Re: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-rfc4492bis-15: (with COMMENT)

kathleen.moriarty.ietf@gmail.com Wed, 15 March 2017 00:08 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9442129BF6; Tue, 14 Mar 2017 17:08:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9_ShkWfJcTLO; Tue, 14 Mar 2017 17:08:23 -0700 (PDT)
Received: from mail-qt0-x234.google.com (mail-qt0-x234.google.com [IPv6:2607:f8b0:400d:c0d::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 856791293E3; Tue, 14 Mar 2017 17:08:23 -0700 (PDT)
Received: by mail-qt0-x234.google.com with SMTP id n21so1377681qta.1; Tue, 14 Mar 2017 17:08:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=EdO+2ivmBtPueWJQPnmVWszsEjw577zeGYYHVsoO3lc=; b=DQkLbLzlxH4kfKB++zpj0diyECH8iw+iWfIbw0qj98Xa+lAmAS8yOToLbOFJHKxqYE jis6HN3oQNc0IDYN5TQhOw/TTDw9PfXqPGL2GirWmB4qsdutHdZdtyqyU4ZsZUddZ/Yi L+lVVD7lUrwMVzMvCa4/COSS/Ds2P62ATTiwmgbqBkeE5zGsqDxLGO9/GLETUW4hk/K3 8Oy1Ndf9hsGNmXnP4/xAjjNTxhi0zLCl361u3lM+Nh2pt8XhrmH4E5iHSueLd977QPwe zfhzUNPuuL++0oKx5BQhXfNDFxgaCgeiflWvvgWPcqOUzzXToCnbq/DfsT1XntJ94hBJ FADg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=EdO+2ivmBtPueWJQPnmVWszsEjw577zeGYYHVsoO3lc=; b=k+1WTlnyTlk6Qc/F2jvBri46zRrhBCM4y7jHL0EMwLiNZpgu0koExZX04gDLaTfrlA jiJDzKlsjjFpBwY40pbF2npuTbMdmyZWr7vV9ILkOKf2yNFOJFaywW8jd0KiJ2s1EtgL 6EJMB/gkyceoFI9tC/AY/g7AzYEpfSMW7rn2r16PsPSMhdOvXZ7OB8yGvNy269Fj8HBJ n9oi3e6CJiPOVnARi+/Rn03nkX1wUdAlxLFAv+dDY8hvWebkNvXNOD/tioVcacSQ6QBh orE4qrgcM2w9olXYPSa0IQgkJa6oVU95SCDc3D2Vw6lCAHsNtuGBSGJLMOcrx040UDqX /cUA==
X-Gm-Message-State: AFeK/H1haO70a0SkNvZoE4ZgettdV5KruExHiH/BOA1T5JRrWoLrQTb3JHoVCnzY23rqDg==
X-Received: by 10.200.44.36 with SMTP id d33mr379117qta.198.1489536502716; Tue, 14 Mar 2017 17:08:22 -0700 (PDT)
Received: from [10.132.111.189] (mobile-166-172-062-104.mycingular.net. [166.172.62.104]) by smtp.gmail.com with ESMTPSA id k65sm168317qkf.18.2017.03.14.17.08.21 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 14 Mar 2017 17:08:21 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: kathleen.moriarty.ietf@gmail.com
X-Mailer: iPhone Mail (14D27)
In-Reply-To: <CABkgnnW=AszFRzHQnw9u=4C7rJ37svTg=k2kRfsGQ0nWkiPvUQ@mail.gmail.com>
Date: Tue, 14 Mar 2017 20:08:21 -0400
Cc: Yoav Nir <ynir.ietf@gmail.com>, "tls@ietf.org" <tls@ietf.org>, tls-chairs <tls-chairs@ietf.org>, The IESG <iesg@ietf.org>, draft-ietf-tls-rfc4492bis@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <D2CA26DD-65EC-490C-9B5B-6446C189901C@gmail.com>
References: <148952402426.24274.4020884632180640309.idtracker@ietfa.amsl.com> <26D48307-948B-4CBE-AD4A-7C53D70BF8F0@gmail.com> <CABkgnnVtDZdv1qnVARFc3Pj5dCVEqfhr0R9nUvNAvjEBbM=Eeg@mail.gmail.com> <897DE78D-E918-415C-8716-9C0EA637274F@gmail.com> <CABkgnnW=AszFRzHQnw9u=4C7rJ37svTg=k2kRfsGQ0nWkiPvUQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rlfkpnxesmhtQ73juKtwZ7e9Zl4>
Subject: Re: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-rfc4492bis-15: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Mar 2017 00:08:25 -0000


Please excuse typos, sent from handheld device 

> On Mar 14, 2017, at 6:57 PM, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
>> On 15 March 2017 at 09:05, Yoav Nir <ynir.ietf@gmail.com> wrote:
>>   A secure hash function such as the SHA-256, SHA-384, and SHA-512
>> 
>>   [FIPS.180-4] MUST be used.
> 
> SGTM

The new text is much better, thank you!