Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt

David Benjamin <davidben@chromium.org> Wed, 11 July 2018 17:38 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B11E4130E63 for <tls@ietfa.amsl.com>; Wed, 11 Jul 2018 10:38:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.25
X-Spam-Level:
X-Spam-Status: No, score=-9.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JyA6YcXyivC9 for <tls@ietfa.amsl.com>; Wed, 11 Jul 2018 10:38:00 -0700 (PDT)
Received: from mail-qk0-x244.google.com (mail-qk0-x244.google.com [IPv6:2607:f8b0:400d:c09::244]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A406D130E40 for <tls@ietf.org>; Wed, 11 Jul 2018 10:38:00 -0700 (PDT)
Received: by mail-qk0-x244.google.com with SMTP id b66-v6so14077539qkj.1 for <tls@ietf.org>; Wed, 11 Jul 2018 10:38:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=D7qPNRrD1SUqFvn0H1IWEn9TwsN+nP0a44uGxjZ7KaQ=; b=aM0v9PDOeX8ugrQoUBuxG8BcKJzB/ZCuaMD5oJz8yGQcxwuA+Dgw18MLIOEL/jMo3m 7/e3qRKiupOCvTInQaTsexPWGYtuEMwuelTC69/R9Zgs84QKljaBD828yX9r7mZfDoN6 g9qwSq1abm+P8NwPgiEgGnqn1UhPo+bpaaBgU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=D7qPNRrD1SUqFvn0H1IWEn9TwsN+nP0a44uGxjZ7KaQ=; b=ev2+L14qDs0F8kpfbRG7BSy5fUUC7AZOluH0BULl0FNdndfH1AeZlazJAsT8YwbPg7 98r3SnqQyf+x7yFBHaVSplbjWNCl6c1TyRViQpMhVKzNXVjPgXv0OA19JRt5gyvcC9bJ 1XJT/EsHY/5nd9NbNJh2X1mpUbZro1zVoZzZlrMlywnpEUINRLoWRuf+NWARh7S3zi4P I94fH4xa1paqacrT+nylQmL3pkFVWxbMLIv48porWjD13ODL1HKk949EgRt1jXgt/VkD 1m3LZWgTRtnV9TMhE6Le/JpLamMg7aaSqbBsNcKXgkVjCf3yzZLdcriw/YPJ/iWid47U C+Hg==
X-Gm-Message-State: APt69E12KinI153K6+QzYuXjd5ex1vKLpql6EkdX0FhV7ggKYBG9Y2OD 9gJJaua1GnwOR8DR4kmJ+O9dv0VB1uaVDlxbtjKI
X-Google-Smtp-Source: AAOMgpdVKJ0a2AJceWGBNdpWXp9KQJGYYlRFQ1d1HyP4iwhgc+4/ayWivi0oLFgmGFiQUcbzVYRzZBXg5FUrNsTXArE=
X-Received: by 2002:a37:6393:: with SMTP id x141-v6mr28202997qkb.318.1531330679570; Wed, 11 Jul 2018 10:37:59 -0700 (PDT)
MIME-Version: 1.0
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CAHbuEH5J-F2cKag02Vx416jsy1N6XZOju28H99WAt71Pc5optg@mail.gmail.com> <CABcZeBN4RPt_=zu-PTPeaYbQ4KxC8DAf=a7359pZDjYavpxecw@mail.gmail.com> <CABcZeBMzweULuOfxe_Dp7n6M7Lt77_1Qq92=KzfmuBeShUSCDQ@mail.gmail.com>
In-Reply-To: <CABcZeBMzweULuOfxe_Dp7n6M7Lt77_1Qq92=KzfmuBeShUSCDQ@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 11 Jul 2018 13:37:46 -0400
Message-ID: <CAF8qwaAgBuzsQ+4=PJmrpDAqBMN5Gn0GPat86vOJ6KRV2Acmdg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003119250570bcb5b0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GwoZ2K0PwWGBREy0mxvngeB56oI>
Subject: Re: [TLS] Fwd: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Jul 2018 17:38:03 -0000

On Mon, Jul 9, 2018 at 12:58 PM Eric Rescorla <ekr@rtfm.com> wrote:

> On Mon, Jul 9, 2018 at 9:54 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>> Thanks for writing this.
>>
>> I would be in favor of deprecating old versions of TLS prior to 1.2.
>> Firefox Telemetry shows that about 1% of our connections are TLS 1.1
>>
>
> This should be 1.0.
>
>
> (on the same data set, TLS 1.3 is > 5%), and TLS 1.1 is negligible.
>>
>> This is probably a higher number than we'd be comfortable turning off
>> immediately, but it is probably worth starting the process.
>>
>
Metrics from Chrome report 0.43% of our connections are TLS 1.0 and 0.03%
of them are TLS 1.1, which is a similar situation. I too am in favor of
deprecating them and getting things started.

David

On Mon, Jul 9, 2018 at 9:40 AM, Kathleen Moriarty <
>> kathleen.moriarty.ietf@gmail.com> wrote:
>>
>>> Hello,
>>>
>>> Stephen and I posted the draft below to see if the TLS working group
>>> is ready to take steps to deprecate TLSv1.0 and TLSv1.1.  There has
>>> been a recent drop off in usage for web applications due to the PCI
>>> Council recommendation to move off TLSv1.0, with a recommendation to
>>> go to TLSv1.2 by June 30th.  NIST has also been recommending TLSv1.2
>>> as a baseline.  Applications other than those using HTTP may not have
>>> had the same reduction in usage.  If you are responsible for services
>>> where you have a reasonable vantage point to gather and share
>>> statistics to assess usage further, that could be helpful for the
>>> discussion.  We've received some feedback that has been incorporated
>>> into the working draft and feelers in general have been positive.  It
>>> would be good to know if there are any show stoppers that have not
>>> been considered.
>>>
>>> https://github.com/sftcd/tls-oldversions-diediedie
>>>
>>> Thanks in advance,
>>> Kathleen
>>>
>>>
>>> ---------- Forwarded message ----------
>>> From:  <internet-drafts@ietf.org>
>>> Date: Mon, Jun 18, 2018 at 3:05 PM
>>> Subject: New Version Notification for
>>> draft-moriarty-tls-oldversions-diediedie-00.txt
>>> To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Kathleen Moriarty
>>> <Kathleen.Moriarty.ietf@gmail.com>
>>>
>>>
>>>
>>> A new version of I-D, draft-moriarty-tls-oldversions-diediedie-00.txt
>>> has been successfully submitted by Stephen Farrell and posted to the
>>> IETF repository.
>>>
>>> Name:           draft-moriarty-tls-oldversions-diediedie
>>> Revision:       00
>>> Title:          Deprecating TLSv1.0 and TLSv1.1
>>> Document date:  2018-06-18
>>> Group:          Individual Submission
>>> Pages:          10
>>> URL:
>>>
>>> https://www.ietf..org/internet-drafts/draft-moriarty-tls-oldversions-diediedie-00.txt
>>> <https://www.ietf.org/internet-drafts/draft-moriarty-tls-oldversions-diediedie-00.txt>
>>> Status:
>>>
>>> https://datatracker.ietf.org/doc/draft-moriarty-tls-oldversions-diediedie/
>>> Htmlized:
>>> https://tools.ietf.org/html/draft-moriarty-tls-oldversions-diediedie-00
>>> Htmlized:
>>>
>>> https://datatracker.ietf.org/doc/html/draft-moriarty-tls-oldversions-diediedie
>>>
>>>
>>> Abstract:
>>>    This document [if approved] formally deprecates Transport Layer
>>>    Security (TLS) versions 1.0 [RFC2246] and 1.1 [RFC4346] and moves
>>>    these documents to the historic state.  These versions lack support
>>>    for current and recommended cipher suites, and various government and
>>>    industry profiiles of applications using TLS now mandate avoiding
>>>    these old TLS versions.  TLSv1.2 has been the recommended version for
>>>    IETF protocols since 2008, providing sufficient time to transition
>>>    away from older versions.  Products having to support older versions
>>>    increase the attack surface unnecessarily and increase opportunities
>>>    for misconfigurations.  Supporting these older versions also requires
>>>    additional effort for library and product maintenance.
>>>
>>>    This document updates the backward compatibility sections of TLS RFCs
>>>    [[list TBD]] to prohibit fallback to TLSv1.0 and TLSv1.1.  This
>>>    document also updates RFC 7525.
>>>
>>>
>>>
>>>
>>> Please note that it may take a couple of minutes from the time of
>>> submission
>>> until the htmlized version and diff are available at tools.ietf.org.
>>>
>>> The IETF Secretariat
>>>
>>>
>>>
>>> --
>>>
>>> Best regards,
>>> Kathleen
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>
>> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>