Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard

Martin Thomson <martin.thomson@gmail.com> Thu, 01 March 2018 21:31 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 953CF12EB28; Thu, 1 Mar 2018 13:31:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ee9XB6bvxzFh; Thu, 1 Mar 2018 13:31:21 -0800 (PST)
Received: from mail-ot0-x241.google.com (mail-ot0-x241.google.com [IPv6:2607:f8b0:4003:c0f::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 340ED126C0F; Thu, 1 Mar 2018 13:31:21 -0800 (PST)
Received: by mail-ot0-x241.google.com with SMTP id 108so6956252otv.3; Thu, 01 Mar 2018 13:31:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=AvyHsn7iMiq+OTt21GZeQomI88VawAzNTJbk9ME8ixw=; b=GAmdDgtSnNHr2pAS5HA3LdoxbdrWdOFf5YTKI46y/Ojc6+wsJSJ8mW2bnzeLuGAn1t DT6R+FwtYQWo8ckvKLmEaVeiQ23iyKZrRg9OfXAYmu0ckWzV4eCTWVIJu47BkT3hN4r0 9N0OXLJQfH1k0mQUR2gMixm5RMX176NdAls17tqIIEhF2Xc4RQ6xbcFt0W1t5JbqEXef h3sJB0/lQppUmJVkQTeYPlBTdUGwW4iee0x4d6QOkZHfkKP0wb+dj7cbNEdk4t5OsYGA bz7ZeiDCmVJ9qQ5qk/LrGzOk3Wwn9W5OBU8b7p1MQc9N86la0jW1C1T7QnISO+1BrLoA 9RPw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=AvyHsn7iMiq+OTt21GZeQomI88VawAzNTJbk9ME8ixw=; b=O+TdcMBSYSqNwtdkXTu7+is8ViigA0eWfMTwyrEaDK/KMH78TLCJq2YqHpg9AS2xSt avCnXiguiOhZvMFcoeFWoPTlwhgZiz0MAixco2+GFunZ5rohqIg6ZlbZMU+7GW4Cvdkp whSyW4vLJoVD84AnK/zQY5aAnXEhIpwhiPIQBck594aaQS88xhGHFItOmnHCEnk0gYpF zZv59ZCYJn+dqruawGF6eEIleEEye4uMEe8MVdyRBTUpZ8fApgcefYEVm4xcBa83zFyY LjoEEufS9vEQwnUQ1yS6sU77JXhiIIb9FdEeskcMwfQ17sRV+QMbBWHqjUCO2AUUmxrH 5Ziw==
X-Gm-Message-State: APf1xPBh02aqFTdvu12ZsINL6y9qDYVOU5NG2ILU+cBBWwMNV2ewNOed BxIw+Ak+yPRQQFACDt1lHJzPcOOt8MvQ3yJPLsYOhQ==
X-Google-Smtp-Source: AG47ELvZ709daS9RDc9bCgpqrZZd3/PFlZWmWmPIT/UhtUp6wY0sDmBLWgAvZugGjgtm3bdpy+bjZaVCHtxnB3r5LDg=
X-Received: by 10.157.32.114 with SMTP id n105mr2298127ota.394.1519939880598; Thu, 01 Mar 2018 13:31:20 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.16.85 with HTTP; Thu, 1 Mar 2018 13:31:20 -0800 (PST)
In-Reply-To: <92f2fea1-5bf6-3765-275d-ffcec8dee3b3@akamai.com>
References: <151872922818.7492.15112829041576036922.idtracker@ietfa.amsl.com> <92C437ED-68EC-48EE-A30F-7E99F8B7D98C@sn3rd.com> <27AE702D-2D0D-489A-B827-000532D1ACEF@sn3rd.com> <92f2fea1-5bf6-3765-275d-ffcec8dee3b3@akamai.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 02 Mar 2018 08:31:20 +1100
Message-ID: <CABkgnnWA5yLwsE-K5idu2ZfpVB=_p2Nw2Ywks4987LaXb7XfOw@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>, draft-ietf-tls-tls13@ietf.org, tls-chairs <tls-chairs@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/E8ZObrhiQnFFNKx9URC0IL_vRGc>
Subject: Re: [TLS] Last Call: <draft-ietf-tls-tls13-24.txt> (The Transport Layer Security (TLS) Protocol Version 1.3) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Mar 2018 21:31:23 -0000

On Fri, Mar 2, 2018 at 7:32 AM, Benjamin Kaduk <bkaduk@akamai.com> wrote:
> To expound a bit more on my thinking, pss_pss is what we actually want
> people to be using, thus it should be Recommended, but pss_rsae is what
> people are actually going to be using (to large extent), and that is
> still a deployment that we consider good and useful, for now.  Maybe in
> 5 years the IESG can change those "yes"es to "no"s, of course.

I think that I agree.  For recommendations PSS is fine.  If the
question is MTI, then I think we're stuck with pss_rsae.