Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 01 October 2019 22:21 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8325C12021C; Tue, 1 Oct 2019 15:21:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YA-FvH7H1CrQ; Tue, 1 Oct 2019 15:21:01 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D520312012C; Tue, 1 Oct 2019 15:21:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1569968461; x=1601504461; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=OBwXXTvFGdujNPdEQQhTJo25/wKKhMEDSWkVB9evi8s=; b=AFp1IJYVwNcN9pdLK4fwXzonyldl1xEE4j2sQsQjYFIRM426ChW5RKtm elX7QkhYNcjvAPS6JcMlubludolHAUEmBF8eBDrj8SgeVcmqoR7HHChQ8 nfQJZnaXfCK0HAlPNMwwZdvwQZgvm8kQ8SVElC6ge7O8eDJqcKqKfHqku pKKmA81/qU+E4u7D2rTFsYtXbAGQfCDYTL7LOf2VKqr6LZaEehGXKxUlJ VgK4hyhcPxJBVqWjOtwiU65wKK7qnKwCa8WBEGSUc8qegtbXqJBWSJyEd cOFhKN9w/ywLDoV1/JleAbT7fKXBJUCn38axRwavj5L6A+rKhR5vl+EtE Q==;
X-IronPort-AV: E=Sophos;i="5.64,572,1559476800"; d="scan'208";a="90133194"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.9 - Outgoing - Outgoing
Received: from uxcn13-tdc-e.uoa.auckland.ac.nz ([10.6.3.9]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 02 Oct 2019 11:20:59 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.9) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Wed, 2 Oct 2019 11:20:58 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Wed, 2 Oct 2019 11:20:58 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "hannes.tschofenig@gmx.net" <hannes.tschofenig@gmx.net>, 'John Mattsson' <john.mattsson=40ericsson.com@dmarc.ietf.org>, "TLS@ietf.org" <TLS@ietf.org>, "saag@ietf.org" <saag@ietf.org>
Thread-Topic: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
Thread-Index: AQHVdGRuT2dEqLFcbEmEm2g+1AcjWadE9+mAgAFsGw8=
Date: Tue, 01 Oct 2019 22:20:57 +0000
Message-ID: <1569968457142.91354@cs.auckland.ac.nz>
References: <03B5BDAC-5B17-47B2-85D0-225DCCABDC42@ericsson.com>, <024b01d5785d$51b3d7d0$f51b8770$@gmx.net>
In-Reply-To: <024b01d5785d$51b3d7d0$f51b8770$@gmx.net>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/o0yTn3TIpP5OM47SOl-5y2ZT-xA>
Subject: Re: [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Oct 2019 22:21:03 -0000

hannes.tschofenig@gmx.net <hannes.tschofenig@gmx.net> writes:

>IMHO the problem with deprecation is not in the IETF but rather with the deployments.
>
>PS: As Kathleen noted TLS 1.2 and DTLS 1.2 are perfectly fine if you follow
>RFC 7925/7525.

Maybe the text could be updated to have one section of text for the web and
one for everything else, since they're totally, totally different
environments.  I was at a meeting last week to discuss upgrade mechanisms for
some globally deployed infrastructure and they were looking at a 2-3 year time
window to start the upgrade process, with completion by 2030 at the latest.

That's not a typo for 2020, it's 2030.

So the text needs to acknowledge the two different operating environments, the
web where you can replace anything you want at a drop of a hat, and the rest
of the world where it takes serious effort to make the change.  Moving from
TLS 1.0 to TLS 1.2 with EMS/EtM/LTS within ten years, for the non-web world,
is a practical goal.  Moving to an entirely new protocol in that time frame
(TLS 1.3) probably isn't going to happen.

Peter.