Re: [saag] Section 2.9: was Re: AD review of draft-iab-crypto-alg-agility-06

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 02 September 2015 22:24 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D2D6F1B3278 for <saag@ietfa.amsl.com>; Wed, 2 Sep 2015 15:24:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b87hYu16VMk2 for <saag@ietfa.amsl.com>; Wed, 2 Sep 2015 15:24:17 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 080311B2E78 for <saag@ietf.org>; Wed, 2 Sep 2015 15:24:17 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 2374BBDD0; Wed, 2 Sep 2015 23:24:15 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y1mWNtuy3t9H; Wed, 2 Sep 2015 23:24:14 +0100 (IST)
Received: from [10.87.48.73] (unknown [86.42.21.56]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 3DEFCBDCC; Wed, 2 Sep 2015 23:24:13 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1441232654; bh=2ZZ7/A3gUhIQnpRkt1IDBEqMogyDuX8lADsWuZLwqG0=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=0KQl9ebHqFLoKpL5XjsemK4rsSbfy2ZPoRLEY6obiJWwQRJ7tdbqBVU6WFZPsxD9N JPvxajrk0gpys86910ZU+q0y/ACXAn6Zyv7by1yMAQXpMaQQP7j2lcgIy0TdihXb3l fwkEsuRbmrvs++ivTyUr9y0vA+5uqqrNWNDbWucY=
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, Barry Leiba <barryleiba@computer.org>
References: <CAHbuEH6w+O-TSA9SRP-9TrM+Hdh+vn7Me+tdJrFTNY_-Nbenug@mail.gmail.com> <20150901165526.GU9021@mournblade.imrryr.org> <4F6E430F-61E7-46BA-9B4A-8E12156B62FA@vigilsec.com> <20150901211906.GA9021@mournblade.imrryr.org> <E44EE5B3-1469-49D7-9C15-299230E13779@vigilsec.com> <tsl8u8pmzta.fsf@mit.edu> <92D9378E-4724-4721-A5F4-26614D96831E@gmail.com> <20150902040145.GD9021@mournblade.imrryr.org> <CAC4RtVBJQX+B3XvnGnUpHbHdyw08Yn+CEGXML7K+c3q2pLNa7w@mail.gmail.com> <CAHbuEH4SFdp1Mu51+Cn7oAuAfM6qp3PdCgykzgtvoBdAKXstZQ@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <55E7770C.2010202@cs.tcd.ie>
Date: Wed, 02 Sep 2015 23:24:12 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0
MIME-Version: 1.0
In-Reply-To: <CAHbuEH4SFdp1Mu51+Cn7oAuAfM6qp3PdCgykzgtvoBdAKXstZQ@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/saag/HmVhoh3gPUSpagN1YdfL68pQgIY>
Cc: saag <saag@ietf.org>
Subject: Re: [saag] Section 2.9: was Re: AD review of draft-iab-crypto-alg-agility-06
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Sep 2015 22:24:19 -0000


On 02/09/15 23:17, Kathleen Moriarty wrote:
> In general, I would agree, but after doing much reading and following
> this thread, I think this is important text.  There are specific
> caveats to using deprecated crypto with OS and they are important to
> understand so that we don't wind up with an overly general explanation
> that says "it's okay to use deprecated crypto with OS".  It is, but
> only in certain situations.  I don't think this has been clear enough,
> so the updated text is helpful.

FWIW, I agree with the above.

S.