Re: [TLS] consensus call: deprecate all FFDHE cipher suites

Russ Housley <housley@vigilsec.com> Fri, 16 December 2022 16:49 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFE63C14F730 for <tls@ietfa.amsl.com>; Fri, 16 Dec 2022 08:49:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6-FXxT9FCrCc for <tls@ietfa.amsl.com>; Fri, 16 Dec 2022 08:49:33 -0800 (PST)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08A75C1516E0 for <tls@ietf.org>; Fri, 16 Dec 2022 08:49:33 -0800 (PST)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 1C512147EA3; Fri, 16 Dec 2022 11:49:32 -0500 (EST)
Received: from a860b60074bd.fios-router.home (pool-108-56-234-133.washdc.fios.verizon.net [108.56.234.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id D0F1F1467EC; Fri, 16 Dec 2022 11:49:31 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <5EE7C3E6-022B-4927-B6C9-7D1CF6602CE6@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_4398EB93-5742-4A17-A999-9A4B3DB937BE"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
Date: Fri, 16 Dec 2022 11:49:31 -0500
In-Reply-To: <CABiKAoTTG5smO0ZPFBB--hCxuNAkqE48CKjznR0Gd7btXDV0sw@mail.gmail.com>
Cc: Hal Murray <halmurray+tls@sonic.net>, IETF TLS <tls@ietf.org>
To: Nimrod Aviram <nimrod.aviram@gmail.com>
References: <20221216074032.28F9228C20C@107-137-68-211.lightspeed.sntcca.sbcglobal.net> <CABiKAoTTG5smO0ZPFBB--hCxuNAkqE48CKjznR0Gd7btXDV0sw@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.21)
X-Scanned-By: mailmunge 3.10 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Djk35kp5P5Z1WfmN8_OJj_eYRLo>
Subject: Re: [TLS] consensus call: deprecate all FFDHE cipher suites
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Dec 2022 16:49:36 -0000

There have been attempts in the past to signal this to product planners:

   SHOULD+    This term means the same as SHOULD.  However, it is likely
              that an algorithm marked as SHOULD+ will be promoted at
              some future time to be a MUST.

   SHOULD-    This term means the same as SHOULD.  However, an algorithm
              marked as SHOULD- may be deprecated to a MAY in a future
              version of this document.

   MUST-      This term means the same as MUST.  However, we expect at
              some point that this algorithm will no longer be a MUST in
              a future document.  Although its status will be determined
              at a later time, it is reasonable to expect that if a
              future revision of a document alters the status of a MUST-
              algorithm, it will remain at least a SHOULD or a SHOULD-.

Russ

> On Dec 16, 2022, at 11:27 AM, Nimrod Aviram <nimrod.aviram@gmail.com> wrote:
> 
> > There needs to be some plan with a schedule that gives downstream users time to get their act in gear.
> I agree. And the schedule should also allow for deprecation in a reasonable timeline.
> 
> > Should there be an IETF group to help coordinate things like this?
> I think it'd be better if each group coordinates this for itself.
> We should do this, if we can. I would suggest "Intent to Deprecate" documents that e.g. make it clear that you cannot count on TLS 1.2 only in, say, 2030. Otherwise we'll have the same conversation around that deprecation then.
> 
> Is there interest in this?
> 
> 
> 
> On Fri, 16 Dec 2022 at 09:41, Hal Murray <halmurray+tls@sonic.net <mailto:halmurray%2Btls@sonic.net>> wrote:
> 
> sayrer@gmail.com <mailto:sayrer@gmail.com> said:
> > For my part, I'm sick of "IoT" or "SCADA" or "embedded" vendors just
> > endlessly keeping old cipher suites alive. The unwise cost-cutting in those
> > areas does not constrain the rest of the internet. 
> 
> Agreeded, but the software maintainers can't just drop support for X because 
> it has been deprecated.  There needs to be some plan with a schedule that 
> gives downstream users time to get their act in gear.
> 
> Should there be an IETF group to help coordinate things like this?  If nothing 
> else, there should be a RFC explaining the problem to vendors planning to ship 
> software that can't be updated -- and showing their potential customers what 
> to consider.
>   Maybe data sheets should list the RFCs they depend upon -- with a big red 
> arrow nwxt to the ones that have been obsoleted or deprecated.
> 
> IoT and embedded are not the only problems.  There are many companies that run 
> old stable software.  Ubuntu supports LTS releases for 5 years with 5 more 
> available for a fee.
>   https://ubuntu.com/about/release-cycle <https://ubuntu.com/about/release-cycle>
> Do we have to worry about this area?  Or will the companies like Ubuntu take 
> care of their customers?
> 
> 
> 
> 
> -- 
> These are my opinions.  I hate spam.
> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls