Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Benjamin Kaduk <bkaduk@akamai.com> Mon, 06 May 2019 14:39 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAD5C12018E for <tls@ietfa.amsl.com>; Mon, 6 May 2019 07:39:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.71
X-Spam-Level:
X-Spam-Status: No, score=-2.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4FI5p4mSElTE for <tls@ietfa.amsl.com>; Mon, 6 May 2019 07:39:23 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 87BE7120052 for <tls@ietf.org>; Mon, 6 May 2019 07:39:23 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id x46Eb7WW013546; Mon, 6 May 2019 15:39:21 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=dhCCg+FGQZU4a1nJWZw8h7SMMX0mmOyW0b0EXf9fFfg=; b=Wt5UTuQW9w1E8iU/0m+nc49//pmQRcaLx/gSQsAoYOMAOAFEaHdskLmYmcGyITWBFLd9 aOGFjsLnal//fvwJxwEpGLX3s8v2XbseBTC0j0cTrWMMcGOzL3+GP1yK62meEBmLR0Wc 534f4ZxePwshhWTZ72nl6ubKX9gfLsrD+1ftrQjK9nPuk28ibTqUSK7cU9LarLz+0bUX q46BiONRQ5Eipom2Fjo3X98pssIAvM0kKgVMaWfsf4WHJadJgdQJdJ0nzxzxZT7ZtquB WAkDosIEHk6+KB7SNFupLAuBysejbg/EWcCI4lGBuwF2j8mIjlpKHNi5vBPoWL7twq3X Qw==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2s90um7xkm-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 06 May 2019 15:39:20 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x46EP3q1004307; Mon, 6 May 2019 10:39:20 -0400
Received: from prod-mail-relay11.akamai.com ([172.27.118.250]) by prod-mail-ppoint2.akamai.com with ESMTP id 2s962vwews-1; Mon, 06 May 2019 10:39:20 -0400
Received: from bos-lpczi.kendall.corp.akamai.com (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 5205C1FC74; Mon, 6 May 2019 14:39:18 +0000 (GMT)
Received: from bkaduk by bos-lpczi.kendall.corp.akamai.com with local (Exim 4.86_2) (envelope-from <bkaduk@akamai.com>) id 1hNelx-0003WU-Fd; Mon, 06 May 2019 09:39:17 -0500
Date: Mon, 06 May 2019 09:39:17 -0500
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <20190506143916.GJ4464@akamai.com>
References: <20190430234952.21F5C404C@ld9781.wdf.sap.corp> <5441930.X76MtM1CnQ@pintsize.usersys.redhat.com> <1556902416424.28526@cs.auckland.ac.nz> <20190503172022.GH4464@akamai.com> <1556904629782.23087@cs.auckland.ac.nz> <CABcZeBNKgSFYg7gm-4ZibHSzDxO9qSjM5UGQXo81Rv7_r+m9gw@mail.gmail.com> <1F7FC950-358D-4D5C-963B-B7B837AE49DA@gmail.com> <CAHbuEH4Y6PJDhoHPnCkBgsAkOhvSTHFpew3V1d9iSQs_bknYSQ@mail.gmail.com> <1556937973484.34949@cs.auckland.ac.nz> <CAHbuEH7y8gFrVjDPY2AFRH_QQQUtaB8-SqKAmgjcGO+ksM3UTw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAHbuEH7y8gFrVjDPY2AFRH_QQQUtaB8-SqKAmgjcGO+ksM3UTw@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-05-06_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1905060124
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-05-06_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1905060126
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-Vg9GlkfYDNmh_S3wRvQN3ZBwBk>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 May 2019 14:39:26 -0000

On Sat, May 04, 2019 at 09:00:17AM -0400, Kathleen Moriarty wrote:
> On Fri, May 3, 2019 at 10:46 PM Peter Gutmann <pgut001@cs.auckland.ac.nz>
> wrote:
> 
> > Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> writes:
> >
> > >MD5 is not discussed in the current version of RFC7525.
> >
> > I would add it, if this is guidance for general use then it should cover
> > all
> > the bases, if SHA-1 is a MUST NOT then MD5 is a REALLY REALLY REALLY MUST
> > NOT.
> >
> > (Technically SHA-1 is still safe for ephemeral signing, i.e. locations
> > where
> > an attacker can't spend arbitrary amounts of time working on precomputed
> > data,
> > which is most of TLS because of the nonces in the handshake and the fact
> > that
> > connections will quickly time out if nothing arrives, but since TLS 1.2 has
> > SHA-2 built in already there's probably little point in separating out
> > where
> > SHA-1 is safe vs. where it isn't).
> >
> 
> Sure, I agree, but needed to look through prior documents first.  Since it
> wasn't in RFC7525 as a recommendation and the minimum baseline was above
> MD5, I suspect that is why it is not mentioned.   If there is support (and
> no disagreements) the text above could be added and include SHA-1 and MD5
> MUST NOT be used.  The minimum baseline is already set above it though in
> the statement.
> 
> WG decision is appreciated on this point and proposed text for RFC 7525.
> 
> Proposed:
> 
>    When using RSA, servers SHOULD authenticate using certificates with
>    at least a 2048-bit modulus for the public key.  In addition, the use
>    of the SHA-256 hash algorithm is the minimum requirement, SHA-1 and
> MD5 MUST not be used (see [CAB-Baseline
> <https://tools.ietf.org/html/rfc7525#ref-CAB-Baseline>] for
>    more details).  Clients SHOULD indicate to servers that they request
>    SHA-256, by using the "Signature Algorithms" extension defined in
>    TLS 1.2.

We'd probably want to wordsmith it a bit more, as there's not exactly a
strict ordering on hash function strength, and "minimum requirement"
could be taken to mean "MUST use SHA-256", which is presumably not the
intent.

-Ben