Re: [TLS] New TLS 1.2 draft submitted

"Gregory S. Chudov" <chudov@cryptopro.ru> Mon, 27 February 2006 16:40 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FDlPx-0003lP-EY; Mon, 27 Feb 2006 11:40:13 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FDlPw-0003lH-7N for tls@ietf.org; Mon, 27 Feb 2006 11:40:12 -0500
Received: from mx2.cryptopro.ru ([213.59.158.218]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FDlPv-0001BH-Es for tls@ietf.org; Mon, 27 Feb 2006 11:40:12 -0500
Received: from fandra2k ([192.168.68.6]) by mx2.cryptopro.ru with Microsoft SMTPSVC(6.0.3790.1830); Mon, 27 Feb 2006 19:41:55 +0300
Message-ID: <031401c63bbc$b821c870$0644a8c0@cp.ru>
From: "Gregory S. Chudov" <chudov@cryptopro.ru>
To: tls@ietf.org, Eric Rescorla <ekr@networkresonance.com>
References: <20060225194251.E1E7F222437@laser.networkresonance.com>
Subject: Re: [TLS] New TLS 1.2 draft submitted
Date: Mon, 27 Feb 2006 19:41:55 +0300
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="koi8-r"; reply-type="original"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.3790.1830
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.3790.1830
X-OriginalArrivalTime: 27 Feb 2006 16:41:55.0640 (UTC) FILETIME=[B82BB380:01C63BBC]
X-Spam-Score: 0.0 (/)
X-Scan-Signature: b1c41982e167b872076d0018e4e1dc3c
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

First comments:

1) This draft proposes a new enumerated type, HashType, which is not 
mentioned in IANA Considerations section, so it is unclear, how new hash 
types can be defined. Also, would be nice to allocate a value for gost.

7.4.1.4.7 Cert Hash Types

Proposed addition:
-----------------------------------------------------------------------
          enum{
-             md5(0), sha1(1), sha256(2), sha512(3), (255)
+             md5(0), sha1(1), sha256(2), sha512(3), gostR3411(4), (255)
          } HashType;
-----------------------------------------------------------------------


Proposed addition:
-----------------------------------------------------------------------
HashType  values are divided into three groups:

              1. Values from 0 (zero) through 63 decimal (0x3F) inclusive 
are
                 reserved for IETF Standards Track protocols.

              2. Values from 64 decimal (0x40) through 223 decimal (0xDF) 
inclusive
                 are reserved for assignment for non-Standards Track 
methods.

              3. Values from 224 decimal (0xE0) through 255 decimal (0xFF)
                 inclusive are reserved for private use.

           Additional information describing the role of IANA in the
           allocation of HashType code points is described
           in Section 11.
-----------------------------------------------------------------------

There are a lot of MD5 certificates still around. Are they now intentionaly 
forbidden by default?
-----------------------------------------------------------------------
   Clients SHOULD send this extension if they support any algorithm
   other than SHA-1. If this extension is not used, servers SHOULD
   assume that the client supports only SHA-1.
-----------------------------------------------------------------------


11. IANA Considerations

Chapter 7.4.4 became 7.4.5, but the references in IANA Considerations 
section
is not updated. By the way, rfc2246bis contains a typo here too - it 
references 7.4.3 instead of 7.4.4.

Proposed change:
-----------------------------------------------------------------------
-   Section 7.4.3 describes a TLS ClientCertificateType Registry to be
+   Section 7.4.5 describes a TLS ClientCertificateType Registry to be
   maintained by the IANA, as defining a number of such code point
   identifiers. ClientCertificateType identifiers with values in the
   range 0-63 (decimal) inclusive are assigned via RFC 2434 Standards
   Action. Values from the range 64-223 (decimal) inclusive are assigned
   via [RFC 2434] Specification Required.  Identifier values from
   224-255 (decimal) inclusive are reserved for RFC 2434 Private Use.
   The registry will be initially populated with the values in this
-   document, Section 7.4.4.
+   document, Section 7.4.5.

+   Section 7.4.1.4.7 describes a TLS HashType Registry to be
+   maintained by the IANA, as defining a number of such code point
+   identifiers. HashType identifiers with values in the
+   range 0-63 (decimal) inclusive are assigned via RFC 2434 Standards
+   Action. Values from the range 64-223 (decimal) inclusive are assigned
+   via [RFC 2434] Specification Required.  Identifier values from
+   224-255 (decimal) inclusive are reserved for RFC 2434 Private Use.
+   The registry will be initially populated with the values in this
+   document, Section 7.4.4.
-----------------------------------------------------------------------


And some more invalid section numbers:

Table of Contents

-----------------------------------------------------------------------
    7.4.10.   Certificate verify                                          64
-   7.4.10.   Finished                                                    65

+   7.4.10.   Finished                                                    65
-----------------------------------------------------------------------

7.4.9. Finished

-----------------------------------------------------------------------
   The value handshake_messages includes all handshake messages starting
   at client hello up to, but not including, this finished message. This
-   may be different from handshake_messages in Section 7.4.8 because it
+   may be different from handshake_messages in Section 7.4.10 because it
-----------------------------------------------------------------------

7.1. Change cipher spec protocol

-----------------------------------------------------------------------
   (See section 6.1.) The change cipher spec message is sent during the
   handshake after the security parameters have been agreed upon, but
-   before the verifying finished message is sent (see section 7.4.9).
+   before the verifying finished message is sent (see section 7.4.11).
-----------------------------------------------------------------------

7.4.10. Certificate verify
7.4.10. Finished
------------------------------------------------------------------------
-7.4.10. Finished
+7.4.11. Finished
-----------------------------------------------------------------------

F.1.1. Authentication and key exchange

-----------------------------------------------------------------------
   generate the finished messages, encryption keys, and MAC secrets (see
-   Sections 7.4.8, 7.4.9 and 6.3). By sending a correct finished
+   Sections 7.4.10, 7.4.11 and 6.3). By sending a correct finished
   message, parties thus prove that they know the correct
   pre_master_secret.
-----------------------------------------------------------------------

F.1.1.2. RSA key exchange and authentication
-----------------------------------------------------------------------
-   the certificate verify message (see Section 7.4.8). The client signs
+  the certificate verify message (see Section 7.4.10). The client signs
-----------------------------------------------------------------------


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls