Re: [TLS] WG review of draft-ietf-tls-rfc4492bis

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Thu, 04 May 2017 13:09 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4711C12762F for <tls@ietfa.amsl.com>; Thu, 4 May 2017 06:09:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hw1eT5TnLlgz for <tls@ietfa.amsl.com>; Thu, 4 May 2017 06:09:13 -0700 (PDT)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6DD2112711E for <tls@ietf.org>; Thu, 4 May 2017 06:09:11 -0700 (PDT)
Received: by mail-qt0-x231.google.com with SMTP id m36so9419955qtb.0 for <tls@ietf.org>; Thu, 04 May 2017 06:09:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=QjvsJam5eznxkA9bSB8wN4kQa6DAi+FFkipANMx3HGc=; b=c/S88EHQTX0hdRr3gqmpj7DqMxd+Rs7CvSyTUpPx2Hm9UIe1AzDb96ChBdX5nB3KYU gDeCievOSi4Ih77BOa1L3voxScQu0klsOKPi0iLXqBeeFHthLCKM7Lz2Lr7GeNlYX/K4 RZDEi7/JjQstfqBWTO6ZzJajYdrhieBEM/yLkf0ktU+7fBRwapsmTvtv76vrEKiv6vVm nRMGS05E9aQdAL9tIKCvtmVr+NO0Yyy9xKcwSKFNB/RnbmTMFhOJan1qC2lfEzmoFt2L U63WMaQSw8RcqIDr/VnEKokF0+rF8y+B0WWxasR8bb0dZQvf7wPDxOXl7tpHhVU5liKD EFgA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=QjvsJam5eznxkA9bSB8wN4kQa6DAi+FFkipANMx3HGc=; b=aglxvjrTBH3les3Gy2BXcFNF51zLCkifNafkg5TxrbP0LaXRq4I3dIBUTWStbbUo/G rzyl8ajqmasiuq+hLfWK1ppLj4IaA0qGgzGI1Rn+qVX3kZxqP5Gz4CXqIZrRw9WkJ6cj WrNJdC3fHXFLKZWBu3WeZD9stXbDsHYJWI9x/MbWoMqUpB7PDCDt1qwzFxsUNnsLqrZY 2Gt8TsldvuhG4ylEgvM9RSEkSh/nfL9A1CAfwZEZ7ZHLbg5/7uZ2GofezYsOu14oJf2u aIw1KPzmZbH6YBqhQe6mC/wuikf2M9YHPiFFtCUy3Ge3HFj/8QFOOTpzn0prnpJZjD3V oLdw==
X-Gm-Message-State: AN3rC/601rG2Oh2GoaM0bBKiAFAAUrrt4Esy57vyWKWQ8Ia8l5noyPDw TK/wJjDR8xDrOw==
X-Received: by 10.200.53.54 with SMTP id y51mr40820515qtb.45.1493903350541; Thu, 04 May 2017 06:09:10 -0700 (PDT)
Received: from [192.168.1.13] (209-6-124-204.c3-0.arl-ubr1.sbo-arl.ma.cable.rcn.com. [209.6.124.204]) by smtp.gmail.com with ESMTPSA id c64sm1403923qka.63.2017.05.04.06.09.09 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 04 May 2017 06:09:09 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (1.0)
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
X-Mailer: iPhone Mail (14D27)
In-Reply-To: <4372384.YAPbqjqF3g@pintsize.usersys.redhat.com>
Date: Thu, 04 May 2017 09:09:09 -0400
Cc: tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <04081892-66A1-4459-875D-0C147A5826F0@gmail.com>
References: <F7262846-0E93-4780-B051-8DB1253ADCE5@sn3rd.com> <4372384.YAPbqjqF3g@pintsize.usersys.redhat.com>
To: Hubert Kario <hkario@redhat.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Uz0LiPvxk17Itza1DdwvSrbhIs4>
Subject: Re: [TLS] WG review of draft-ietf-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 May 2017 13:09:15 -0000

I haven't approved it yet as I noticed there was no response (that I saw) to Alexey's comment and no change in the draft as a result of his comments.

I'll wait in responses for these 2 items.

Thank you,
Kathleen 

Sent from my iPhone

> On May 4, 2017, at 8:41 AM, Hubert Kario <hkario@redhat.com> wrote:
> 
>> On Tuesday, 11 April 2017 15:09:04 CEST Sean Turner wrote:
>> All,
>> 
>> draft-ietf-tls-rfc4492bis has been revised since it left the WG and we agree
>> with Yoav’s statement at the mic in Chicago that the WG should review the
>> changes before we ask Kathleen (our newly appointed AD) to continue
>> progressing the draft.  Please review the differences from the -12 version
>> that went through WGLC and the latest version [0] and let us know by
>> 20170426 whether there is anything that would stop progression of the
>> draft.
> 
> I know I am late with the review, but I'd like to ask two questions:
> 
> 1. In table 2, the "key authorised for use in digital signatures" was 
>    removed.
>    Does that mean that key usage extension in X.509 certificates should be 
>    ignored?
> 2. Given that RFC7919 is already accepted, standards track document, 
>    shouldn't "NamedCurve" references be renamed to "NamedGroup" (e.g. in 
>    Section 5.5.1.)
> 
> -- 
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls