx.gbl>
In-Reply-To: <BLU177-W39E915E81AF9C98C3212FC3320@phx.gbl>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Message-Id: <201501271846.57646.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mj0LoFyrv3za9zMn1myUPWqAacs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jan 2015 23:47:02 -0000

On Tuesday, January 27, 2015 06:25:01 pm Yuhong Bao wrote:
> > On Tuesday, January 27, 2015 03:44:36 pm Martin Thomson wrote:
> >> On 27 January 2015 at 12:11, Aaron Zauner <azet@azet.org> wrote:
> >>> TLS 1.0 is only marginally different from SSLv3. I think a similar
> >>> document should exist for TLS 1.0. Yes I'm aware of the implications on
> >>> clients/servers.
> >> 
> >> I think that TLS 1.0 is nearing that point too.  But I'm not that
> >> enthusiastic about being the hitman there.  Well, not yet.
> > 
> > Is it at all practical to publish an TLS RFC stating intent to deprecate
> > TLS 1.0/1.1 within some fixed timeframe? I think everyone would rather
> > phase it out then have to "be the hitman" each time.
> > 
> > A straw man proposal would be something like:
> > 
> > 1) TLS 1.0 & 1.1 SHOULD NOT be supported by servers, effective immediately.
> > 2) TLS 1.0 & 1.1 MUST NOT be supported by servers after X months.
> > 3) TLS 1.0 & 1.1 SHOULD NOT be supported by clients after Y months.
> > 
> > I know the UTA BCP I-D deals with this area too, but a specific RFC from the
> > TLS WG might have more impact at reducing numbers before the inevitable
> > catastrophic vulnerability that warrants a diediedie RFC.
> 
> The timeframe would probably have to be in years, given that Windows Server
> 2008 R1 for example ends support in 2020.

I was thinking in the order of X=12 & Y=18, so yes, > 1 year.

The EOL date for implementations is not a barrier, however. Rather, it could be helpful. Servers could recommended to offer to comply within the "SHOULD NOT" timeframe in some minor update. If some longer "MUST NOT" timeframe could be agreed upon, it could be disabled automatically. (unless overridden by admin against the RFC, of course) This is of course the sort of thing that sounds great to some people but horrific to others. ;)

On Tuesday, January 27, 2015 06:33:56 pm Hanno Böck wrote:
> There are products on the market developed as late as 2011 that only
> support SSLv3. I think a crucial thing would be to identify and stop
> people from deploying TLS 1.0-only solutions today - so we won't have
> them tomorrow when we really need to deprecate TLS 1.0.

If there is some way to define a "new" deployment, we could state separate expectations for existing and new deployments.

This sort of thing leaves a lot up to vendors, but the point of such a proposal is to get the ball rolling rather than wait until the last second.


Dave