Re: [TLS] IANA Recommendations for Obsolete Key Exchange

Hubert Kario <hkario@redhat.com> Mon, 22 April 2024 13:21 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FC54C14CF0D for <tls@ietfa.amsl.com>; Mon, 22 Apr 2024 06:21:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.144
X-Spam-Level:
X-Spam-Status: No, score=-4.144 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-2.049, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LMyf42AXcVYW for <tls@ietfa.amsl.com>; Mon, 22 Apr 2024 06:21:43 -0700 (PDT)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D20E8C14CEFF for <tls@ietf.org>; Mon, 22 Apr 2024 06:21:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1713792101; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=Ubn97nqleaL4Q7bHZIZvIK0Fg0ZhSChOKz30fN5YWTE=; b=Etz3zUd0VDhoOfNN9BOyJbzJ8zely/Qdsm7Zp51QoBXKlpx4/BK6VG7aWi8wWgqy+8ZDgr KoiZ3q+NNu6RdloaRjqyjPCi6Re7rEIwfGi9nsJCSBJnNQOG+n2Gz9rMlyBYZ1IWKlMmjd g9VdDXDHMX1lboylHK3k09vyJq6rDk8=
Received: from mail-wr1-f70.google.com (mail-wr1-f70.google.com [209.85.221.70]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-511-2J1LokMxO6yTJabuqsgJQg-1; Mon, 22 Apr 2024 09:21:40 -0400
X-MC-Unique: 2J1LokMxO6yTJabuqsgJQg-1
Received: by mail-wr1-f70.google.com with SMTP id ffacd0b85a97d-34b0b409775so544378f8f.2 for <tls@ietf.org>; Mon, 22 Apr 2024 06:21:40 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1713792099; x=1714396899; h=content-transfer-encoding:user-agent:organization:references :in-reply-to:message-id:mime-version:date:subject:cc:to:from :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=Ubn97nqleaL4Q7bHZIZvIK0Fg0ZhSChOKz30fN5YWTE=; b=Tmo2JiX40Uc2XqnAN0v44M2in87iQ/825emuRxBUWyskRZdfhMnGCmOeLXRS+v41W3 pFhb3m3e8w+ilwhzFiBhy0mmJOLIzb0FFQC51PjmyqR1wkMbFNPkrMvy/uRhetpxZyFP vhrYLURjZSIze/BpZolrpjzUq29O7kpX2Twqdou9GdK8hbwk5cspNfxdXIXxCgEQNYyE QTfc3AxiwZK0hWG9wJTeJmOLMb9623iqTlfepUnOSywMlaXqBfHVERgFekgy+vFLAYZ0 1nSHRudyCQCHVaqc3embpUKth9bjXuEWFj6wJVqroMsqQZOBiRUHyc0MpJgUfM9O6ilz /HeQ==
X-Gm-Message-State: AOJu0Yyu+Mc2ViP0U3Kq3LGFuIvSk0pCs6/zsquV/Mds2EyvBC4j6bn5 HoXWR54gftnxun/vZWQ/1olpBhmnHEx8QERvxPYLobSdMvNzT/WEBHY7jRwXPrC+yC9n2rapGAs CJraVhkyp+J8J7ogJZ55884U+HhdrJSlZ2NbariXV
X-Received: by 2002:a05:600c:4ec6:b0:419:e25e:ef62 with SMTP id g6-20020a05600c4ec600b00419e25eef62mr3450087wmq.40.1713792099309; Mon, 22 Apr 2024 06:21:39 -0700 (PDT)
X-Google-Smtp-Source: AGHT+IFs91lUPPIrIeNKPs8kYm+8ldQSrpF/DxVu6FXlh2kSqJ5wIOMHWs4a5xrFrUuoU6Jtx+YmjQ==
X-Received: by 2002:a05:600c:4ec6:b0:419:e25e:ef62 with SMTP id g6-20020a05600c4ec600b00419e25eef62mr3450078wmq.40.1713792098967; Mon, 22 Apr 2024 06:21:38 -0700 (PDT)
Received: from localhost (nat-pool-brq-u.redhat.com. [213.175.37.12]) by smtp.gmail.com with ESMTPSA id h19-20020a05600c351300b00414659ba8c2sm16828790wmq.37.2024.04.22.06.21.38 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Apr 2024 06:21:38 -0700 (PDT)
From: Hubert Kario <hkario@redhat.com>
To: Joseph Salowey <joe@salowey.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Date: Mon, 22 Apr 2024 15:21:37 +0200
MIME-Version: 1.0
Message-ID: <cc8023d8-e648-4eb8-8078-c13814f9d8ce@redhat.com>
In-Reply-To: <CAOgPGoDZbdQD_i+u4=XQ7gRmJPOHM-T+Q-=dzRQh-+cs3ZLEkg@mail.gmail.com>
References: <CAOgPGoDZbdQD_i+u4=XQ7gRmJPOHM-T+Q-=dzRQh-+cs3ZLEkg@mail.gmail.com>
Organization: Red Hat
User-Agent: Trojita/0.7-git; Qt/5.15.11; xcb; Linux; Fedora release 38 (Thirty Eight)
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KmdF23PGP-yIL9jruzXx2mJ7RNE>
Subject: Re: [TLS] IANA Recommendations for Obsolete Key Exchange
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Apr 2024 13:21:43 -0000

On Monday, 15 April 2024 19:30:29 CEST, Joseph Salowey wrote:
> At IETF 119 we had discussion on how to mark the ciphersuites 
> deprecated by draft-ietf-tls-deprecate-obsolete-kex in the IANA 
> Registry. At the meeting there was support for ('D' means 
> discouraged):
>
> RSA ciphersuites should be marked with a "D"
> FFDH ciphersuites should be marked with a "D"
> FFDHE ciphersuites should be marked with a "D"
> ECDH ciphersuites should be marked with a "D"
>
> This aligns with the deprecation intent of the draft. The draft 
> states ECDH are a SHOULD NOT instead of a MUST NOT, but the 
> sentiment was they should be generally discouraged.
>
> Please respond with any comments on this proposal by April 30,2024.

I still don't like deprecating/discouraging/SHOULD NOTig FFDHE, but
I'm still for the proposal, and OK with using "D" for marking in IANA.
-- 
Regards,
Hubert Kario
Principal Quality Engineer, RHEL Crypto team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00, Brno, Czech Republic