Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Fri, 03 May 2019 20:09 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8896E120180 for <tls@ietfa.amsl.com>; Fri, 3 May 2019 13:09:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FjtO8oQ2hqII for <tls@ietfa.amsl.com>; Fri, 3 May 2019 13:09:18 -0700 (PDT)
Received: from mail-qt1-x82b.google.com (mail-qt1-x82b.google.com [IPv6:2607:f8b0:4864:20::82b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DF36120052 for <tls@ietf.org>; Fri, 3 May 2019 13:09:18 -0700 (PDT)
Received: by mail-qt1-x82b.google.com with SMTP id g4so8147697qtq.10 for <tls@ietf.org>; Fri, 03 May 2019 13:09:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=TbuT3Mlb0hYuueCd0INXggz0iF0IP7oXbOv/l2vWuyM=; b=ZsI2KxI3HjjzLcAXOrdEJtsCIlzchItny/r+/O37bAbOnefntVWPTXok/YfjPHGej7 jRBwS43wxxW38H9FrWKoYm8veMSLpylRkSJGSAxQb884TIbOtWwAdLfrs1tMawFmXpoY oEEYCaUKqkSYn8EAkkfacr88JYDqkCSqy7gdy+2Na94iGRjPh8Aez6ESeg7sfyIVH37f 3vo4JoW0W64ze0CEr2nFbf62IuPK0MMZjf5sLD3V4uNyVXDTUMO4Km9YvcqE+OL5d49d rnzFJ2AH6l8CUN/jK3tZ6iwo/uZgMolX+Lg5RpBkU3eXxdVUDj96gTXDVD13kWwpcd2y gJVQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=TbuT3Mlb0hYuueCd0INXggz0iF0IP7oXbOv/l2vWuyM=; b=uQpr6MoGsZ+LGgR1cgwW4bwkaeqhouCYShRWP86BkoFqGg4sN5m4vLGKalv2cqcKhD ol4uJRPAMiR1EMGCg2ZpVHSa7quy7wsI0vMgMhSmK31HVTGeVzs8/d2tJCZii1qQTu70 ZLzRnOwtEq8ODhO7KfPwyrj+2nNLUXHyiKNzXRRD4be8FY8tccjhcRncUaez9lkGuQxo 6M/m00Ixz7SnTTg+5hqDEHMOgvbQIHOpuXjrXb55c7N0rzHW7VHdaMQX8hHgnx89UxjX cloCUD4uXrIdtFkM7eZtek15T/BE+uK3eIHGCCThCPiOWHd15M5qrTBWNKqN+8lJbPX0 INiA==
X-Gm-Message-State: APjAAAXIO4U6Mo6G0LJp6s+9WEDiSL79cl7DXNbmrFIJqaj4DCDuVBz7 h5aqMHFzbmi/EfZ6HORz8c4oCowj1es=
X-Google-Smtp-Source: APXvYqyOucwqFcPoozsyieNx+Lf2Maz6dTGcNIZCjlYh0RNWYPpivHDKCs9sYVw/lBx1M3C0I23ORg==
X-Received: by 2002:a0c:b917:: with SMTP id u23mr9967399qvf.81.1556914157850; Fri, 03 May 2019 13:09:17 -0700 (PDT)
Received: from [192.168.1.210] (209-6-124-146.s3472.c3-0.arl-cbr1.sbo-arl.ma.cable.rcncustomer.com. [209.6.124.146]) by smtp.gmail.com with ESMTPSA id p1sm1841946qkb.43.2019.05.03.13.09.17 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 03 May 2019 13:09:17 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-D1CBF52E-26A4-448E-ACCE-95D481541870"
Mime-Version: 1.0 (1.0)
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
X-Mailer: iPhone Mail (15E216)
In-Reply-To: <CABcZeBNKgSFYg7gm-4ZibHSzDxO9qSjM5UGQXo81Rv7_r+m9gw@mail.gmail.com>
Date: Fri, 03 May 2019 16:09:16 -0400
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: 7bit
Message-Id: <1F7FC950-358D-4D5C-963B-B7B837AE49DA@gmail.com>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <7d37f7ca-e253-4c95-9cf7-2d16b0b6a0aa@www.fastmail.com> <20190430234952.21F5C404C@ld9781.wdf.sap.corp> <5441930.X76MtM1CnQ@pintsize.usersys.redhat.com> <1556902416424.28526@cs.auckland.ac.nz> <20190503172022.GH4464@akamai.com> <1556904629782.23087@cs.auckland.ac.nz> <CABcZeBNKgSFYg7gm-4ZibHSzDxO9qSjM5UGQXo81Rv7_r+m9gw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SXWOR5vRAu3yLT0SkJ6L4glLHDQ>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 May 2019 20:09:21 -0000


Sent from my mobile device

> On May 3, 2019, at 3:56 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> 
> 
>> On Fri, May 3, 2019 at 10:31 AM Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>> Having said that, given an RFC saying MUST NOT 1.0 and 1.1 which is what the
>> original discussion was about, why not also add MUST NOT MD5 and SHA1 in TLS
>> 1.2 to the text?
> 
> This seems like a reasonable proposal.

If added, should this just be in the updates section for RFC7525?

Best regards,
Kathleen 
> 
> -Ekr
> 
>> 
>> Peter.
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls