Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Hubert Kario <hkario@redhat.com> Tue, 14 May 2019 18:11 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 007EE120155 for <tls@ietfa.amsl.com>; Tue, 14 May 2019 11:11:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bxt9HR8pI5GW for <tls@ietfa.amsl.com>; Tue, 14 May 2019 11:11:30 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F4A01200A3 for <tls@ietf.org>; Tue, 14 May 2019 11:11:30 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 1ECCB3092678; Tue, 14 May 2019 18:11:30 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 3A22A12A68; Tue, 14 May 2019 18:11:29 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: mrex@sap.com
Cc: tls@ietf.org, Martin Thomson <mt@lowentropy.net>
Date: Tue, 14 May 2019 20:11:28 +0200
Message-ID: <12276928.OsXPxM6NY9@pintsize.usersys.redhat.com>
In-Reply-To: <20190514145249.C6DDB404C@ld9781.wdf.sap.corp>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <29960808.K0e8lGuAtk@pintsize.usersys.redhat.com> <20190514145249.C6DDB404C@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2792222.aEXbVoH1CH"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.43]); Tue, 14 May 2019 18:11:30 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KY7caMAfVirah7DE64lz6dfU_Ug>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 May 2019 18:11:32 -0000

On Tuesday, 14 May 2019 16:52:49 CEST Martin Rex wrote:
> Hubert Kario <hkario@redhat.com> wrote:
> > Martin Rex wrote:
> >> Hubert Kario <hkario@redhat.com> wrote:
> >>> MD5 was deprecated and removed by basically every library
> >>> and can't be used in TLS 1.2, I specifically meant SHA1
> >> 
> >> MD5 deprecated ?  Nope, glaring emtpy:
> >>               https://www.rfc-editor.org/errata_search.php?rfc=5246
> >> 
> >> MD5 removed ? Mostly, but several implementors had to be prodded with
> >> 
> >>               with CVE-2015-7575 (SLOTH) to remove it.
> > 
> > I meant in practice
> > 
> >> The real issue at hand is:
> >>   Prohibiting TLSv1.0 and TLSv1.1 is going to result in lots of
> >>   interop problems, while at the same time providing *ZERO*
> >>   security benefit.
> > 
> > that's your opinion, not an established fact
> 
> You got this backwards.
> 
> There is a bold assertion that disabling TLSv1.0 and TLSv1.1 (alone)
> would provide security benefits, but a complete lack of proof.

there are attacks, like BEAST, that TLS 1.0 is vulnerable to that TLS 1.1 and 
TLS 1.2 are not - that's a fact
there are ciphersuites that are invulnerable to Lucky13 and similar style of 
attacks that can not be used with TLS 1.0 or TLS 1.1 - that's a fact

that doesn't sound to me like "ZERO security benefit", and similar issues were 
the reason why we generally don't use SSL2 and SSL3 any more and why RFC 7568 
was published

> On digitally_signed, is proven that TLSv1.2 as defined by rfc5246
> is the weakest of them all.

yes, provided that:
 - MD5 is actually in use
 - or Joux does not hold and MD5+SHA1 is _meaningfully_ stronger[1] than SHA-1 
   alone *and* SHA-1 is actually in use

those are big if's

 1 - where meaningfully = at least by a work factor of 2^10
 
> >>   What *WOULD* provide *HUGE* benefit, would be to remove the
> >>   dangerous "protocol version downgrade dance" from careless
> >>   applications,
> >>   that is the actual problem known as POODLE, because this subverts the
> >>   cryptographic procection of the TLS handshake protocol.
> >>   
> >>   We've known this downgrade dance to be a problem since the discussion
> >>   of what became rfc5746.  Prohibiting automatic protoocol version
> >>   downgrade dances is going to ensure that two communication peers
> >>   that support TLSv1.2 will not negotiate a lower TLS protocol version.
> > 
> > which exact piece of popular software actually still does that?
> > It ain't curl, it ain't Chrome, it ain't Firefox.
> 
> It definitely was implemented in Chrome and Firefox, which is how this
> poor document got onto standards track:

key words: "still" and "was"
 
> The POODLE paper
>    https://www.openssl.org/~bodo/ssl-poodle.pdf
> 
> asserts that many clients doing downgrade dances exist, and at the
> time of publication, this includes Mozilla Firefox, Google Chrome and
> Microsoft Internet Explorer.

either we consider clients that haven't been updated for half a decade now to 
be of importance, then disabling support for old protocol versions has 
meaningful security benefit, or we ignore them as they include insignificant 
percentage of users and are vulnerable to much easier attacks anyway

so, which way is it?

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic