Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

Sean Turner <sean@sn3rd.com> Fri, 02 March 2018 00:45 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7CC1C127698 for <tls@ietfa.amsl.com>; Thu, 1 Mar 2018 16:45:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2tdjbxlgjkQE for <tls@ietfa.amsl.com>; Thu, 1 Mar 2018 16:45:23 -0800 (PST)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96918127058 for <tls@ietf.org>; Thu, 1 Mar 2018 16:45:22 -0800 (PST)
Received: by mail-qk0-x229.google.com with SMTP id d206so10047054qkb.3 for <tls@ietf.org>; Thu, 01 Mar 2018 16:45:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=FS/MSLS3EIiH7YTGiddO5t+Ey2oBVjAlzTJ2TLA4sRw=; b=FyGkuT5oBYGcj35P+XHxWqFxKA8ogzmKWWPWSuPbvQa1zjLhKIMUEiB1V00MA1BKPb 1j/YH/HDxJVVaJJNIouRf4RvYO4csZDyvcms1ZA16OeSrKNZPDOmE+GdqGHkp3s6//ne Rs1L3f9PecqAP+T2oNYHrvyz7zjt55EYe5L18=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=FS/MSLS3EIiH7YTGiddO5t+Ey2oBVjAlzTJ2TLA4sRw=; b=ezeP5Sxji8RgBnG1Zmf1qxA73fRb7m/hyTbnQWTpReXHcdaeSuOkJeQDlBzqjd33YA w0OeCSc1ndfgl259vyv2dtDAekuqgj/v36G+wDToWyX5/rmsr0m2qKvqgV1y8vd9G3+A TM9jmxuMsf7af1KBkier0WATTrTuc0D+vIvmrT9nRxIzOM/AE0uPr3IulTWauldPMhn1 2Hh1URvGcku6SsXjE52/7Z6pqJoxi2dTpXmPkatlh3UKegQHSZZ9cNfAOX1cR1E2Y1cU o0GTtWf0aPIoc3dBA01N0rYwWnKjnen2aD7Hm/clIWJ8PvB2YVcifM/tihV8ow1YJeHf eEfw==
X-Gm-Message-State: AElRT7F+dH+QxtP5Lw2/2TPze2E0bD5f1f9u3DTmBDs0bO86x3ChRRmP Vl0zHwiylPTXwiyu4JAsxR2oKA==
X-Google-Smtp-Source: AG47ELs0r9kLUmu4D3rMTlLCuCvSmVcJLgC83pz+9dK7A8Aue6OzncopV95jEHb3wBuhX9ES+76rRA==
X-Received: by 10.55.106.68 with SMTP id f65mr5960070qkc.346.1519951521665; Thu, 01 Mar 2018 16:45:21 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id i185sm3652730qkd.30.2018.03.01.16.45.20 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 01 Mar 2018 16:45:20 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABkgnnWA5yLwsE-K5idu2ZfpVB=_p2Nw2Ywks4987LaXb7XfOw@mail.gmail.com>
Date: Thu, 01 Mar 2018 19:45:19 -0500
Cc: "<tls@ietf.org>" <tls@ietf.org>, draft-ietf-tls-tls13@ietf.org, tls-chairs <tls-chairs@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <94BCF69B-1DCB-43AF-8AB5-1DC0AD1D5FCF@sn3rd.com>
References: <151872922818.7492.15112829041576036922.idtracker@ietfa.amsl.com> <92C437ED-68EC-48EE-A30F-7E99F8B7D98C@sn3rd.com> <27AE702D-2D0D-489A-B827-000532D1ACEF@sn3rd.com> <92f2fea1-5bf6-3765-275d-ffcec8dee3b3@akamai.com> <CABkgnnWA5yLwsE-K5idu2ZfpVB=_p2Nw2Ywks4987LaXb7XfOw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>, Benjamin Kaduk <bkaduk@akamai.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8Nswy66E1JW2HNEXbmHeg6j9L0M>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Mar 2018 00:45:25 -0000

> On Mar 1, 2018, at 16:31, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> On Fri, Mar 2, 2018 at 7:32 AM, Benjamin Kaduk <bkaduk@akamai.com> wrote:
>> To expound a bit more on my thinking, pss_pss is what we actually want
>> people to be using, thus it should be Recommended, but pss_rsae is what
>> people are actually going to be using (to large extent), and that is
>> still a deployment that we consider good and useful, for now.  Maybe in
>> 5 years the IESG can change those "yes"es to "no"s, of course.
> 
> I think that I agree.  For recommendations PSS is fine.  If the
> question is MTI, then I think we're stuck with pss_rsae.

I’ll submitted a revised PR [0] to change that will swap out the rsa_pss_sha* with rsa_pss_rsae_sha*:

OLD:

  The following values SHALL be marked as
  "Recommended": ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384,
  rsa_pss_sha256, rsa_pss_sha384, rsa_pss_sha512, ed25519.

NEW:

  The following values SHALL be marked as
  "Recommended": ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384,
  rsa_pss_rsae_sha256, rsa_pss_rsae_sha384,rsa_pss_rsae_sha512, and
  ed25519.

spt

[0] https://github.com/tlswg/tls13-spec/pull/1159