Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)

Hubert Kario <hkario@redhat.com> Tue, 10 July 2018 13:38 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B490130E9D for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 06:38:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cMzCtSaaQp-T for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 06:38:45 -0700 (PDT)
Received: from mx1.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CEC021277BB for <tls@ietf.org>; Tue, 10 Jul 2018 06:38:44 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.rdu2.redhat.com [10.11.54.3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 23E8C8A3CE; Tue, 10 Jul 2018 13:38:44 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.250]) by smtp.corp.redhat.com (Postfix) with ESMTP id 9A6D7111AF22; Tue, 10 Jul 2018 13:38:43 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Tue, 10 Jul 2018 15:38:42 +0200
Message-ID: <3161014.mNqxEOqjoE@pintsize.usersys.redhat.com>
In-Reply-To: <20180710041755.GD85096@straasha.imrryr.org>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CABkgnnUhC5O-XuPnxzgt-_T4pzw0MiwP3GYXYp45xFso8R2osA@mail.gmail.com> <20180710041755.GD85096@straasha.imrryr.org>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2876690.A7iOJg2S2i"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.78 on 10.11.54.3
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.2]); Tue, 10 Jul 2018 13:38:44 +0000 (UTC)
X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.11.55.2]); Tue, 10 Jul 2018 13:38:44 +0000 (UTC) for IP:'10.11.54.3' DOMAIN:'int-mx03.intmail.prod.int.rdu2.redhat.com' HELO:'smtp.corp.redhat.com' FROM:'hkario@redhat.com' RCPT:''
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uXn1afgGY0yJTtcIcL7mOW5Cb4Q>
Subject: Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 13:38:48 -0000

On Tuesday, 10 July 2018 06:17:56 CEST Viktor Dukhovni wrote:
> On Tue, Jul 10, 2018 at 08:56:14AM +1000, Martin Thomson wrote:
> > Is there any reason why we wouldn't also consider deprecating cipher
> > suites we don't like?  For instance, RFC 5246 mandates the
> > implementation of TLS_RSA_WITH_AES_128_CBC_SHA, which we can probably
> > agree isn't ideal for several reasons.
> 
> Is the objection primarily to AES-128-CBC or to RSA key exchange?
> With EtM there's AFAIK/IMHO not much wrong with AES-128-CBC, it
> outperforms AES-256-CBC, and the various CBC issues are resolved
> via EtM.
> 
> > The ECDHE suites with AES-GCM
> > are widely available, perhaps widely enough that we might consider a
> > stronger move and update 5246 to modern suites.
> 
> More generally, as noted in RFC7435, you get more security by raising
> the ceiling than by raising the floor.  Breaking the ability to
> communicate with legacy systems may feel satisfying, but does not
> generally improve the security of the up-to-date systems, barring
> downgrade issues in the protocol.

The github version of the document points out that the security of TLS 1.2 
downgrade protection to TLS 1.1 or TLS 1.0 depends on SHA-1.

that is the downgrade issue in the protocol

https://github.com/sftcd/tls-oldversions-diediedie/blob/
bd6bdc37ec258094f1e1010fba19e8763f2beaee/draft-moriarty-tls-oldversions-
diediedie.txt#L142-L145
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic