Re: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-rfc4492bis-15: (with COMMENT)

Sean Turner <sean@sn3rd.com> Wed, 15 March 2017 01:07 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA24E13177F for <tls@ietfa.amsl.com>; Tue, 14 Mar 2017 18:07:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qNZcohwDIr9c for <tls@ietfa.amsl.com>; Tue, 14 Mar 2017 18:07:42 -0700 (PDT)
Received: from mail-qt0-x22e.google.com (mail-qt0-x22e.google.com [IPv6:2607:f8b0:400d:c0d::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7361E129468 for <tls@ietf.org>; Tue, 14 Mar 2017 18:07:40 -0700 (PDT)
Received: by mail-qt0-x22e.google.com with SMTP id x35so2065856qtc.2 for <tls@ietf.org>; Tue, 14 Mar 2017 18:07:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=B0JhuLqvSZnzVloalTkRylPT7AFRILN5s91LU9FCrQM=; b=NpezJ5xuY/s7UhsJirluqf0aWLXJHW/EpoFHxeoPXb0u36va6NDXWgADDdOG5afce9 IqbK08t8YDRGm3V791qQo04+ecAKfRR8XKp5UsDZKRrqhUQqR/rfPNqLnkuIHOc+moYA XXr+pjvDkGd/xbif5IAg95IZdO/PTfFB7tBxk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=B0JhuLqvSZnzVloalTkRylPT7AFRILN5s91LU9FCrQM=; b=Fs8XHg9c6WuyeC1J253yzr2QsVyoVbb2jlxDQYYt13yismwCtpNYKKFTS2kC2cB6+Q SQFmnWlXUz3KCYat94SboImk8Ss8e5HvEmhumqHQRysFih7TocoQxfeICp1I7tdh5Sbd /5rRCv9WwZmelaGvKDTOPVn+erzRr6i1gtZ/oa9z1bvsH+1Gxf0z6ZacsxOt9s9gUi6b /Ov6Slw1cQ2uhzYUOHU5Bhb7fSb9fw/NELDlrIYzS6H9q5KW/uON3rkDOSDJJfCvA+Rc gG1W59bsOJwcscTpEwCqxeMPhctz/EghR6mdcCBCqIAtNcMg4rzP4a5bDmz94IMWuMGe JaSg==
X-Gm-Message-State: AFeK/H1jA0xbSKxOsx05hPP/PwlVOUoY/7qVhUcxGfO8kBYB9l/d6IpSaGMgDro/Z9lXog==
X-Received: by 10.200.51.84 with SMTP id u20mr540767qta.133.1489540059646; Tue, 14 Mar 2017 18:07:39 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.228.203]) by smtp.gmail.com with ESMTPSA id q123sm235452qkb.63.2017.03.14.18.07.38 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 14 Mar 2017 18:07:38 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABkgnnW=AszFRzHQnw9u=4C7rJ37svTg=k2kRfsGQ0nWkiPvUQ@mail.gmail.com>
Date: Tue, 14 Mar 2017 21:07:37 -0400
Cc: Yoav Nir <ynir.ietf@gmail.com>, "tls@ietf.org" <tls@ietf.org>, tls-chairs <tls-chairs@ietf.org>, The IESG <iesg@ietf.org>, draft-ietf-tls-rfc4492bis@ietf.org, Martin Thomson <martin.thomson@gmail.com>
Content-Transfer-Encoding: 7bit
Message-Id: <27C0A71F-98C9-4003-994D-BF9A16319C16@sn3rd.com>
References: <148952402426.24274.4020884632180640309.idtracker@ietfa.amsl.com> <26D48307-948B-4CBE-AD4A-7C53D70BF8F0@gmail.com> <CABkgnnVtDZdv1qnVARFc3Pj5dCVEqfhr0R9nUvNAvjEBbM=Eeg@mail.gmail.com> <897DE78D-E918-415C-8716-9C0EA637274F@gmail.com> <CABkgnnW=AszFRzHQnw9u=4C7rJ37svTg=k2kRfsGQ0nWkiPvUQ@mail.gmail.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qCFtd0ulhy_NGweP6Mi5vUxchII>
Subject: Re: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-rfc4492bis-15: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Mar 2017 01:07:43 -0000

> On Mar 14, 2017, at 18:57, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> On 15 March 2017 at 09:05, Yoav Nir <ynir.ietf@gmail.com> wrote:
>>   A secure hash function such as the SHA-256, SHA-384, and SHA-512
>> 
>>   [FIPS.180-4] MUST be used.
> 
> SGTM

+1

spt