[TLS] RFC4492bis - pull request #5

Yoav Nir <ynir.ietf@gmail.com> Tue, 17 February 2015 21:41 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60BB61A90DE for <tls@ietfa.amsl.com>; Tue, 17 Feb 2015 13:41:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fDn2ZacRrXHr for <tls@ietfa.amsl.com>; Tue, 17 Feb 2015 13:40:59 -0800 (PST)
Received: from mail-wg0-x232.google.com (mail-wg0-x232.google.com [IPv6:2a00:1450:400c:c00::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 264821A90F6 for <tls@ietf.org>; Tue, 17 Feb 2015 13:40:12 -0800 (PST)
Received: by mail-wg0-f50.google.com with SMTP id l2so38656180wgh.9 for <tls@ietf.org>; Tue, 17 Feb 2015 13:40:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:content-type:subject:message-id:date:to:mime-version; bh=AyJxW6eAKuMIj+t1C5S/jpB3ZvB2p3INSKsNO31PNTE=; b=u8Q+FgWHCUj3Hk4LRI3UKQumfZV5SZBy9IhzV8xq3u1+U85dBzm4D74rp2vySze4a5 +jNvIJpEV3r8bJHGcsDRsz8dsSWKfGUqkYnAeLcqGrXZgGb95BiBZ5IwQVaCI62D01DM 6okv6xbXwEZ78aN7Jb6PDAPINVBTfg+CMokbOtd4w2ePMVMkg1TVewl5WgGpnahOWeYD A2I0ZthffhRJrScu/M3hbW7Tf0IriANdxQDSEJfGL8wggmxx4Av84nniwOSTpsm2QW0h wOGI6FKiqpPKOJd0Sj1vwwiylkuO/NPpxmdRkYi8F26+llsQbYkMoCRpepDB6bDHvoMU Tp3w==
X-Received: by 10.194.110.233 with SMTP id id9mr66369997wjb.136.1424209210930; Tue, 17 Feb 2015 13:40:10 -0800 (PST)
Received: from [192.168.1.15] ([46.120.13.132]) by mx.google.com with ESMTPSA id fd10sm25994620wib.4.2015.02.17.13.40.09 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 17 Feb 2015 13:40:10 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_4E02107E-FAD7-4CCE-965D-A88BF3A94315"
Message-Id: <C2C7F4A6-E0B0-4CFC-919B-EB15CA5904E5@gmail.com>
Date: Tue, 17 Feb 2015 23:40:07 +0200
To: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RjjkF_OCbo0ujx9l6oJaqiSsLeQ>
Subject: [TLS] RFC4492bis - pull request #5
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Feb 2015 21:41:04 -0000

https://github.com/tlswg/rfc4492bis/pull/5 <https://github.com/tlswg/rfc4492bis/pull/5>

Hi.

I’ve created this pull request.  The changes are here: https://github.com/tlswg/rfc4492bis/pull/5/files <https://github.com/tlswg/rfc4492bis/pull/5/files>

Basically, the text in RFC 4492 anticipates a standardization of a certificate field that will tell us which hash function to use in a digital signature. Since that never happened pre-TLS1.2 implementations use SHA-1, while TLS 1.2 has added algorithm identifiers to the signature structure. The change reflects this.

Let me know what you think.

Yoav