Re: [Last-Call] Last Call: <draft-ietf-tls-md5-sha1-deprecate-04.txt> (Deprecating MD5 and SHA-1 signature hashes in TLS 1.2) to Proposed Standard

Loganaden Velvindron <loganaden@gmail.com> Fri, 16 October 2020 09:49 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: last-call@ietfa.amsl.com
Delivered-To: last-call@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F66D3A0E54; Fri, 16 Oct 2020 02:49:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZanHGlVNd7uK; Fri, 16 Oct 2020 02:49:17 -0700 (PDT)
Received: from mail-qk1-x742.google.com (mail-qk1-x742.google.com [IPv6:2607:f8b0:4864:20::742]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02B593A0E51; Fri, 16 Oct 2020 02:49:16 -0700 (PDT)
Received: by mail-qk1-x742.google.com with SMTP id 188so1422430qkk.12; Fri, 16 Oct 2020 02:49:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=yaGoiSkaMwhlVEfFVQjd/Q/5GS/9NS5f8ZTRavjG4J8=; b=VubUJ1cxHn9B1LasN8kX676nYhF2PiqcVJWirEn5EpmIysf1sdXgNAZjsb77dg5lbW u/mqFo8TWjYWMpHlVW/+xqYi9kzpBfLDFBy0hwKTTOgI6UzllISNW/SOIhKBqCqg6R5X e5JgDpIYgFYXzS2jmGCTJeJmzT5h0xIOne8DGbCwZasTvA9NLEgi2tQfxe+YCM88ZiO5 M9PwxxdaZF/BSMhMIuABkBsTL0gGKXUlPtHyF5Tg15wIzzEB17T8m4BbaMrynhUtfrjZ jqTtL9njCisF6GJpCoBwFxryBKVHxxO2O/FMTTa1aaity9c+O+WG5LWjkkjc7fH5JzQG ODAw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=yaGoiSkaMwhlVEfFVQjd/Q/5GS/9NS5f8ZTRavjG4J8=; b=cVsY9V4H+SHGcv8nDFZq+mqSEBxi6lV9cO1icrCeaN4Wza0czBk+bKDSV0Y4MysJcC yyDjNuI68ZqiS6ZPess17WRS8FInqTi9x7N0NSX/yqlxw5jPxqnHUuLm3E/tYOhaNLEo 5NXJ6+GpE017YeHsMkORIKkKXKJFMlevhSvOMRxZ4HvS6JcjK/RkiaInZ9l1NIVTtBtb RnO+da+JkHhkC9jAd7Syuq58f2itpLl9S+LWCD4wxx4QFHIWZRf3bdcclitTDMu8wVg/ cYQyaAMo8NN/G4FG0XKR28GkGxhO5D/gOUyucdghn3l8AeWNxuZm4KiIL+8oNBehpW9s OKOA==
X-Gm-Message-State: AOAM533YeNxpvSvx2LJuakx5iWq+VyRz6LpKjDAoGxGOtK2NgO2AOL5h gaLntTt9toYb66+qJj42uQb48aWac2S/vSZ6j6U=
X-Google-Smtp-Source: ABdhPJz23XrRtnAb7Ysdu7R/cWdwPe/W5M6E2twp4cOgpew67/8Bm3z8CQ4ENHRtdntNj/BvJ33fn/ck7q/980shV5E=
X-Received: by 2002:a37:4244:: with SMTP id p65mr2984779qka.141.1602841755891; Fri, 16 Oct 2020 02:49:15 -0700 (PDT)
MIME-Version: 1.0
References: <160270080535.5894.280254092203286109@ietfa.amsl.com> <5F896042.6090804@btconnect.com> <5F896252.3070603@btconnect.com>
In-Reply-To: <5F896252.3070603@btconnect.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Fri, 16 Oct 2020 13:49:04 +0400
Message-ID: <CAOp4FwSNBcZDBZgfJVLRJQvC_n9TyA+FCzswXMRLaT5aZfnXgg@mail.gmail.com>
To: tom petch <daedulus@btconnect.com>
Cc: last-call@ietf.org, TLS Chairs <tls-chairs@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/last-call/Wv8yIjoA8u0sfrXzbxyG7XfFyTg>
Subject: Re: [Last-Call] Last Call: <draft-ietf-tls-md5-sha1-deprecate-04.txt> (Deprecating MD5 and SHA-1 signature hashes in TLS 1.2) to Proposed Standard
X-BeenThere: last-call@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF Last Calls <last-call.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/last-call>, <mailto:last-call-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/last-call/>
List-Post: <mailto:last-call@ietf.org>
List-Help: <mailto:last-call-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/last-call>, <mailto:last-call-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Oct 2020 09:49:19 -0000

On Fri, Oct 16, 2020 at 1:06 PM tom petch <daedulus@btconnect.com> wrote:
>
> And I get a bounce message for cyberstorm.mu
> no AAAA record.
>
We are still sorting an issue with the .mu registrar.

Meanwhile, I will upload  a new version of the I-D with my gmail instead.

> Tom Petch
>
> On 16/10/2020 09:56, tom petch wrote:
> > I think that the first sentence could be improved.
> >
> > 'The MD5 and SHA-1 hashing algorithms are steadily weakening ...' sounds
> > as if they are under attack from electrolytic corrosion or the
> > death-watch beatle.
> >
> > I suggest
> > NEW
> > 'The MD5 and SHA-1 hashing algorithms are increasingly vulnerable to
> > attack and this document deprecates their use in TLS 1.2 digital
> > signatures.'
> >
> > And
> >
> > /This draft/This document/
> >
> > Tom Petch
> >
> > On 14/10/2020 19:40, The IESG wrote:
> >>
> >> The IESG has received a request from the Transport Layer Security WG
> >> (tls) to
> >> consider the following document: - 'Deprecating MD5 and SHA-1 signature
> >> hashes in TLS 1.2'
> >>    <draft-ietf-tls-md5-sha1-deprecate-04.txt> as Proposed Standard
> >>
> >> The IESG plans to make a decision in the next few weeks, and solicits
> >> final
> >> comments on this action. Please send substantive comments to the
> >> last-call@ietf.org mailing lists by 2020-10-28. Exceptionally,
> >> comments may
> >> be sent to iesg@ietf.org instead. In either case, please retain the
> >> beginning
> >> of the Subject line to allow automated sorting.
> >>
> >> Abstract
> >>
> >>
> >>     The MD5 and SHA-1 hashing algorithms are steadily weakening in
> >>     strength and their deprecation process should begin for their use in
> >>     TLS 1.2 digital signatures.  However, this document does not
> >>     deprecate SHA-1 in HMAC for record protection.  This document updates
> >>     RFC 5246 and RFC 7525.
> >>
> >>
> >>
> >>
> >> The file can be obtained via
> >> https://datatracker.ietf.org/doc/draft-ietf-tls-md5-sha1-deprecate/
> >>
> >>
> >>
> >> No IPR declarations have been submitted directly on this I-D.
> >>
> >>
> >>
> >>
> >>
> >> _______________________________________________
> >> IETF-Announce mailing list
> >> IETF-Announce@ietf.org
> >> https://www.ietf.org/mailman/listinfo/ietf-announce
> >> .
> >>
> >
>
> --
> last-call mailing list
> last-call@ietf.org
> https://www.ietf.org/mailman/listinfo/last-call