[TLS] very preliminary comments on draft-ietf-tls-rfc4346-bis-00.txt

"Nelson B. Bolyard" <nelson@bolyard.com> Thu, 02 March 2006 21:37 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FEvUW-0006hE-4k; Thu, 02 Mar 2006 16:37:44 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FEvUV-0006gv-JM for tls@ietf.org; Thu, 02 Mar 2006 16:37:43 -0500
Received: from ws6-3.us4.outblaze.com ([205.158.62.199]) by ietf-mx.ietf.org with smtp (Exim 4.43) id 1FEvUU-000573-4y for tls@ietf.org; Thu, 02 Mar 2006 16:37:43 -0500
Received: (qmail 2335 invoked from network); 2 Mar 2006 21:37:36 -0000
Received: from unknown (HELO ?192.168.0.2?) (nelson@bolyard.com@24.6.100.163) by ws6-3.us4.outblaze.com with SMTP; 2 Mar 2006 21:37:36 -0000
Message-ID: <440765A6.9070308@bolyard.com>
Date: Thu, 02 Mar 2006 13:37:42 -0800
From: "Nelson B. Bolyard" <nelson@bolyard.com>
Organization: Spam haters R US
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8b2) Gecko/20050521
MIME-Version: 1.0
To: tls@ietf.org
References: <E1FEukM-0003Po-06@stiedprstage1.ietf.org>
In-Reply-To: <E1FEukM-0003Po-06@stiedprstage1.ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 8b30eb7682a596edff707698f4a80f7d
Cc:
Subject: [TLS] very preliminary comments on draft-ietf-tls-rfc4346-bis-00.txt
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

I just took a quick look at this draft:

> 	Title		: The TLS Protocol
> 	Author(s)	: T. Dierks, E. Rescorla
> 	Filename	: draft-ietf-tls-rfc4346-bis-00.txt
> 	Pages		: 112
> 	Date		: 2006-3-2

It says:

>    This document specifies Version 1.2 of the Transport Layer Security
>    (TLS) protocol. The TLS protocol provides communications security
>    over the Internet. The protocol allows client/server applications to
>    communicate in a way that is designed to prevent eavesdropping,
>    tampering, or message forgery.

But later in the draft, it says:

   version
       The version of the protocol being employed. This document
-->    describes TLS Version 1.1, which uses the version { 3, 2 }. The
       version value 3.2 is historical: TLS version 1.1 is a minor
       modification to the TLS 1.0 protocol, which was itself a minor
       modification to the SSL 3.0 protocol, which bears the version
       value 3.0. (See Appendix A.1).

Pagination of this ID seems irregular.  See page 13, for example.
It contains only 3 lines, the first 3 lines of a paragraph, the rest of
which is on page 14.

This draft uses the ASCII FormFeed (FF) character as if it was an
end-of-line character.  Please change that so that the last line of a
page ends with the usual end-of-line character(s), and the FF character
begins the next line. Some printers & software only recognize the FF
character if it is the first character on a line, e.g. following an
end-of-line character.  So for maximum compatibility...

-- 
Nelson B

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls