Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS

"Salz, Rich" <rsalz@akamai.com> Mon, 30 August 2021 19:08 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F1C2A3A1E36 for <tls@ietfa.amsl.com>; Mon, 30 Aug 2021 12:08:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.55
X-Spam-Level:
X-Spam-Status: No, score=-2.55 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.452, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9oJgyjc_hyAB for <tls@ietfa.amsl.com>; Mon, 30 Aug 2021 12:08:29 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF1FD3A1E30 for <tls@ietf.org>; Mon, 30 Aug 2021 12:08:26 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.1.2/8.16.0.43) with SMTP id 17UGUTNd013363; Mon, 30 Aug 2021 20:08:24 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=56B1IDVXo9BBy4qJdI4Q4JdyVnOL3XNUtJl7sVnCCN0=; b=iDntJI+fdVHcaNj9fCgMqZQLn35jl8cvfTm5hGJcOi7OLwSFcYnVAfXo1D8Yq6l+pMHC c7J8nPZ2fasU1PFbkZoWyKQsrTQDN+XndreG1c+/Vp6RhSjKca4JH0fsAdwTitP0P6bK kLvApp/2vK/kYE2KZ41R7oZNxpqau000jUI/eyxsxTFjsF2X2jekJn+urBFZW8dsv6s6 YUeHOHzjPGMeAyAPzrP6t+UncMnucacEdZGAtroAfvuaqqEaBQKZI4w1KBuNVWiOI+dL TNhYdPuFAQEPixeS8swPsPqkKBKqJHrZItnQiID6HrUjo52pXhBNIsziRsxZT5XPwjR2 9w==
Received: from prod-mail-ppoint5 (prod-mail-ppoint5.akamai.com [184.51.33.60] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 3as2wrbpay-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 30 Aug 2021 20:08:24 +0100
Received: from pps.filterd (prod-mail-ppoint5.akamai.com [127.0.0.1]) by prod-mail-ppoint5.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 17UJ439L030752; Mon, 30 Aug 2021 12:08:23 -0700
Received: from email.msg.corp.akamai.com ([172.27.123.33]) by prod-mail-ppoint5.akamai.com with ESMTP id 3aqk4av4c1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 30 Aug 2021 12:08:23 -0700
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag3mb1.msg.corp.akamai.com (172.27.123.60) with Microsoft SMTP Server (TLS) id 15.0.1497.23; Mon, 30 Aug 2021 15:08:23 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1497.23; Mon, 30 Aug 2021 15:08:22 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.023; Mon, 30 Aug 2021 15:08:22 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Joseph Salowey <joe@salowey.net>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS
Thread-Index: AQHXkEsievlYQkhI2k2w0QsYiPtP+atyAjQAgAVEJ4CAAQr4AIAIgQKAgAYxzYCABWmTgIAAT1CA///HMQA=
Date: Mon, 30 Aug 2021 19:08:22 +0000
Message-ID: <563C3E29-12D8-41F5-9365-26AB1EE94E24@akamai.com>
References: <CAOgPGoC4C0bWz0h0iyzGzMPEoDKAPv4euoOkmS+6Uuxncux4Zg@mail.gmail.com> <cc9c9d9f-d6b1-3b93-1231-a9a9c34a7fcd@gmail.com> <67533325-2983-47B7-871C-D90799D09532@ll.mit.edu> <CAOgPGoDAvnFic3VmEsge3i8C2FEfWp74ac_ievtfNo=MQB+C8g@mail.gmail.com> <C8E91D9B-2326-4AAF-9952-69481081E337@ll.mit.edu> <BD109A95-129A-4995-AFCA-FEF10DBD6440@icloud.com> <CAOgPGoBMhhsTupXuWF__zkLuy-4qQhha_Kp1_+ToZrNoaFUsgQ@mail.gmail.com> <341D6103-1D67-4FB1-8353-D7AF24F31D41@akamai.com> <CAOgPGoD=v3bN+WkamvwdtkpYTg0_ZRNbZBJS=7agjE06a6J-4g@mail.gmail.com>
In-Reply-To: <CAOgPGoD=v3bN+WkamvwdtkpYTg0_ZRNbZBJS=7agjE06a6J-4g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.52.21080801
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.164.43]
Content-Type: multipart/alternative; boundary="_000_563C3E2912D841F5936526AB1EE94E24akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-08-30_06:2021-08-30, 2021-08-30 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 bulkscore=0 malwarescore=0 phishscore=0 suspectscore=0 mlxscore=0 spamscore=0 mlxlogscore=934 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2107140000 definitions=main-2108300123
X-Proofpoint-GUID: Shrt7kRBpj4e1H02wR8u2dFfqGLTWSmd
X-Proofpoint-ORIG-GUID: Shrt7kRBpj4e1H02wR8u2dFfqGLTWSmd
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.182.1,Aquarius:18.0.790,Hydra:6.0.391,FMLib:17.0.607.475 definitions=2021-08-30_06,2021-08-30_01,2020-04-07_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 impostorscore=0 malwarescore=0 spamscore=0 mlxlogscore=875 priorityscore=1501 clxscore=1015 suspectscore=0 lowpriorityscore=0 mlxscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2107140000 definitions=main-2108300124
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 184.51.33.60) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint5
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VztCtyQjsWzVWB_eaVGOUNqH5R4>
Subject: Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Aug 2021 19:08:34 -0000

Ack, of course.

My views are the same tho.

From: Joseph Salowey <joe@salowey.net>
Date: Monday, August 30, 2021 at 2:32 PM
To: Rich Salz <rsalz@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS



On Mon, Aug 30, 2021 at 10:47 AM Salz, Rich <rsalz@akamai.com<mailto:rsalz@akamai.com>> wrote:
By “obsolete keyex draft” you mean expired, right?

[Joe] I mean this draft - draft-aviram-tls-deprecate-obsolete-kex-00 (the subject of the other adoption call).  There were several comments that we should merge the two drafts.  Since draft-bartle-tls-deprecate-ffdh-00 and the expired draft-bartle-tls-deprecate-ffdhe-00 are similar I would expect we would merge content from draft-bartle-tls-deprecate-ffdh-00 into draft-aviram-tls-deprecate-obsolete-kex-00 with perhaps some addition text on certificates with static keys.

I am in favor of MUST NOT have a certificate with DH keys.  So yes to 1. I think #2 is unenforceable/undetectable, but would be happy to be convinced otherwise.  So I’m unsure about #2.

But yes, let’s adopt and merge in the expired keyex draft and then argue over it.