Re: [TLS] Adoption call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3

Hubert Kario <hkario@redhat.com> Tue, 14 November 2023 15:55 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3026C14CF05 for <tls@ietfa.amsl.com>; Tue, 14 Nov 2023 07:55:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.103
X-Spam-Level:
X-Spam-Status: No, score=-2.103 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nECwXiVrzXZW for <tls@ietfa.amsl.com>; Tue, 14 Nov 2023 07:55:40 -0800 (PST)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2542C14CF15 for <tls@ietf.org>; Tue, 14 Nov 2023 07:55:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1699977338; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=UMyGvF1GlvBdLhMxvesgLjC1SzJkoA3TZgZC37kCjZo=; b=KBPnhDDaSVLY65hYSM5bY/Q6DhXuVjimxsSNYABMGR0eTrkpkapgqc2gl4CNMJaG7fRz4Z ll1wc7pWGNOKbgHI4kBZKq4Fx+T7OMfjQXk4i/92CHk1mZt7DYchntHtF6MCVCXQ40RL6d m2tDarZ3pBpvWBUj+FVLA2z71kDDrCo=
Received: from mail-ej1-f71.google.com (mail-ej1-f71.google.com [209.85.218.71]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-444-arvmAuzvPLGqKTLfeHe_Nw-1; Tue, 14 Nov 2023 10:55:36 -0500
X-MC-Unique: arvmAuzvPLGqKTLfeHe_Nw-1
Received: by mail-ej1-f71.google.com with SMTP id a640c23a62f3a-9e293cd8332so423775366b.1 for <tls@ietf.org>; Tue, 14 Nov 2023 07:55:36 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1699977335; x=1700582135; h=content-transfer-encoding:user-agent:organization:references :in-reply-to:message-id:mime-version:date:subject:cc:to:from :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=UMyGvF1GlvBdLhMxvesgLjC1SzJkoA3TZgZC37kCjZo=; b=FNHeqCZDlIo9fpz+qKZzmRwOV58BfFxG6mDzued1S1lW17HlxDYBbnFujIrPEaWrsf IM5lvJu2bXOHHh4Yb9sfledObm7TCPppyV/sop8D64ZPZ47dhJqUZ7NrOQv/XALDRhy1 /q1Nq99TOEBl/TYWPk+5ZjS4vGjvEEGEnISWxGaYOYWbuBhUOJ1LyWCkE5NJPDMZGguv 0gdyno+GfHvzZx9bFABjNwatMrbsmAp74F5jknM85nr2ika4HiZq8nAJzKZ2SdBGWaAz TfI2uxkHgvVPS2BrQxs/SJ2zdooUAVDZMToRQMyZ39dxljQSvu8FHKO0b0NwqILl4zGs ET4w==
X-Gm-Message-State: AOJu0YyrDz42PxAsl3V8wmzOoRH1+Qgv0i7YQcaaeDjzwnJ39ZU7sY6x Qig+wccY19SMRRBIQ7hzOkC9A/OSIc1sp5JwvqVvZ4zO5KU/Wtrbtj5ZRQ1XdGV6LrPRxKwuBdQ jp3zQQ27r4fWqbg==
X-Received: by 2002:a17:906:1dd3:b0:9d3:afe1:b3e5 with SMTP id v19-20020a1709061dd300b009d3afe1b3e5mr7487362ejh.75.1699977335633; Tue, 14 Nov 2023 07:55:35 -0800 (PST)
X-Google-Smtp-Source: AGHT+IGnjQEjxFhjp8F3EhMua+KnJI6n6XNC6kkqiDvhacwqS/3nbr9OQRE5GaoKt+aktz2+FahYEQ==
X-Received: by 2002:a17:906:1dd3:b0:9d3:afe1:b3e5 with SMTP id v19-20020a1709061dd300b009d3afe1b3e5mr7487350ejh.75.1699977335380; Tue, 14 Nov 2023 07:55:35 -0800 (PST)
Received: from localhost (ip-94-112-165-231.bb.vodafone.cz. [94.112.165.231]) by smtp.gmail.com with ESMTPSA id ga23-20020a170906b85700b009ae587ce128sm5686918ejb.216.2023.11.14.07.55.35 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 14 Nov 2023 07:55:35 -0800 (PST)
From: Hubert Kario <hkario@redhat.com>
To: Joseph Salowey <joe@salowey.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Date: Tue, 14 Nov 2023 16:55:34 +0100
MIME-Version: 1.0
Message-ID: <c52853d9-effb-40ef-a32d-1b4ac31dedcb@redhat.com>
In-Reply-To: <CAOgPGoDiSRno_3QPgyEyY4K2TvFg9RxqXhi10RZRT7tL2cRdQw@mail.gmail.com>
References: <CAOgPGoDiSRno_3QPgyEyY4K2TvFg9RxqXhi10RZRT7tL2cRdQw@mail.gmail.com>
Organization: Red Hat
User-Agent: Trojita/0.7-git; Qt/5.15.9; xcb; Linux; Fedora release 37 (Thirty Seven)
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2DUdsldBWFPMRXhIpZ1nFvWYEVQ>
Subject: Re: [TLS] Adoption call for Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Nov 2023 15:55:43 -0000

On Monday, 6 November 2023 18:25:20 CET, Joseph Salowey wrote:
> At the TLS meeting at IETF 118 there was significant support 
> for the draft  Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 
> 1.3 (https://datatracker.ietf.org/doc/draft-davidben-tls13-pkcs1/01/)  
> This call is to confirm this on the list.  Please indicate if 
> you support the adoption of this draft and are willing to review 
> and contribute text.  If you do not support adoption of this 
> draft please indicate why.  This call will close on November 27, 
> 2023. 

I don't like that it looks like we have to do it, but I'm not
surprised that we need to do it... (put it down as "not opposed")

If adopted, I'll definitely take a look on it from the perspective
of testing, and including the test coverage in tlsfuzzer
-- 
Regards,
Hubert Kario
Principal Quality Engineer, RHEL Crypto team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00, Brno, Czech Republic