Re: [TLS] TLS 1.3 draft-07 sneak peek

Eric Rescorla <ekr@rtfm.com> Fri, 03 July 2015 23:13 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4E3911A904A for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 16:13:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5DNdX39lI5C0 for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 16:13:57 -0700 (PDT)
Received: from mail-wg0-f47.google.com (mail-wg0-f47.google.com [74.125.82.47]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C9E31A9048 for <tls@ietf.org>; Fri, 3 Jul 2015 16:13:56 -0700 (PDT)
Received: by wgck11 with SMTP id k11so97910580wgc.0 for <tls@ietf.org>; Fri, 03 Jul 2015 16:13:55 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=rspZGIdImkMknGbFdKFYDE7bsGODJiY8Z2w9D28/tdw=; b=VerWTxLA3HeAgv0jSmESlj0N46yyipVO/bQhn/wYrLoAwf1yT0cbTZ0ZqQgcvSjtmQ BCBDOzdS+xCYnb3bAfx63vzAB9ZGBndDE0VVberV3y5uRrxicbUq1C7okwkMTTaF0/be cFPmcD2dpMRr+RNQD4liBkM2JBkRw2axz1EAtdKE6zYwoM56VNG2cI63xLt4MyQfRWVv LYgiNHj5BIrBC3iVtrVcA6bKMKlwCLWu8133c8WO7iQRORWD6o/SFqB+vNaCaRE+mvtJ Bb7iS7yHlQKs3pQlKso774G4Io8C2PMXmEk3xAdtYz0n19DVw3E5WRWQywp0ef7cqZmg zZtg==
X-Gm-Message-State: ALoCoQnCiKdx2wezD9DbWFn9HBuL43GJgKT4UoIr0+eUHW6iJTmLBuPlNMIorrsgafX83C6ehOF/
X-Received: by 10.194.158.42 with SMTP id wr10mr70818993wjb.81.1435965235338; Fri, 03 Jul 2015 16:13:55 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.95.211 with HTTP; Fri, 3 Jul 2015 16:13:15 -0700 (PDT)
In-Reply-To: <201507031907.13872.davemgarrett@gmail.com>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <CABkgnnWS0acYzZmbPekp=5Z-KVpd5zFLQh7Kw75rtWqNOkuW0w@mail.gmail.com> <2729812.2vdokAE54M@pintsize.usersys.redhat.com> <201507031907.13872.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 03 Jul 2015 16:13:15 -0700
Message-ID: <CABcZeBOvNMXESnv1pJRj39sPwsUnR=UW1r0TQK5uJPeuHLa+sg@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="089e013c6478c33473051a00b5f5"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/buwHi5ohym5IoYYsM2zN81sh28U>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jul 2015 23:13:58 -0000

I think we probably need to have WG consensus for the SHA-1 thing.
Sean?

-Ekr




On Fri, Jul 3, 2015 at 4:07 PM, Dave Garrett <davemgarrett@gmail.com> wrote:

> On Friday, July 03, 2015 06:29:28 pm Hubert Kario wrote:
> > And while we're at it, maybe a security recommendation stating that
> > advertising support for sha-1 and md-5 is not recommended?
>
> I'm already handling some of this topic over here:
> https://github.com/tlswg/tls13-spec/pull/188/files
> see also:
> https://github.com/tlswg/tls13-spec/issues/186
>
> That deals with MD5 but I don't have anything for SHA1 being not
> recommended, yet. I was thinking that we should probably come up with a
> deprecation timeline to write in the spec that lines up with what vendors
> are already doing. That PR was just for completely removed capabilities,
> though. Eric said he'd have review of this PR on his todo list soon, so a
> new PR for the SHA1 stuff is probably best. I might work on writing up
> something for that next.
>
>
> Dave
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>