[TLS] draft-ietf-tls-rfc4366-bis-03.txt & SHA-1

Russ Housley <housley@vigilsec.com> Mon, 06 October 2008 20:08 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D75C33A6B20; Mon, 6 Oct 2008 13:08:16 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D455128C115 for <tls@core3.amsl.com>; Mon, 6 Oct 2008 13:08:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.446
X-Spam-Level:
X-Spam-Status: No, score=-102.446 tagged_above=-999 required=5 tests=[AWL=0.153, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JpZA9-M2Fu1q for <tls@core3.amsl.com>; Mon, 6 Oct 2008 13:08:14 -0700 (PDT)
Received: from woodstock.binhost.com (woodstock.binhost.com [8.8.40.152]) by core3.amsl.com (Postfix) with SMTP id AA40C3A6804 for <tls@ietf.org>; Mon, 6 Oct 2008 13:08:14 -0700 (PDT)
Received: (qmail 17915 invoked by uid 0); 6 Oct 2008 20:08:44 -0000
Received: from unknown (HELO THINKPADR52.vigilsec.com) (96.255.145.18) by woodstock.binhost.com with SMTP; 6 Oct 2008 20:08:44 -0000
X-Mailer: QUALCOMM Windows Eudora Version 7.1.0.9
Date: Mon, 06 Oct 2008 15:59:06 -0400
To: tls@ietf.org
From: Russ Housley <housley@vigilsec.com>
Cc: tls@ietf.org
In-Reply-To: <20081006181501.C255C3A6A28@core3.amsl.com>
References: <20081006181501.C255C3A6A28@core3.amsl.com>
Mime-Version: 1.0
Message-Id: <20081006200814.AA40C3A6804@core3.amsl.com>
Subject: [TLS] draft-ietf-tls-rfc4366-bis-03.txt & SHA-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"; Format="flowed"
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

A quick skim of this document showed several places where SHA-1 is 
the only hash function that can be used.  Since changes are being 
made, is this the right time to make it hash function agile?

Russ

At 02:15 PM 10/6/2008, Internet-Drafts@ietf.org wrote:
>A New Internet-Draft is available from the on-line Internet-Drafts
>directories.
>This draft is a work item of the Transport Layer Security Working 
>Group of the IETF.
>
>         Title           : Transport Layer Security (TLS) 
> Extensions: Extension Definitions
>         Author(s)       : D. Eastlake 3rd
>         Filename        : draft-ietf-tls-rfc4366-bis-03.txt
>         Pages           : 28
>         Date            : 2008-10-5
>
>This document provides documentation for existing specific TLS
>    extensions. It is a companion document for the TLS 1.2 specification
>    [RFC5246]. The extensions specified are server_name,
>    max_fragment_length, client_certificate_url, trusted_ca_keys,
>    truncated_hmac, and status_request.
>
>A URL for this Internet-Draft is:
>http://www.ietf.org/internet-drafts/draft-ietf-tls-rfc4366-bis-03.txt

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls