Re: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-rfc4492bis-15: (with COMMENT)

Yoav Nir <ynir.ietf@gmail.com> Wed, 15 March 2017 06:41 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 03F7412957D; Tue, 14 Mar 2017 23:41:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s3ZsCq7mRq6D; Tue, 14 Mar 2017 23:41:24 -0700 (PDT)
Received: from mail-wr0-x242.google.com (mail-wr0-x242.google.com [IPv6:2a00:1450:400c:c0c::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 126DD12956D; Tue, 14 Mar 2017 23:41:24 -0700 (PDT)
Received: by mail-wr0-x242.google.com with SMTP id u48so812818wrc.1; Tue, 14 Mar 2017 23:41:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=qQ7R9z/ltVmAoEWExpgobEc7gtzE34DKTQQdELgjNuQ=; b=iDB7c5defLC7JeTTUDy0m2H7ws9aHEkjLSZdUrlVaMQZpF+c/zsoQdbb9nPjsgRyHv CnFvbfSBGqfBX4PdrwygMmm7zIhMcw5guLh40wmVY2C46AfUmMOhraUPG864CpORVONY s/5PIFj5oR6YwPJjHKyjW4NCVtTs/xUv7V8Jw83VAYJ177p1Mmw6f34Y1io2zF948nmX 5Oai2ywAyt6n/fptzZUvjnieEOEdEEzjlveKfHMWsg1N5bgr+BLiWHzNTovDL7/vTrcV 50SJQ9RNGkN1ogMSe0CS0lIoilSV1EkMO4/wHN4jT9/5O25dOzusuVtbb0H+LyoWyeZn bICQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=qQ7R9z/ltVmAoEWExpgobEc7gtzE34DKTQQdELgjNuQ=; b=q52ryXrIBrDNUbFhg2Uztn/T9FXrr7RMMYN5EoAlf2d7jehY+IinQ7Q4+UWXL87VMI WFOHl1LwJe4/8+55QKFXP8UM4eAEcRlwzB5mjBcIdWtX+qO5eW3yzNyvGZIZV/BpJjhP DDCEYR+xMnv/uD2ywDjqdK+eqGQzjLPnGBRHrK0Sjc5GGssPBZRMFi8pa5YRREr0XSyH Il7djLhnZpaANwoWM/xKN+cBv0z3m6aWgrm1rifXALSwBLD0cPPNPBk8GgcV5rQ0DewO bjgxBV+8WPZ4wYGKy1K5rcu1P5D/M7RUIIv0etRxSwzzIPzGPamPpKb9mP1EWLCAUfx9 TxKg==
X-Gm-Message-State: AFeK/H1mx5bqM3Yyyu7M+mzaq25Y5d5QBZOFRd5HRwt50LQjfAyOnm+ZHYiwdogSevd52Q==
X-Received: by 10.223.134.157 with SMTP id 29mr1288263wrx.33.1489560082642; Tue, 14 Mar 2017 23:41:22 -0700 (PDT)
Received: from [192.168.137.86] ([109.253.147.134]) by smtp.gmail.com with ESMTPSA id x1sm1062775wrd.63.2017.03.14.23.41.20 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 14 Mar 2017 23:41:21 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <20BC9135-7422-40E2-AE12-8CE1DE646224@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_A44306F5-4973-4C36-AE3F-0BA9E14EB38B"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Wed, 15 Mar 2017 08:41:16 +0200
In-Reply-To: <27C0A71F-98C9-4003-994D-BF9A16319C16@sn3rd.com>
Cc: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, "tls@ietf.org" <tls@ietf.org>, tls-chairs <tls-chairs@ietf.org>, The IESG <iesg@ietf.org>, draft-ietf-tls-rfc4492bis@ietf.org, Martin Thomson <martin.thomson@gmail.com>
To: Sean Turner <sean@sn3rd.com>
References: <148952402426.24274.4020884632180640309.idtracker@ietfa.amsl.com> <26D48307-948B-4CBE-AD4A-7C53D70BF8F0@gmail.com> <CABkgnnVtDZdv1qnVARFc3Pj5dCVEqfhr0R9nUvNAvjEBbM=Eeg@mail.gmail.com> <897DE78D-E918-415C-8716-9C0EA637274F@gmail.com> <CABkgnnW=AszFRzHQnw9u=4C7rJ37svTg=k2kRfsGQ0nWkiPvUQ@mail.gmail.com> <27C0A71F-98C9-4003-994D-BF9A16319C16@sn3rd.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Fx-NBkBllxb5MHoBLA2CvCONph8>
Subject: Re: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-rfc4492bis-15: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Mar 2017 06:41:26 -0000

> On 15 Mar 2017, at 3:07, Sean Turner <sean@sn3rd.com> wrote:
> 
> 
>> On Mar 14, 2017, at 18:57, Martin Thomson <martin.thomson@gmail.com> wrote:
>> 
>> On 15 March 2017 at 09:05, Yoav Nir <ynir.ietf@gmail.com> wrote:
>>>  A secure hash function such as the SHA-256, SHA-384, and SHA-512
>>> 
>>>  [FIPS.180-4] MUST be used.
>> 
>> SGTM
> 
> +1
> 
> spt


And now it is in PR form:

https://github.com/tlswg/rfc4492bis/pull/35 <https://github.com/tlswg/rfc4492bis/pull/35>