Re: [saag] [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation

"Martin Thomson" <mt@lowentropy.net> Thu, 17 October 2019 15:40 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3090120962 for <saag@ietfa.amsl.com>; Thu, 17 Oct 2019 08:40:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=W7d9Q9Dr; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=w2ww2lsI
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IbDWrmu1OZaV for <saag@ietfa.amsl.com>; Thu, 17 Oct 2019 08:40:13 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DFD812096A for <saag@ietf.org>; Thu, 17 Oct 2019 08:40:00 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 9D8F522189 for <saag@ietf.org>; Thu, 17 Oct 2019 11:39:59 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Thu, 17 Oct 2019 11:39:59 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type:content-transfer-encoding; s=fm3; bh=kM0Vf CBlUhV9rT01YW+Wynv1QhFfAkeSB9Vdai/ba24=; b=W7d9Q9DrLXr6mfLko1cER wuejl5q4sbzhJfknp7l/VV6QyrNwh5ZQKOreOaaLvuzR4Zvr0wrd8eNecJ76NdO+ IiElvGdGIxP79y0BseE5mCPx8ar3yhesj0zgVr0endz3YUQZgb1lgeRkBVMZvoXK cUpGLx5hPbkbLbatJpiM2ZDEG7lRsOSWabNzAa7n/6/2dIw/EuPe3mPlPI+19X0G 2olbZscsZ70tpIEkIJH77UEhq1MUgy3yrnlwpUqCz413h1Zd71OLN74YYYdN9xYu Wam4SR2KCxtLYGA9Z6/MIGxGssd40dqMYncsRPv5wMhj6/hk+toH/Kyf589v1DRm Q==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm1; bh=kM0VfCBlUhV9rT01YW+Wynv1QhFfAkeSB9Vdai/ba 24=; b=w2ww2lsI0pu8pkEe33Q1o3mg3/7q8Gdl0lBbC1gvetr5MKsxooHathqqJ twoL4QGsXrZb2zZqHCRZRa9kPW6XaKZ/JY8gHkSrvYgUT9EjLnluOVPnhzuyA1Wh vA3IPI3L3TKB36I22gsJ/wi/X7kfqZoOgKsF42+rjsYuXYSX83pLeS2F+LlP01CI bfvYGMo5qIt1QRCcqq7R2h+fK7Z6bhfwP5W0PSrjvcVHojH7fPDUhT+PABSYekmR wfy2ObXrADv6CMQ98A6mT2UoOOMnc1qixjkv6JwtGd/dBZZygpHu5sX+Joe96Gik tQoIbIzFVYiVtE5ITnepof87w/3fQ==
X-ME-Sender: <xms:T4uoXX5WUhlbE0_N5B_KPLnud8JileUZr_aC4gowL3JXzibYilKPPw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrjeejgdeludcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgfgsehtqh ertderreejnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucffohhmrghinhepihgvthhfrdhorhhgnecurfgrrh grmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvghtnecuvehluhhs thgvrhfuihiivgeptd
X-ME-Proxy: <xmx:T4uoXZNBbAl4oWNoXzXJCLc2AyYaYptHJoBU9C6Q_IsgKJ0PhxCv8w> <xmx:T4uoXTJDYfYCZm9aCnMhz1Uo3bP-is2xnN6wMxsjD6bXHNaULvbhvA> <xmx:T4uoXcp-P0AC0LiPBB9M0SfTAQop8C87X8nCfj0n0p-vfcuAgMd_tA> <xmx:T4uoXWGVEANh49RIv5YHVSXGzQGI0u1mMzV4EoH8higyKS8aH9zzYA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 3BB70E00A5; Thu, 17 Oct 2019 11:39:59 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-360-g7dda896-fmstable-20191004v2
Mime-Version: 1.0
Message-Id: <ceaa91f1-179b-4e8b-a2cc-2e64fd2d8510@www.fastmail.com>
In-Reply-To: <VI1PR08MB5360EC668FC3EBB6AA065444FA920@VI1PR08MB5360.eurprd08.prod.outlook.com>
References: <03B5BDAC-5B17-47B2-85D0-225DCCABDC42@ericsson.com> <024b01d5785d$51b3d7d0$f51b8770$@gmx.net> <0B7954B0-275B-45BE-9353-695612B7F5D3@ericsson.com> <VI1PR08MB5360EC668FC3EBB6AA065444FA920@VI1PR08MB5360.eurprd08.prod.outlook.com>
Date: Thu, 17 Oct 2019 08:39:39 -0700
From: Martin Thomson <mt@lowentropy.net>
To: saag@ietf.org
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/R5WHOeLsUzCXmxHaXU4uiYH5uoU>
Subject: Re: [saag] [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Oct 2019 15:40:16 -0000

I think that John was referring to the TLS usage profile in 7540, which is, I believe, still good advice.  The IoT profile in RFC 7925 also has good advice, but there is some bias toward things like CCM, which I don't believe are as widely applicable.

On Wed, Oct 16, 2019, at 06:40, Hannes Tschofenig wrote:
> John,  you reference RFC 7540 and I believe you wanted to refer to RFC 
> 7925 instead.
> 
> RFC 7925 talks about the Extended Master Secret extension, Signature 
> Algorithm extension, and
> OCSP stapling.
> 
> Ciao
> Hannes
> 
> -----Original Message-----
> From: saag <saag-bounces@ietf.org> On Behalf Of John Mattsson
> Sent: Samstag, 5. Oktober 2019 12:36
> To: hannes.tschofenig@gmx.net; TLS@ietf.org; saag@ietf.org
> Subject: Re: [saag] [TLS] Lessons learned from TLS 1.0 and TLS 1.1 deprecation
> 
> "hannes.tschofenig@gmx.net" <hannes.tschofenig@gmx.net> wrote:
> 
> > PS: As Kathleen noted TLS 1.2 and DTLS 1.2 are perfectly fine if you follow RFC 7925/7525.
> 
> While TLS 1.2 and DTLS 1.2 can be configured to be secure, RFC 7525 is 
> definitely not enough. RFC 7540 would be a good start, but also that 
> would need to be extended with support of extensions like Extended 
> Master Secret, Signature Algorithms, and Certificate Status Request to 
> be considered fine in 2019.
> 
> Cheers,
> John
> 
> 
> 
> 
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag
> IMPORTANT NOTICE: The contents of this email and any attachments are 
> confidential and may also be privileged. If you are not the intended 
> recipient, please notify the sender immediately and do not disclose the 
> contents to any other person, use it for any purpose, or store or copy 
> the information in any medium. Thank you.
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag
>