Re: [TLS] AD Review of draft-ietf-tls-tls13

Benjamin Kaduk <bkaduk@akamai.com> Mon, 22 May 2017 17:06 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 079B2126CF6 for <tls@ietfa.amsl.com>; Mon, 22 May 2017 10:06:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.1
X-Spam-Level:
X-Spam-Status: No, score=-0.1 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dL_KQJbiIt0Z for <tls@ietfa.amsl.com>; Mon, 22 May 2017 10:06:53 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C1C061201F2 for <tls@ietf.org>; Mon, 22 May 2017 10:06:53 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v4MGv1R3016289; Mon, 22 May 2017 18:06:48 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : references : from : message-id : date : mime-version : in-reply-to : content-type; s=jan2016.eng; bh=feTyB1MLUXJp/c/yfnni6YdtNNhzlFOfTQ9soNnvfi4=; b=HSHRLD00+huZoRQiizCzP0oFx2tI3ejyx62PdlEE2WSZXu8KoWpgOiAa1d9IrdGG1fpI YyiTCq90KjzlRkUQKTCC2j9lnqj/MmEFwiWRtAz2Ax1/MvY9PN9xfUuOfMh/XVgJx2Vm WwEGU5BFL6SzloSVuuR0RwsJPfk11cgQL2cPANZrSgwh7eA0d6eoS+puSW32f5Cf4Ro1 AJ/P/mVJSjVN5Efql80E/z6j3yPi+X3C06Sz0tXc6CZz+ha1X0lQQDoVOXjo9iMkHMiA L4NqjZ5gbBi2GvqMh3q1vfCc7JlWDB2WBuQ6tnv1T7fjQkVPWOnlROntxZZ6rfLhntl6 5Q==
Received: from prod-mail-ppoint2 (a184-51-33-19.deploy.static.akamaitechnologies.com [184.51.33.19] (may be forged)) by m0050096.ppops.net-00190b01. with ESMTP id 2aje78btvj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 22 May 2017 18:06:48 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v4MH6dJ4026783; Mon, 22 May 2017 13:06:47 -0400
Received: from prod-mail-relay10.akamai.com ([172.27.118.251]) by prod-mail-ppoint2.akamai.com with ESMTP id 2ajh4up4kw-1; Mon, 22 May 2017 13:06:47 -0400
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 72E2E1FC73; Mon, 22 May 2017 17:06:47 +0000 (GMT)
To: TLS WG <tls@ietf.org>, Viktor Dukhovni <ietf-dane@dukhovni.org>
References: <CAPZZOTgizE2n06V9wEtARFCXB7FP_eikW-K1k67bZG11kNhSAw@mail.gmail.com> <44AED5C2-B21C-442A-8412-9134D1C10BCD@dukhovni.org> <201705192143.19490.davemgarrett@gmail.com> <20170520054117.GM10188@localhost> <80AB5C55-41BA-471E-A55A-86E98299B652@dukhovni.org>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <f262447d-5bd1-68c8-dac6-ad2224733235@akamai.com>
Date: Mon, 22 May 2017 12:06:47 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
In-Reply-To: <80AB5C55-41BA-471E-A55A-86E98299B652@dukhovni.org>
Content-Type: multipart/alternative; boundary="------------0AE0384D8C92110539DD1F5F"
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-22_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705220090
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-05-22_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1705220089
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ckhlKU4dh9LJE1DGlB5AmAfVy2s>
Subject: Re: [TLS] AD Review of draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 May 2017 17:06:55 -0000

On 05/20/2017 12:55 AM, Viktor Dukhovni wrote:
>> On May 20, 2017, at 1:41 AM, Nico Williams <nico@cryptonector.com> wrote:
>>
>> "When using TLS to authenticate the server, certificate signature
>> algorithms weaker than <list of weakest acceptable signature algs here>
>> MUST NOT be used."
> Minor correction, perhaps you really mean to say "when using RFC5280 (PKIX)
> to authenticate... (the [server or client?]).  TLS is just the transport
> after all.
>

Given the apparent strength of opinion against removing these supposed
restrictions entirely, it seems like this text (or something similar) is
probably the best we can do.

-Ben