Re: [Uta] [Last-Call] Artart last call review of draft-ietf-uta-rfc7525bis-09

Rob Sayre <sayrer@gmail.com> Sat, 30 July 2022 22:25 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09022C157B4B; Sat, 30 Jul 2022 15:25:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BLk_8czCgQgA; Sat, 30 Jul 2022 15:24:59 -0700 (PDT)
Received: from mail-ed1-x52d.google.com (mail-ed1-x52d.google.com [IPv6:2a00:1450:4864:20::52d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D42DC14CF06; Sat, 30 Jul 2022 15:24:59 -0700 (PDT)
Received: by mail-ed1-x52d.google.com with SMTP id m8so9565107edd.9; Sat, 30 Jul 2022 15:24:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=SFp6eSYizAsdYoFQiUYaDAew4yU31m1O/59haaHofa0=; b=cUyeIS7k4OwTwxe7sLH8yttSG+0lxJaqLACS3FgGgZE355V0a5bmUTLB0WOlLieLX3 /Zo3oOHlFz59hJt/xj9ZBAk4ANJAduGkrMHj07QaZ0BO4Uwv5/yMi5zpn1TNsSjR/o3M P3+zYbcHJ4c6DjF9f6y1ivsB2FAW9sM3Ak1X3d/OJ3IlAuTi8gQEzmAKw/qipptv/E6q BbWnqrk+lWuiDH4LrwqCAqqVAoBwm8rg2I5iT0D7Q33SxOGZxLHVmDakfcEpRKztN0+e 9G3neyq/BkZ0oedD3RheMyrxtSVKXNVcLWc+HrSTcDxbYJjvATcsO6r+14xOVVWqV0mz WkbQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=SFp6eSYizAsdYoFQiUYaDAew4yU31m1O/59haaHofa0=; b=ZCfXz46swfQrKt9x+kENK/Eaym++W6XWrqkFT6B2APztgL+siVcTnvz6qU8A1qy0Xn 9i7OwaH4GbRmsp4O2Bi4xux9pIjOfT2yvinPz7cLZDaR+X/DZAsHW9+Ga3oF9WwsboTV Un7w0uJWIkHxkpq/lU8VNRAQoq0heo7a4V5Gv4zVpf5aFkCvdHV1RQZ75dIMgwp8BPbU l2X7H1nAU8cnXJ1vCsXgb1i9k8ht6NK4AkyCDSQajDzo/EBe5XAyZ3wH59y7J/xJi9X0 TZlviAH6d48QPpEu5o/FiAnjorFUDzITY+2FSPdVxyqxHeyspPrE5Wo6O0rcTcaRBI/f xzMg==
X-Gm-Message-State: AJIora+VA9RUgMrRC1L/qd689uEmcK6IGyXnUWQKbtVzppYiFvScZqtj fZU9UWAsKi9cYMyKI2Z0gihm0fcTaF7LQeE9D3hcUy2I1Y0=
X-Google-Smtp-Source: AGRyM1tCH98QOd4kS3FRY7Kd1Pes/ZuccpFQSnmInWLbkrBGN3eLtSTW5D+tGcrdDO54smXbjBlM/jNMimnGggibfWU=
X-Received: by 2002:aa7:c84d:0:b0:43c:ebee:2af8 with SMTP id g13-20020aa7c84d000000b0043cebee2af8mr9392820edt.34.1659219897845; Sat, 30 Jul 2022 15:24:57 -0700 (PDT)
MIME-Version: 1.0
References: <165728991008.45773.10659091812976572509@ietfa.amsl.com> <4c7fcbfe-5055-d33d-e1d1-27e85592551a@stpeter.im> <A0DD6035-C9D1-4FEC-A5E7-7D95FFC55602@iii.ca> <9c9922a8-93b5-611f-6433-dbac122dcc4f@stpeter.im> <e7b17bbe-0b6b-2a54-2100-b220a9afa92e@stpeter.im>
In-Reply-To: <e7b17bbe-0b6b-2a54-2100-b220a9afa92e@stpeter.im>
From: Rob Sayre <sayrer@gmail.com>
Date: Sat, 30 Jul 2022 15:24:46 -0700
Message-ID: <CAChr6Sy_ruwFneFoQp1gLxuK-5-0NOd9p=rribfU0XwFm9GP_w@mail.gmail.com>
To: Peter Saint-Andre <stpeter@stpeter.im>
Cc: Cullen Jennings <fluffy@iii.ca>, draft-ietf-uta-rfc7525bis.all@ietf.org, "art@ietf.org" <art@ietf.org>, last-call@ietf.org, uta@ietf.org
Content-Type: multipart/alternative; boundary="0000000000009d8aab05e50d3cb5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/OBVzWUikSSXdwI8rhBUYPfSYIcQ>
Subject: Re: [Uta] [Last-Call] Artart last call review of draft-ietf-uta-rfc7525bis-09
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 30 Jul 2022 22:25:04 -0000

On Sat, Jul 30, 2022 at 12:41 PM Peter Saint-Andre <stpeter@stpeter.im>
wrote:

> Hi again,
>
> The authors have conferred on this and at this time we don't think that
> we can recommend anything other than EC ciphers, for several reasons:
>
> 1. DHE negotiation is broken.
>
> 2. Static RSA is out of the question.
>
> 3. Post-quantum (PQ) methods aren't ready yet.
>
> Our forecast is that a few years from now the PQ methods will be ready
> for recommending in 7525ter, but for now EC is the best we can do.
>

I agree with the authors on leaving the draft as-is. However, it should
also be pointed out that the document delegates this choice to TLS1.3, if
it's in use.[0]

So, deployments also have the option to switch to TLS1.3 if a problem
arises with EC and TLS1.2, right?

thanks,
Rob

[0]
https://datatracker.ietf.org/doc/html/draft-ietf-uta-rfc7525bis#section-4.3