Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS

Joseph Salowey <joe@salowey.net> Mon, 30 August 2021 18:32 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 967653A1D23 for <tls@ietfa.amsl.com>; Mon, 30 Aug 2021 11:32:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id owDFVyVLTkIc for <tls@ietfa.amsl.com>; Mon, 30 Aug 2021 11:31:57 -0700 (PDT)
Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [IPv6:2a00:1450:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A73B23A1D21 for <tls@ietf.org>; Mon, 30 Aug 2021 11:31:57 -0700 (PDT)
Received: by mail-lj1-x22f.google.com with SMTP id q21so27461262ljj.6 for <tls@ietf.org>; Mon, 30 Aug 2021 11:31:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=BtTFFgUMcrZ/+wbTk8wvm1j4aR1VbReHvjkK7dFg4Ng=; b=r8NutFv7PhsuDJDD9WS8+vqNabOozbXY6QycjHcmCUjqoxckJFtDZuHMIkKUd44j0M udHEat/SqS9YHjaurbyY/YScKvw1eKbJ93vYXGHDbXgT6TeGHY/VRtTBJMOtdIXu4Mvu u+4yEOp6lh0tP3DtXKtu8uRBitukw7E9Lhhw2IvmL4UuPXrZ/m0Hx5W90+gTKTtDQwTW IvCVM8pCAL6j1bWd/kVrxer/3/vgApNBUMR9n2hmrKi3K7Tzbor9552D60a98X6C3Gg/ W5BT8uVHvlBTVGAQ1zkRoI2s3P1O15IIDWoN4dPNlc2ftSEQAZVtrSKUtwPyM1XL3U3i gzFw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=BtTFFgUMcrZ/+wbTk8wvm1j4aR1VbReHvjkK7dFg4Ng=; b=dZM35or8UPpWis47W3ecLv7mWB3cgfHeCDDgERVC1BWLHx6Ecb47NTXR5y+AYk9f8n yc2RSUixE7gzrNwTHjb2rgsOiXWdz3StRHp28uEsDrodqPowgcn7Bb7CDQuT4T8D+Y9r Trp6VNrsyulGfjnVIEXMPOp84GDY7I0e23xg6q9hT+CFZhF4cRh94tXaYVjzcpv7qHpx JgX4E+jWMg5pjHHK4olEqaBQwG8zXWYcqKrTu90nSub9Tmg8gkwzY6sbBMmQdYyTRfCs P9MvIZAdVNXNe5qHcXCp+wRfLYIWvh0/wWxzgauOURxndtDBoiQV3HOaxZgq7e94BCIL PXcQ==
X-Gm-Message-State: AOAM531CRV1EQ++wfU7BdQ3PDlfzPA3dW7XS4VroBmqdL3lgez6DN1es kv15U9Nr++5yHHPl9EgZteQO05T6G5RE5cm7+h6a/8VYxOtQBw==
X-Google-Smtp-Source: ABdhPJx6QVPy4U+8YtrEB2gKhNNDCZ19TrhWnBbLI5mSvsT0KlGAXK0OyD+tdyA+cxJuOaHO5Dab+YAaoPV2QMF3XTQ=
X-Received: by 2002:a2e:90d6:: with SMTP id o22mr21789403ljg.366.1630348313281; Mon, 30 Aug 2021 11:31:53 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoC4C0bWz0h0iyzGzMPEoDKAPv4euoOkmS+6Uuxncux4Zg@mail.gmail.com> <cc9c9d9f-d6b1-3b93-1231-a9a9c34a7fcd@gmail.com> <67533325-2983-47B7-871C-D90799D09532@ll.mit.edu> <CAOgPGoDAvnFic3VmEsge3i8C2FEfWp74ac_ievtfNo=MQB+C8g@mail.gmail.com> <C8E91D9B-2326-4AAF-9952-69481081E337@ll.mit.edu> <BD109A95-129A-4995-AFCA-FEF10DBD6440@icloud.com> <CAOgPGoBMhhsTupXuWF__zkLuy-4qQhha_Kp1_+ToZrNoaFUsgQ@mail.gmail.com> <341D6103-1D67-4FB1-8353-D7AF24F31D41@akamai.com>
In-Reply-To: <341D6103-1D67-4FB1-8353-D7AF24F31D41@akamai.com>
From: Joseph Salowey <joe@salowey.net>
Date: Mon, 30 Aug 2021 11:31:41 -0700
Message-ID: <CAOgPGoD=v3bN+WkamvwdtkpYTg0_ZRNbZBJS=7agjE06a6J-4g@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000012e4d105cacb0c2d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cB2bGCQt6DzEb7NxXrnnF8wi5_Y>
Subject: Re: [TLS] Adoption call for Deprecating FFDH(E) Ciphersuites in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Aug 2021 18:32:03 -0000

On Mon, Aug 30, 2021 at 10:47 AM Salz, Rich <rsalz@akamai.com> wrote:

> By “obsolete keyex draft” you mean expired, right?
>
>
>
[Joe] I mean this draft - draft-aviram-tls-deprecate-obsolete-kex-00 (the
subject of the other adoption call).  There were several comments that we
should merge the two drafts.  Since draft-bartle-tls-deprecate-ffdh-00 and
the expired draft-bartle-tls-deprecate-ffdhe-00 are similar I would expect
we would merge content from draft-bartle-tls-deprecate-ffdh-00 into
draft-aviram-tls-deprecate-obsolete-kex-00
with perhaps some addition text on certificates with static keys.


> I am in favor of MUST NOT have a certificate with DH keys.  So yes to 1. I
> think #2 is unenforceable/undetectable, but would be happy to be convinced
> otherwise.  So I’m unsure about #2.
>
>
>
> But yes, let’s adopt and merge in the expired keyex draft and then argue
> over it.
>
>
>