Re: [TLS] PR #23 for RFC4492bis

Ilari Liusvaara <ilariliusvaara@welho.com> Mon, 04 July 2016 14:06 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E81512D0C1 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2016 07:06:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.326
X-Spam-Level:
X-Spam-Status: No, score=-3.326 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.426] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FcqGgN61mSR1 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2016 07:06:29 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) by ietfa.amsl.com (Postfix) with ESMTP id 5D41212B055 for <tls@ietf.org>; Mon, 4 Jul 2016 07:06:29 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 5036B7BBB; Mon, 4 Jul 2016 17:06:28 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id q76Cfwh8VyhP; Mon, 4 Jul 2016 17:06:27 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id DBB9721C; Mon, 4 Jul 2016 17:06:27 +0300 (EEST)
Date: Mon, 04 Jul 2016 17:06:25 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20160704140625.GD4287@LK-Perkele-V2.elisa-laajakaista.fi>
References: <4A93EB96-11C3-4F08-B1DC-6ED21E11BFC0@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <4A93EB96-11C3-4F08-B1DC-6ED21E11BFC0@gmail.com>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PyhOzTIkSeh36nkdFNSw61o-PLU>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] PR #23 for RFC4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jul 2016 14:06:32 -0000

On Mon, Jul 04, 2016 at 03:46:00PM +0300, Yoav Nir wrote:
> Hi
> 
> Based on an email exchange with Nikos Mavrogiannopoulos, I’ve submitted a PR.
> 
> https://github.com/tlswg/rfc4492bis/pull/23
> 
> If there are no objections, I will accept it and submit version -08 this Friday.

While scanning through, I noticed that the Ed25519 and Ed448 "curves"
are still there. I think negotiating those should be done the same way
as in TLS 1.3 (those would then appear as hash=7 signature=3/4 IIRC).


-Ilari