[TLS] Fwd: I-D Action: draft-ietf-tls-md5-sha1-deprecate-08.txt

Sean Turner <sean@sn3rd.com> Fri, 03 September 2021 17:03 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F36643A2517 for <tls@ietfa.amsl.com>; Fri, 3 Sep 2021 10:03:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ftzX25YquFPf for <tls@ietfa.amsl.com>; Fri, 3 Sep 2021 10:03:20 -0700 (PDT)
Received: from mail-qv1-xf36.google.com (mail-qv1-xf36.google.com [IPv6:2607:f8b0:4864:20::f36]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D9FD3A2518 for <tls@ietf.org>; Fri, 3 Sep 2021 10:03:20 -0700 (PDT)
Received: by mail-qv1-xf36.google.com with SMTP id ew6so4284qvb.5 for <tls@ietf.org>; Fri, 03 Sep 2021 10:03:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:mime-version:subject:date:references:cc:to:message-id; bh=hUghe8sk4cybmxtP7H+rlWEwt1bt+/Fz1oQmhXcYIko=; b=Wmz1AJUpihD/I8DnxtuWc5k2hliku9bqSI4e+zuzTNtODcavOeiQAyL2YepeMWax2n DNf87/7GQsl0c0GgayAoNeTpWFAffjlEt6QCMlsLNpg1DRU74roV6/R3b7OQkxgc0Ggw Tl1V4ZmGx98OQu74U4cOdEt056mfCkPfY2214=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:mime-version:subject:date:references:cc:to :message-id; bh=hUghe8sk4cybmxtP7H+rlWEwt1bt+/Fz1oQmhXcYIko=; b=DIWzV+7XG5I98Tu/lGeWW+NGhYfHtsM1n6+4Kpf+S/+9H0PCH2su0RTjxO7gRYxcly mu0tjUay+MOx5WF8tva7ZWLpT6RBr2AumlMRVxFzyfM/PHWUHWkS5U+Tu1rfqdm8N0cT YLcAtZXsh7Sx8Da6GIWrGH9O6+csKrOC85F6sU0nFS72/V+DgtS7554dqOpj49xAtnHd ar//eDmdk2w8lWuDe+nxEFV44/m55lHA3Mhx3HKQvneGjiVVwEWpdsHWD9LEyTdKyHUd Ra4p6/9XxjOZTxwGSpP3bwtx6wymPneLcUF/uvfXXpUwYepc/ERd0YDrctP1tlMGIS94 eixQ==
X-Gm-Message-State: AOAM531+5lJ67V8C0pv5E/iKcuzFEjhsvGBv0UzfXcud4juWop8MMmOd 6pWDo/2BgGc7SorockCTjmVJgg==
X-Google-Smtp-Source: ABdhPJyQnq3T7hyksqvFIO6UVg3RA40vU9iNEFVq17y8u9jkSqr5i+JfR5iKVnmX6ludj1Uj88ynvA==
X-Received: by 2002:a0c:b304:: with SMTP id s4mr66358qve.34.1630688597846; Fri, 03 Sep 2021 10:03:17 -0700 (PDT)
Received: from smtpclient.apple (pool-71-178-177-131.washdc.fios.verizon.net. [71.178.177.131]) by smtp.gmail.com with ESMTPSA id a22sm3412454qtw.59.2021.09.03.10.03.17 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 03 Sep 2021 10:03:17 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_273A1422-4AC1-4907-AC05-E7B8197DC619"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
Date: Fri, 03 Sep 2021 13:03:16 -0400
References: <163068481195.6396.4015668882511523788@ietfa.amsl.com>
Cc: draft-ietf-tls-md5-sha1-deprecate@ietf.org, TLS List <tls@ietf.org>
To: Roman Danyliw <rdd@cert.org>
Message-Id: <3FC6EB6B-1C77-4F9B-9DDF-19EDCC26564E@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/D_MQu9MlO6a7ad7Q91uA0DiW51Y>
Subject: [TLS] Fwd: I-D Action: draft-ietf-tls-md5-sha1-deprecate-08.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Sep 2021 17:03:26 -0000

Roman,

I believe this one is ready for an IESG telechat. Please let me know if you need any additional changes.

spt

> Begin forwarded message:
> 
> From: internet-drafts@ietf.org
> Subject: I-D Action: draft-ietf-tls-md5-sha1-deprecate-08.txt
> Date: September 3, 2021 at 12:00:12 EDT
> To: <i-d-announce@ietf.org>
> Cc: tls@ietf.org
> Reply-To: internet-drafts@ietf.org, tls@ietf.org
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
> 
>        Title           : Deprecating MD5 and SHA-1 signature hashes in (D)TLS 1.2
>        Authors         : Loganaden Velvindron
>                          Kathleen Moriarty
>                          Alessandro Ghedini
> 	Filename        : draft-ietf-tls-md5-sha1-deprecate-08.txt
> 	Pages           : 6
> 	Date            : 2021-09-03
> 
> Abstract:
>   The MD5 and SHA-1 hashing algorithms are increasingly vulnerable to
>   attack and this document deprecates their use in TLS 1.2 digital
>   signatures.  However, this document does not deprecate SHA-1 in HMAC
>   for record protection.  This document updates RFC 5246.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-md5-sha1-deprecate/
> 
> There is also an htmlized version available at:
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-md5-sha1-deprecate-08
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-md5-sha1-deprecate-08
> 
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> 
> _______________________________________________
> I-D-Announce mailing list
> I-D-Announce@ietf.org
> https://www.ietf.org/mailman/listinfo/i-d-announce
> Internet-Draft directories: http://www.ietf.org/shadow.html
> or ftp://ftp.ietf.org/ietf/1shadow-sites.txt