Re: [TLS] I-D ACTION:draft-ietf-tls-rfc2246-bis-09.txt

Jostein Tveit <josteitv@pvv.ntnu.no> Fri, 10 December 2004 14:14 UTC

Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id JAA16518; Fri, 10 Dec 2004 09:14:50 -0500 (EST)
Received: from megatron.ietf.org ([132.151.6.71]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1Cclf0-0005kv-QX; Fri, 10 Dec 2004 09:22:19 -0500
Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CclQ8-0006B7-0y; Fri, 10 Dec 2004 09:06:56 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CclKQ-0004NH-3o for tls@megatron.ietf.org; Fri, 10 Dec 2004 09:01:02 -0500
Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id JAA15568 for <tls@ietf.org>; Fri, 10 Dec 2004 09:01:00 -0500 (EST)
Received: from bacchus.pvv.ntnu.no ([129.241.210.178]) by ietf-mx.ietf.org with smtp (Exim 4.33) id 1CclRb-0005Qn-Hi for tls@ietf.org; Fri, 10 Dec 2004 09:08:29 -0500
Received: (qmail 63006 invoked by uid 32454); 10 Dec 2004 14:00:59 -0000
To: tls@ietf.org
Subject: Re: [TLS] I-D ACTION:draft-ietf-tls-rfc2246-bis-09.txt
References: <200412082120.QAA04428@ietf.org>
From: Jostein Tveit <josteitv@pvv.ntnu.no>
Organization: Norwegian University of Science and Technology
Date: Fri, 10 Dec 2004 15:00:59 +0100
In-Reply-To: <200412082120.QAA04428@ietf.org> (Internet-Drafts@ietf.org's message of "Wed, 08 Dec 2004 16:20:47 -0500")
Message-ID: <ayhpt1imew4.fsf@bacchus.pvv.ntnu.no>
User-Agent: Gnus/5.1006 (Gnus v5.10.6) Emacs/21.3 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7baded97d9887f7a0c7e8a33c2e3ea1b
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org
X-Spam-Score: 0.0 (/)
X-Scan-Signature: cab78e1e39c4b328567edb48482b6a69

[ This announcement was cc'ed to ietf-tls@lists.certicom.com. 
  Someone should probably change this to tls@ietf.org ]

I looked at some of the changes in draft-ietf-tls-rfc2246-bis-09.txt, 
and my comments are below.

Section 6.2.1:
> Note: Data of different TLS Record layer content types MAY be
>       interleaved. Application data is generally of higher precedence
>       for transmission than other content types and therefore handshake

I thought application data had _lower_ precedencs than other
content types. SSL 3.0, TLS 1.0 and draft 8 says so.
Is this a change to TLS in draft 9?

Section 6.3:
>   Implementation note:
>       The currently defined which requires the most material is
>       AES_256_CBC_SHA, defined in [TLSAES]. It requires 2 x 32 byte

I think "cipher spec" is missing from this sentence.

Section A.5:
>    CipherSuite      TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA  = { 0x00,0x26
>   };
>    CipherSuite      TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA  = { 0x00,0x27
>   };
>    CipherSuite      TLS_KRB5_EXPORT_WITH_RC4_40_SHA      = { 0x00,0x28
>   };
>    CipherSuite      TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5  = { 0x00,0x29
>   };
>    CipherSuite      TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5  = { 0x00,0x2A
>   };
>    CipherSuite      TLS_KRB5_EXPORT_WITH_RC4_40_MD5      = { 0x00,0x2B
>   };

Strange formatting here.

-- 
Jostein Tveit <josteitv@pvv.ntnu.no>

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls