Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Dave Garrett <davemgarrett@gmail.com> Fri, 10 July 2015 17:05 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8EC21B2A52 for <tls@ietfa.amsl.com>; Fri, 10 Jul 2015 10:05:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6HwypO9bKBwO for <tls@ietfa.amsl.com>; Fri, 10 Jul 2015 10:05:26 -0700 (PDT)
Received: from mail-qg0-x22d.google.com (mail-qg0-x22d.google.com [IPv6:2607:f8b0:400d:c04::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A9DF1B2A4B for <tls@ietf.org>; Fri, 10 Jul 2015 10:05:26 -0700 (PDT)
Received: by qgep37 with SMTP id p37so39985914qge.1 for <tls@ietf.org>; Fri, 10 Jul 2015 10:05:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=BFBakWF5q22n8ZQAPra5lYatVULNNR0hKZz3YHFEN3k=; b=g93yIoMpKSdz3LVHxGixHqe68W8DtzAtvX19yItX34raiTuHxmOsO7W/8LKqtTv3d2 VXkW7PwWkRmITNcekGpiXR/eTwlmrN/Yzy0QUftBD+0f8O6mWrAVrfVFbHGyhWfu4da6 Y7P1GPFl1vMUGIP05LY6w877TsT8Lv7mYKMBNj9pqyEwM6sqVmg9XwMPslIu/kjsduCr uins4/E7dOjJqBarQu7ZRnbDfNbQMlVFHiycOBIx2bqAYTeEXogDffsp93cRLldq13xd S8W1H5qJ9CjVOEwQtBMWJvr5d5ToH3c6CCLt/FD4iRboyZvcXwddqJgh5xhOoKBY1/+2 yWrw==
X-Received: by 10.55.27.70 with SMTP id b67mr35264263qkb.86.1436547925824; Fri, 10 Jul 2015 10:05:25 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id 188sm5909592qhh.48.2015.07.10.10.05.25 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 10 Jul 2015 10:05:25 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 10 Jul 2015 13:05:23 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <201507101137.44703.davemgarrett@gmail.com> <20150710161705.BD6C71A1D5@ld9781.wdf.sap.corp> <20150710163938.GX28047@mournblade.imrryr.org>
In-Reply-To: <20150710163938.GX28047@mournblade.imrryr.org>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201507101305.24222.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/cM4FvNHK4ucLAppT9LKEKdeQZmw>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Jul 2015 17:05:28 -0000

On Friday, July 10, 2015 12:39:38 pm Viktor Dukhovni wrote:
> Lawyering the RFCs is not worth the effort, concede the law
> and go for jury nullification.

I will take this as the thread ender. :p


Dave