Re: [TLS] WGLC for draft-ietf-tls-rfc4492bis

"Salz, Rich" <rsalz@akamai.com> Sun, 20 November 2016 04:21 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A09B3129547 for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 20:21:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.497, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hxFt5JKYiXIW for <tls@ietfa.amsl.com>; Sat, 19 Nov 2016 20:21:09 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 5BC171294B5 for <tls@ietf.org>; Sat, 19 Nov 2016 20:21:09 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 388CF433405; Sun, 20 Nov 2016 04:21:08 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 22725433401; Sun, 20 Nov 2016 04:21:08 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1479615668; bh=RD49pxBjV8bD1SXz970NwBjPZPf8YHQXcDyHsVnGdWc=; l=1726; h=From:To:Date:References:In-Reply-To:From; b=Xv13Fef81+dPS3QWaMCHxGpXe5DRMvH1Eudk4RehVrXBqGCwZqIaBARApUtLA+LId VB8ckrA2m6qhmMkNhotVOYI3NTPiziBYT1LXkgwessf/45E9u7adlLKDRwXdbEAt+a wxqYtv4fnVvK6MZ9QwGJruykcVqs+Kefb2ayfvMY=
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.34]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 1EC271FC88; Sun, 20 Nov 2016 04:21:08 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Sat, 19 Nov 2016 23:21:07 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Sat, 19 Nov 2016 23:21:07 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] WGLC for draft-ietf-tls-rfc4492bis
Thread-Index: AQHSQh6Z9X1Hg0mzJ0aKXLkuEjb/46DhRi7Q
Date: Sun, 20 Nov 2016 04:21:07 +0000
Message-ID: <7462904085cc4a94914298af81157031@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <62B88142-2DBE-439F-AD4A-309053925794@sn3rd.com>
In-Reply-To: <62B88142-2DBE-439F-AD4A-309053925794@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.40.75]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xOMGtPaRL7J-wYXqaqnl82Unj4U>
Subject: Re: [TLS] WGLC for draft-ietf-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Nov 2016 04:21:11 -0000

In CURDLE this week, we had consensus (to be confirmed on the list, of course) that
	Signature contexts were created in the TLS arena, we all thought we needed them in other areas, and we don't, therefore all CURDLE documents for those other areas will specify a zero-length context.

FWIW.

I agree with Yoav's message, for the reasons he states.

--  
Senior Architect, Akamai Technologies
Member, OpenSSL Dev Team
IM: richsalz@jabber.at Twitter: RichSalz


> -----Original Message-----
> From: Sean Turner [mailto:sean@sn3rd.com]
> Sent: Friday, November 18, 2016 6:56 PM
> To: <tls@ietf.org>
> Subject: [TLS] WGLC for draft-ietf-tls-rfc4492bis
> 
> All,
> 
> This is a working group last call for the “4492bis to Standards Track" draft
> available @ http://datatracker.ietf.org/doc/draft-ietf-tls-rfc4492bis/.  Please
> review the document and send your comments to the list by 9 December
> 2016.
> 
> Note that we are particularly interesting in the issue Yoav raises in the
> following message:
> https://mailarchive.ietf.org/arch/msg/tls/8Ec7jQqLr_3FrvQfuclllfozKZk
> 
> Thanks,
> J&S
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls