Re: [TLS] draft-ietf-tls-rfc4366-bis-03.txt & SHA-1

"Blumenthal, Uri" <uri@ll.mit.edu> Mon, 06 October 2008 20:56 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 48F0A3A690F; Mon, 6 Oct 2008 13:56:26 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0DCCF28C142 for <tls@core3.amsl.com>; Mon, 6 Oct 2008 13:56:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DfbO4qiB5ENe for <tls@core3.amsl.com>; Mon, 6 Oct 2008 13:56:24 -0700 (PDT)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 299973A676A for <tls@ietf.org>; Mon, 6 Oct 2008 13:56:23 -0700 (PDT)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id m96Ktwbx012530; Mon, 6 Oct 2008 16:55:58 -0400 (EDT)
Received: from lle2k7-hub02.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB02.mitll.ad.local" via SMTP by llpost, id smtpdAAAwqa4Mx; Mon Oct 6 16:53:50 2008
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB02.mitll.ad.local ([ ]) with mapi; Mon, 6 Oct 2008 16:53:50 -0400
From: "Blumenthal, Uri" <uri@ll.mit.edu>
To: "'housley@vigilsec.com'" <housley@vigilsec.com>, "'tls@ietf.org'" <tls@ietf.org>
Date: Mon, 06 Oct 2008 16:53:49 -0400
Thread-Topic: [TLS] draft-ietf-tls-rfc4366-bis-03.txt & SHA-1
Thread-Index: Ackn8CdEXUnWV7IoRMWR4JgD2NnDmQABXq8H
Message-ID: <90E934FC4BBC1946B3C27E673B4DB0E441AB64625B@LLE2K7-BE01.mitll.ad.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
MIME-Version: 1.0
Subject: Re: [TLS] draft-ietf-tls-rfc4366-bis-03.txt & SHA-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Yes.

Regards,
Uri

----- Original Message -----
From: tls-bounces@ietf.org <tls-bounces@ietf.org>
To: tls@ietf.org <tls@ietf.org>
Cc: tls@ietf.org <tls@ietf.org>
Sent: Mon Oct 06 15:59:06 2008
Subject: [TLS] draft-ietf-tls-rfc4366-bis-03.txt & SHA-1

A quick skim of this document showed several places where SHA-1 is
the only hash function that can be used.  Since changes are being
made, is this the right time to make it hash function agile?

Russ

At 02:15 PM 10/6/2008, Internet-Drafts@ietf.org wrote:
>A New Internet-Draft is available from the on-line Internet-Drafts
>directories.
>This draft is a work item of the Transport Layer Security Working
>Group of the IETF.
>
>         Title           : Transport Layer Security (TLS)
> Extensions: Extension Definitions
>         Author(s)       : D. Eastlake 3rd
>         Filename        : draft-ietf-tls-rfc4366-bis-03.txt
>         Pages           : 28
>         Date            : 2008-10-5
>
>This document provides documentation for existing specific TLS
>    extensions. It is a companion document for the TLS 1.2 specification
>    [RFC5246]. The extensions specified are server_name,
>    max_fragment_length, client_certificate_url, trusted_ca_keys,
>    truncated_hmac, and status_request.
>
>A URL for this Internet-Draft is:
>http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4366-bis-03.txt

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls