Re: [TLS] WG review of draft-ietf-tls-rfc4492bis

Yoav Nir <ynir.ietf@gmail.com> Sat, 06 May 2017 06:52 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1622F126579 for <tls@ietfa.amsl.com>; Fri, 5 May 2017 23:52:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Diz51z0kfIsx for <tls@ietfa.amsl.com>; Fri, 5 May 2017 23:52:05 -0700 (PDT)
Received: from mail-wm0-x231.google.com (mail-wm0-x231.google.com [IPv6:2a00:1450:400c:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36767126FB3 for <tls@ietf.org>; Fri, 5 May 2017 23:52:05 -0700 (PDT)
Received: by mail-wm0-x231.google.com with SMTP id 142so21928174wma.1 for <tls@ietf.org>; Fri, 05 May 2017 23:52:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=9XnoF0WMvixQJN6bY4+IOlVn6FWaVtXkrGixKoagnR4=; b=gKoOHlcnQek4J6kOLJvhbY5AhQd5Dtwh9yoEjKMJ6t52Vf5bHmZb3dLsnmDIyj1aiC vOyRjZ8jWh9mC3LgenACu6AVHZvGn2oNH9XVnHGnIkOC7d9hb+bNULiZp2L+LfPUCU4X RMlOKq4dW2APth7LdsCOQReAGPSa7QfUBZ4gBnC+eBR1CGTACaYGmTrRhBKKmS39b5Kg 2v1if9+zhyQB15rv44w9Cx+8uu2EU8DfDzOC1FCqXK4P2wrjT1CmgISbmsNcX9TGeKro 7h/rqJkA7THghgaYGZYekMaihwpQezekoAH+hw8ub+5vKjoHvhHT7HYDU2IldcNKrMZu 2ygw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=9XnoF0WMvixQJN6bY4+IOlVn6FWaVtXkrGixKoagnR4=; b=nBTRwIVYBUOzraZR1ptpVFMyAxJJejdJjnMP45MEDL5J9te1TKr/yuTGoiRkbFy+Ie OUTv9SmYg2i+DQ4EuDTjv3WWIm8ApInVvimUOyaYQN2l8a4bk04O28ycwsnmUHvK7ZMr Kd79CFbRaM8xkz7ObruX9vxhxx6X3rSYT266B9tJPDP3fFS6YdBY18FJ4xn5Li6TZgRs 1x8zMPBxLc/iWCUNLzgGMV2P+ChQ39lqh8qrY5HadAxsIjkoH5IKN9bbIlVjVgZIkD0b bx7luTvUwSiWPQQWHxscNe5jb05RqBDHlGR8+yl1/U6XDeLo8MTEw+NKeFVgzTU+07lV ibjA==
X-Gm-Message-State: AN3rC/59j4Dvfyi8XoK7gROGaTKzcvU70ldrIM9lcykX8b8ztjoGobvQ Udm2qH5fdwPt4Q==
X-Received: by 10.80.137.138 with SMTP id g10mr4158249edg.94.1494053523807; Fri, 05 May 2017 23:52:03 -0700 (PDT)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id p24sm2709476eda.67.2017.05.05.23.52.02 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 05 May 2017 23:52:02 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <762477C8-6BC5-48E7-82CD-5D71FDD8E70C@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_99A00CEE-923D-4F51-8731-22B54D03CD7E"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sat, 06 May 2017 09:51:59 +0300
In-Reply-To: <3956794.ukn8WviHj0@pintsize.usersys.redhat.com>
Cc: tls@ietf.org
To: Hubert Kario <hkario@redhat.com>
References: <F7262846-0E93-4780-B051-8DB1253ADCE5@sn3rd.com> <04081892-66A1-4459-875D-0C147A5826F0@gmail.com> <73E0FBFC-34E4-4897-BE04-CD51728FE9BF@gmail.com> <3956794.ukn8WviHj0@pintsize.usersys.redhat.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kDtSz0R_X4wDox4MDyxXh3GiY7Y>
Subject: Re: [TLS] WG review of draft-ietf-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 May 2017 06:52:07 -0000

Thanks!  That would have been an embarrassing erratum.


> On 5 May 2017, at 14:31, Hubert Kario <hkario@redhat.com> wrote:
> 
> On Thursday, 4 May 2017 19:59:29 CEST Yoav Nir wrote:
>>> 2) In Section 6:
>>>   Server implementations SHOULD support all of the following cipher
>>>   suites, and client implementations SHOULD support at least one of
>>>   them:
>>> 
>>>   o  TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
>>>   o  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
>>>   o  TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
>>>   o  TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
> 
> 
> looks like an "E" is missing here
> 
> 
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic