Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Mon, 06 May 2019 14:43 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C6FD120173 for <tls@ietfa.amsl.com>; Mon, 6 May 2019 07:43:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NlX42cWFTkc4 for <tls@ietfa.amsl.com>; Mon, 6 May 2019 07:43:08 -0700 (PDT)
Received: from mail-oi1-x22f.google.com (mail-oi1-x22f.google.com [IPv6:2607:f8b0:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F13DE120191 for <tls@ietf.org>; Mon, 6 May 2019 07:43:07 -0700 (PDT)
Received: by mail-oi1-x22f.google.com with SMTP id r136so1086083oie.7 for <tls@ietf.org>; Mon, 06 May 2019 07:43:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ln8S7wil1Vm1UGZgGXEjxnuevtTk7VCebwCTh+D2pa4=; b=VvAwp+X22HoMORiKknVjLyApgCJ7MdyHnqEgno4gppj1URjrr56Ws7K8wr+JuNpjR7 9L4ZrN2JBBKnEz72ekfcHzjDL8ZEY06vIYItnIalkWYX50lyD7Jkbie6SjgBEeecGMn1 kr/1g4F0P60C1WcvXLuTMk7sT0UPo7FHwaU2R0vjqzHguN2txoym1a1yF9RCXyBcaqFn 5r6uNod/UMU3VrAKDLOVdFMI2dbqWT6Le1CV9cIFUPkYENPULiDWiNE7jwximQtUyEe/ Jipc+9h9nRRtZMmbr9Ey0IUkJZURdi0z+mvAUvdpFNyTVgJJPlmtmB0GVV3S38Rd3Pmb pqFQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ln8S7wil1Vm1UGZgGXEjxnuevtTk7VCebwCTh+D2pa4=; b=k9BGGyWaKjPV1xEfLoX8zTkb+bk9P/Xg3c/2ZaDtuRE2MCCyg6B1xRBhniMhR6A9G5 3pM/+jOK96pvIYrXz+B0vAdVaUwiYJwmgl50prmTBhFCFolmkr60Z1X44wqsmOyepNq4 hS8Od5KTYOJTLm+f/V2xt9ypZFpmmqUQgj11l8tK4BPHIymAWtS0IR9jc9ggIv0bJwbp vAGwfw/cQIt4ACI9is48WJjmUl9PItFDBJQs/n9rGc1ehSSXFOwvfgMkYFb9JoRxtRiE nG0YD11n+Pwt86IqYcNyADgm3ndmixbJOzVEZ5SYk9Lq4qJTaUldstfgxhQed9aDtDF/ aAoQ==
X-Gm-Message-State: APjAAAUqgF7owOf0x2dpQ46PhVqDyYLvAn93I5hffq8cIYsOQnFz7m8h UGipj/59VAGtHQ2lNNotCdMJpTsxtIzAmsFIb5A=
X-Google-Smtp-Source: APXvYqz3cMoyZOK/PLfvf5f7pF6ASG+xKzvgJzkj1U9uLT5zJPz4ix7tr514WUSdEX40I3xacsNh3PvekEQhxIf6LwM=
X-Received: by 2002:aca:b156:: with SMTP id a83mr1289243oif.119.1557153787227; Mon, 06 May 2019 07:43:07 -0700 (PDT)
MIME-Version: 1.0
References: <20190430234952.21F5C404C@ld9781.wdf.sap.corp> <5441930.X76MtM1CnQ@pintsize.usersys.redhat.com> <1556902416424.28526@cs.auckland.ac.nz> <20190503172022.GH4464@akamai.com> <1556904629782.23087@cs.auckland.ac.nz> <CABcZeBNKgSFYg7gm-4ZibHSzDxO9qSjM5UGQXo81Rv7_r+m9gw@mail.gmail.com> <1F7FC950-358D-4D5C-963B-B7B837AE49DA@gmail.com> <CAHbuEH4Y6PJDhoHPnCkBgsAkOhvSTHFpew3V1d9iSQs_bknYSQ@mail.gmail.com> <1556937973484.34949@cs.auckland.ac.nz> <CAHbuEH7y8gFrVjDPY2AFRH_QQQUtaB8-SqKAmgjcGO+ksM3UTw@mail.gmail.com> <20190506143916.GJ4464@akamai.com>
In-Reply-To: <20190506143916.GJ4464@akamai.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Mon, 06 May 2019 10:42:30 -0400
Message-ID: <CAHbuEH7mJY34Lc3V8=hFxKe7-CJkNiSt4LrXY2SagiCoEXkt3A@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005934370588391e1e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AjRdp6kSbZJMhYbtYeB1-QK05n4>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 May 2019 14:43:11 -0000

On Mon, May 6, 2019 at 10:39 AM Benjamin Kaduk <bkaduk@akamai.com> wrote:

> On Sat, May 04, 2019 at 09:00:17AM -0400, Kathleen Moriarty wrote:
> > On Fri, May 3, 2019 at 10:46 PM Peter Gutmann <pgut001@cs.auckland.ac.nz
> >
> > wrote:
> >
> > > Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> writes:
> > >
> > > >MD5 is not discussed in the current version of RFC7525.
> > >
> > > I would add it, if this is guidance for general use then it should
> cover
> > > all
> > > the bases, if SHA-1 is a MUST NOT then MD5 is a REALLY REALLY REALLY
> MUST
> > > NOT.
> > >
> > > (Technically SHA-1 is still safe for ephemeral signing, i.e. locations
> > > where
> > > an attacker can't spend arbitrary amounts of time working on
> precomputed
> > > data,
> > > which is most of TLS because of the nonces in the handshake and the
> fact
> > > that
> > > connections will quickly time out if nothing arrives, but since TLS
> 1.2 has
> > > SHA-2 built in already there's probably little point in separating out
> > > where
> > > SHA-1 is safe vs. where it isn't).
> > >
> >
> > Sure, I agree, but needed to look through prior documents first.  Since
> it
> > wasn't in RFC7525 as a recommendation and the minimum baseline was above
> > MD5, I suspect that is why it is not mentioned.   If there is support
> (and
> > no disagreements) the text above could be added and include SHA-1 and MD5
> > MUST NOT be used.  The minimum baseline is already set above it though in
> > the statement.
> >
> > WG decision is appreciated on this point and proposed text for RFC 7525.
> >
> > Proposed:
> >
> >    When using RSA, servers SHOULD authenticate using certificates with
> >    at least a 2048-bit modulus for the public key.  In addition, the use
> >    of the SHA-256 hash algorithm is the minimum requirement, SHA-1 and
> > MD5 MUST not be used (see [CAB-Baseline
> > <https://tools.ietf.org/html/rfc7525#ref-CAB-Baseline>] for
> >    more details).  Clients SHOULD indicate to servers that they request
> >    SHA-256, by using the "Signature Algorithms" extension defined in
> >    TLS 1.2.
>
> We'd probably want to wordsmith it a bit more, as there's not exactly a
> strict ordering on hash function strength, and "minimum requirement"
> could be taken to mean "MUST use SHA-256", which is presumably not the
> intent.
>

If this goes in, suggestions are welcome as we're trying to wrap this up.
If it's a separate document, then I think we're done with the last call
comments.

Thanks,
Kathleen

>
> -Ben
>


-- 

Best regards,
Kathleen