Re: [TLS] Updated TLS Cached Info Document

Sean Turner <sean@sn3rd.com> Thu, 12 May 2016 14:43 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1D7912D0BA for <tls@ietfa.amsl.com>; Thu, 12 May 2016 07:43:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OI_nSZBQdUZ8 for <tls@ietfa.amsl.com>; Thu, 12 May 2016 07:43:35 -0700 (PDT)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BD8312D170 for <tls@ietf.org>; Thu, 12 May 2016 07:43:35 -0700 (PDT)
Received: by mail-qk0-x232.google.com with SMTP id n63so44178685qkf.0 for <tls@ietf.org>; Thu, 12 May 2016 07:43:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=O04IbkpRefDdeBustX3lvEVHeQZ3XmHSEuKfQ+OcMyU=; b=l4qCUDy2L1vmIK1mDPsV6yxJbyebF2kf48dmBMp2FNDErwgzaxTGkgsWsSXpTWWAxu h8fY1Iw/vISPApmml3Iiw0syvWCBc7UaQzxBeaIFF76Sd1KSVmOv84nbVt4WFpyAI8ZI /C5B8ohksT7nqP5xgEuTgO9p7ci9FXDsbVRKg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=O04IbkpRefDdeBustX3lvEVHeQZ3XmHSEuKfQ+OcMyU=; b=nIkVJTHbVwdSFqxyC2X75DHwA5kVPZcIp0Do40krVrPknuWVx8/int1AxWRY20m2eX c4Vd5E+TMBG/c4AWgw6D7lMKfQPvMREGq2kJMnBaUMnnXnJuiBtLUfjfCooUeOyHj9XA /8ceFmaZgw6S5rlrM+nCrd8fNTpHpVZW8Nqi3mHlWjXs4v7pB3vgNJnYxrTuFi/u2/4C 4vosSAWTsXGS97xkMNXcnofgVB5gFAGHAt7WL6ujY2P3XWrnsJx//ZpCquF+krgnXKb/ gQB5Ct+Mb4tzQ3O1rHQL8F5lcW0d1RSkIfdatwN7Fs5UjWTaR5LTPjs7+CRlL56ROQ/R 5b0Q==
X-Gm-Message-State: AOPr4FWbCi38sh2K8Njj/gZoTPo3GjYUZcpEsmQlGi6KNlvdAx4BCBismL/r7EVM5kkfaQ==
X-Received: by 10.55.117.10 with SMTP id q10mr10831664qkc.103.1463064214627; Thu, 12 May 2016 07:43:34 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.223.55]) by smtp.gmail.com with ESMTPSA id c206sm6132868qha.45.2016.05.12.07.43.33 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 12 May 2016 07:43:34 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <573495E3.1060500@cs.tcd.ie>
Date: Thu, 12 May 2016 10:43:31 -0400
Content-Transfer-Encoding: 7bit
Message-Id: <FF0CDE58-411F-47EE-A87F-1E81DE7DD1E0@sn3rd.com>
References: <57337AEA.2020202@gmx.net> <573495E3.1060500@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.3124)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/h7TKpfH7GqJfYXymoi-fJjHSurQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Updated TLS Cached Info Document
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 May 2016 14:43:38 -0000

On May 12, 2016, at 10:40, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> Thanks Hannes.
> 
> This document was already approved by the IESG and we were
> just waiting on this particular change to be made. AFAIK,
> this change, while affecting the bits on the wire, is ok
> with those who care about this document so I don't propose
> to put it back through IETF LC or IESG approval unless
> someone really thinks that's needed.

For the record, this matches my thinking.

spt

> So I'll send the approval message in a day or two and get
> this sent to the RFC editor if nobody yells.
> 
> Cheers,
> S.
> 
> On 11/05/16 19:33, Hannes Tschofenig wrote:
>> Hi all
>> 
>> I have just posted an updated version of the TLS Cached Info document
>> reflecting the discussions from the last IETF meeting (and the feedback
>> received from Karthik before) regarding the size of the fingerprint. The
>> fingerprint is not truncated anymore, which reflects what we had in an
>> earlier version of the document.
>> 
>> Here is the document:
>> https://tools.ietf.org/html/draft-ietf-tls-cached-info-23
>> 
>> Ciao
>> Hannes
>> 
>> 
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls