Re: [TLS] Moving SHA-1 signature schemes to not recommended in draft-ietf-tls-md5-sha1-deprecate

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Thu, 25 June 2020 11:32 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 265D13A094C; Thu, 25 Jun 2020 04:32:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pAcs3WnyhCDx; Thu, 25 Jun 2020 04:32:35 -0700 (PDT)
Received: from mail-qt1-x832.google.com (mail-qt1-x832.google.com [IPv6:2607:f8b0:4864:20::832]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C475B3A094D; Thu, 25 Jun 2020 04:32:35 -0700 (PDT)
Received: by mail-qt1-x832.google.com with SMTP id i16so4279803qtr.7; Thu, 25 Jun 2020 04:32:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=content-transfer-encoding:from:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=+/OS5IIMUI7/wtNlRvXz76kJP4KU9Ri1obFuNWizqgY=; b=fgf+xLW2sd6nIwDTiEMwap4US5vkAs+Ya3gJnWhFsncNShf2w+LBOfh/0AEX41sVlw /IPsZj3501T7dY6/3oXC1E2Fs1n0g2C20vL9vMPAAycRHgL2DEb5NnhyGjxQHCSbNu8f Pg088bg7bobFGZ+gohtZ+muRRTnpIm4Q9JnvCPOAjhDFsOO69GEcx8+7hdZPkkg9LwjK xVvZBFifJuSHvxIvnLr6kVlkwNK5ZvzfWiYD/h/t1CJCUy3BvRQRHacNGHvzV5B0QSQc GL09A/9teE1Bg2QsQTEGlWDxXr3RDqZQ1vHqcZjxTaL81LXVOYs4k+g+OOfu6ZyqmoZU jXLA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=+/OS5IIMUI7/wtNlRvXz76kJP4KU9Ri1obFuNWizqgY=; b=cJAtLsCi5/XurKjOCKtqW5VDB6p2MA8mnQgNJQdeE/Msj+02ATHweES2GDaENWC2AN IAlmetrhXtfLnLxEeMFzS2Khud3ali4JxhiDVMG1G3hJlSqH7O+dC07Ka/kXJN1mwXhe QIckC4evhVppl/9KQyYbO/peN1zCyrUxInxJ+qVdUNeracmZtJRA/RPK/6598a4l3Auf JvxyOk0VVRHrBJHdX0gAtBdSLFHKhw9W8/AMMneJiL9n3Xnj/u7juLW3p2TolkF75FSw +6ifphl+KCIT6tKwZEE5E1rVRl6I9AG64F4fbIA8H7Q7aXQn0WDAyFq7IPtbBvKsYKar Av9A==
X-Gm-Message-State: AOAM531XVe08+vhKxZyKHyOM8RPq/xcdM3REQaBMTUOlTVxPeulNJDaa RRAQE67sgtY3ifA6pDQD7rWiomaH
X-Google-Smtp-Source: ABdhPJwb/dxayG64dEmGcjyzX7Rej0m/oFusmZO3HHGcbTNzr+vM+YhyIA1c/9EK75EChMhMPRhwiw==
X-Received: by 2002:ac8:4316:: with SMTP id z22mr19619394qtm.121.1593084754918; Thu, 25 Jun 2020 04:32:34 -0700 (PDT)
Received: from [192.168.1.2] (146-115-73-78.s5196.c3-0.arl-cbr1.sbo-arl.ma.cable.rcncustomer.com. [146.115.73.78]) by smtp.gmail.com with ESMTPSA id o12sm6188399qtl.48.2020.06.25.04.32.34 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 25 Jun 2020 04:32:34 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-70C18F9E-9557-42B3-ABC8-C28159844D90"
Content-Transfer-Encoding: 7bit
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Mime-Version: 1.0 (1.0)
Date: Thu, 25 Jun 2020 07:32:33 -0400
Message-Id: <300221E9-F91E-4910-B07D-6568E364B5D4@gmail.com>
References: <CAOgPGoAj-Pf4jWKuZuNS=Dh0V3WV9e5cHbQcFVBnmxd=93AebQ@mail.gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>, draft-ietf-tls-md5-sha1-deprecate@ietf.org
In-Reply-To: <CAOgPGoAj-Pf4jWKuZuNS=Dh0V3WV9e5cHbQcFVBnmxd=93AebQ@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
X-Mailer: iPhone Mail (17F80)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uqT6AH3UV8PONEzB9LCwODlCxdU>
Subject: Re: [TLS] Moving SHA-1 signature schemes to not recommended in draft-ietf-tls-md5-sha1-deprecate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Jun 2020 11:32:37 -0000

Thank you, Joe.

Sent from my mobile device

> On Jun 25, 2020, at 1:10 AM, Joseph Salowey <joe@salowey.net> wrote:
> 
> 
> Hi All,
> 
> I submitted a PR [1] for draft-ietf-tls-md5-sha1-deprecate to move the recommended IANA registry entries for  rsa_pkcs1_sha1 and ecdsa_sha1 in the Signature Scheme registry from Y to N.   This change can be incorporated with any updates from the AD review.  
> 
> Please post to this thread if you have any concerns with this change.  
> 
> Cheers,
> 
> Joe
> 
> [1] https://github.com/tlswg/draft-ietf-tls-md5-sha1-deprecate/pull/7
> 
>