Re: [TLS] SHA-1 patch updated with Russ' suggestion

Sean Turner <sean@sn3rd.com> Wed, 25 November 2015 19:39 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 998871A87C1 for <tls@ietfa.amsl.com>; Wed, 25 Nov 2015 11:39:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5A8iRzOKnnJq for <tls@ietfa.amsl.com>; Wed, 25 Nov 2015 11:39:30 -0800 (PST)
Received: from mail-qg0-x235.google.com (mail-qg0-x235.google.com [IPv6:2607:f8b0:400d:c04::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 12B9E1A87B3 for <tls@ietf.org>; Wed, 25 Nov 2015 11:39:30 -0800 (PST)
Received: by qgec40 with SMTP id c40so39762243qge.2 for <tls@ietf.org>; Wed, 25 Nov 2015 11:39:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=jZJ0OZNh4mnzw//2x7rwR41d0FvWLWletCaV04wUWfY=; b=MKpLpqzvSSttF6uHtVy0+1diMQhugQTvKAEhSagYpOQYjreoPB1Oa899VSpXXirADz U2Az4UC8lOz/nfRdxO0YorCJ9b1K3mPRQ+cQQGYvNORaNhfI24r6GCdFZizliT/Fr6GL 6m9Wb6VeZm+OFMH76xn2znemcBq8UDzgLT7Gs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=jZJ0OZNh4mnzw//2x7rwR41d0FvWLWletCaV04wUWfY=; b=ZcGeAyXwkjOUPPJ3tZYrJ40eCrWRtjUoxyaVu2SmIJk5Vk9+YXh1YnUPmEVfOZD0Rv Iqw/QKE4cQL/2EcNtvBOuY2Y9fEEYqcM90nzaTkmbBUVE4Gj8TSY9sQwctu60Hgf+dfg tzqpyLiiqYkdWsnDdL747eF1eg0KHpiUKANwW8YNDKEHq5tbUIsS9INlzooEaVLn3Jcv Zw5FFiTDptipf5OljcT1c1OyLCdBBm3eXKgUsyE/F27Su7LDG+B35/fPVUn7EUuWX9Eh XVEzrDRvjCRVZH+ajy6Qr442bPEUbazsZQG3pH/8JzQcs20m7jgpoJ2M8sS/80/v52/c TydQ==
X-Gm-Message-State: ALoCoQm+SAP4/ylkmLZ4bDKc0h+Ok5FPRFfDJnrgw375vzRNgQaaWakSdMLCocZj1niGOc9l431/
X-Received: by 10.140.88.212 with SMTP id t78mr41003339qgd.82.1448480369237; Wed, 25 Nov 2015 11:39:29 -0800 (PST)
Received: from [172.16.0.112] (pool-173-73-126-234.washdc.east.verizon.net. [173.73.126.234]) by smtp.gmail.com with ESMTPSA id 81sm5900076qhx.15.2015.11.25.11.39.28 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 25 Nov 2015 11:39:28 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.1 \(3096.5\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABkgnnWFs6oLVAuUj0vdKZYs0eFkNtk0P99991UEAFvdDHfQbw@mail.gmail.com>
Date: Wed, 25 Nov 2015 14:39:27 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <58021124-ACB3-4E00-8736-3CA23C94CD52@sn3rd.com>
References: <CABkgnnWFs6oLVAuUj0vdKZYs0eFkNtk0P99991UEAFvdDHfQbw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3096.5)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8O1zcuoGwbNjrZZr6Z0wJrTUYww>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 patch updated with Russ' suggestion
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2015 19:39:31 -0000

After reviewing the list discussion, PR#317 (https://github.com/tlswg/tls13-spec/pull/317) is okay to merge. Initially, there was some confusion about exactly what changes were being proposed (PR#317 is built on PR#231) but that seems to have no be cleared up; text about not checking the signature on a self-signed certificates has been added in various places.

Thanks,

J&S

> On Nov 05, 2015, at 04:47, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> Nitpicks accepted, pull requests preferred:
> 
> https://github.com/tlswg/tls13-spec/pull/317
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls