Re: [TLS] PR for PSS support

Russ Housley <housley@vigilsec.com> Fri, 11 September 2015 15:29 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 263331B2AC3 for <tls@ietfa.amsl.com>; Fri, 11 Sep 2015 08:29:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B4c9rwKr1esh for <tls@ietfa.amsl.com>; Fri, 11 Sep 2015 08:28:59 -0700 (PDT)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 9DF441A00C0 for <tls@ietf.org>; Fri, 11 Sep 2015 08:28:59 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id 31102F2416E; Fri, 11 Sep 2015 11:28:49 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id HFZfEDzNABiR; Fri, 11 Sep 2015 11:27:32 -0400 (EDT)
Received: from [192.168.2.100] (pool-108-51-128-219.washdc.fios.verizon.net [108.51.128.219]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 891FCF24153; Fri, 11 Sep 2015 11:28:28 -0400 (EDT)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <201509101928.40894.davemgarrett@gmail.com>
Date: Fri, 11 Sep 2015 11:28:17 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <DA115EFD-DF1E-422A-88FA-B3FA1E088B5E@vigilsec.com>
References: <CABcZeBPT8CVai9B8pWju58mKnv0aHYet12Cbrf2ZjAgjJXvs7w@mail.gmail.com> <201509101928.40894.davemgarrett@gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-pNAomPT4xTQdElrXXn41aGN0KQ>
Cc: tls@ietf.org
Subject: Re: [TLS] PR for PSS support
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Sep 2015 15:29:01 -0000

Line 2816 allows SHA-224 in certification paths.  I do not think TLS 1.2 provided that support.

Russ


On Sep 10, 2015, at 7:28 PM, Dave Garrett wrote:

> On Thursday, September 10, 2015 04:18:24 pm Eric Rescorla wrote:
>> Note that I didn't deprecate SHA-1 (something Hanno suggested) but I expect
>> to in another PR based on WG consensus.
> 
> I've got a PR to deal with SHA-1 deprecation here:
> 
> https://github.com/tlswg/tls13-spec/pull/231/files
> 
> 
> Dave
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls