Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Martin Thomson <martin.thomson@gmail.com> Wed, 04 February 2015 23:02 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 717441A0011 for <tls@ietfa.amsl.com>; Wed, 4 Feb 2015 15:02:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1I4gEspqYIQ4 for <tls@ietfa.amsl.com>; Wed, 4 Feb 2015 15:02:14 -0800 (PST)
Received: from mail-ob0-x230.google.com (mail-ob0-x230.google.com [IPv6:2607:f8b0:4003:c01::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0F8241A0015 for <tls@ietf.org>; Wed, 4 Feb 2015 15:02:14 -0800 (PST)
Received: by mail-ob0-f176.google.com with SMTP id wo20so4191801obc.7 for <tls@ietf.org>; Wed, 04 Feb 2015 15:02:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=PcSooobZn5VdyUrJLiseS8OEAbYkJ0j8O56DbF9DM0s=; b=eD369TdwlCyods9p+lA6qIfKBStyhee4Gn3bGNBEFxmHODpus2wfS5yLZlsA7QpTAh ybK8qfFizutM6jLgcskV3TjmiNxieh4BsE3r1PZ6vJ/wo1wwFKu1w4/n4o32I88NsaS2 B+NDEIPOpYbSJiOPjCqqo+HbSNcWSSQ+OLbMfyIbo3ZHyVhe4VySmJ3bz1Qe+rEY1cc5 REfixb8d7kdmBsCaIr4hOzpYSplktXIOG5K3EspY5n01UAVnGKpjnyU7VyoL3YqwYvME y5tUXhaYegpV8bc748GrLN88X2msE6jIi7Kjv6jmR3CFGq1VcDK7n7TIxrdcd5gs5RQa 622Q==
MIME-Version: 1.0
X-Received: by 10.202.185.198 with SMTP id j189mr460570oif.72.1423090933299; Wed, 04 Feb 2015 15:02:13 -0800 (PST)
Received: by 10.202.225.135 with HTTP; Wed, 4 Feb 2015 15:02:13 -0800 (PST)
In-Reply-To: <CADMpkcJsqDds6QSdf+4YdPK9EyyFQ1CeD3DhEjWsTihekTbDtw@mail.gmail.com>
References: <CAOgPGoD806Mf=wa76ixU15nGDCK91tgG4r3Sb0Us2meX4Rqk5A@mail.gmail.com> <CADMpkcJsqDds6QSdf+4YdPK9EyyFQ1CeD3DhEjWsTihekTbDtw@mail.gmail.com>
Date: Thu, 05 Feb 2015 10:02:13 +1100
Message-ID: <CABkgnnU5H7wQ0ks3cR7Vpa43NBNT-RFG19J1C4HUTBj3f51nHQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EotGTv_ocqhylNoiMtcwZprXrh8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Feb 2015 23:02:17 -0000

On 5 February 2015 at 04:03, Bodo Moeller <bmoeller@acm.org> wrote:
> (There are a few places where the writing could be improved: it seems a bit
> odd, for example, that Section 4 refers to DTLS as a "cryptographic
> operation" that SSL 3.0 can't benefit from.  I sort of get the idea, but if
> you use non-DTLS TLS, you don't use DTLS anyway, so how does it matter for
> DTLS whether non-DTLS TLS handshakes can negotiate SSL 3.0?  However, this
> is just a detail in the rationale and doesn't affect the normative
> interpretation of the document; its overall message is very clear.)

Hi Bodo,

I've tweaked the text that you pointed out.  If you have any more
quibbles or suggestions, I'm happy to integrate changes in any way
that suits you.  Pull requests are preferred, of course:
https://github.com/tlswg/sslv3-diediedie