Re: [TLS] RE: TLS revisions?

Nelson B Bolyard <nelson@bolyard.com> Sat, 22 January 2005 06:06 UTC

Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id BAA24558; Sat, 22 Jan 2005 01:06:43 -0500 (EST)
Received: from megatron.ietf.org ([132.151.6.71]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1CsEfy-0005Mo-2J; Sat, 22 Jan 2005 01:23:18 -0500
Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CsEGx-0003Wy-T9; Sat, 22 Jan 2005 00:57:23 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1CsE8x-0001Xo-5K for tls@megatron.ietf.org; Sat, 22 Jan 2005 00:49:07 -0500
Received: from brmea-mail-4.sun.com (brmea-mail-4.Sun.COM [192.18.98.36]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id AAA23815 for <tls@lists.ietf.org>; Sat, 22 Jan 2005 00:49:01 -0500 (EST)
Received: from phys-ha14sca-1.sfbay.sun.com ([129.145.155.210]) by brmea-mail-4.sun.com (8.12.10/8.12.9) with ESMTP id j0M5n3dt004512 for <tls@lists.ietf.org>; Fri, 21 Jan 2005 22:49:03 -0700 (MST)
Received: from [192.18.148.184] by ha14sca-mail1.sfbay.sun.com (Sun Java System Messaging Server 6.1 HotFix 0.02 (built Jul 26 2004)) with ESMTP id <0IAP00EBKETRGBD0@ha14sca-mail1.sfbay.sun.com> for tls@lists.ietf.org; Fri, 21 Jan 2005 21:49:03 -0800 (PST)
Date: Fri, 21 Jan 2005 21:48:33 -0800
From: Nelson B Bolyard <nelson@bolyard.com>
Subject: Re: [TLS] RE: TLS revisions?
In-reply-to: <41F1EBA3@epostleser.online.no>
To: Johannes Hoff <kankedu@online.no>
Message-id: <41F1E931.6010408@bolyard.com>
MIME-version: 1.0
Content-type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-transfer-encoding: 7bit
X-Accept-Language: en-us, en
References: <41F1EBA3@epostleser.online.no>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8a4) Gecko/20040927
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org
X-Spam-Score: 0.0 (/)
X-Scan-Signature: bb8f917bb6b8da28fc948aeffb74aa17
Content-Transfer-Encoding: 7bit

Johannes Hoff wrote:

>>I wonder if there are any revisions of TLS out there, or if 1.0 is the only
>>one.

1.0 is the current standard.
There is an Internet Draft of version 1.1 available at
ftp://ftp.rfc-editor.org/in-notes/internet-drafts/draft-ietf-tls-rfc2246-bis-09.txt

>>Specifically I wonder if TLS still has both the error messages bad_record_mac
>>and decryption_failed, which impose a security threath is some cases (cf.
>>http://www.terminodes.org/getDoc.php?docid=449&docnum=1). I know that openSSL
>>does not use both errors (http://www.openssl.org/~bodo/tls-cbc.txt), but is
>>that up to each implementor of TLS to decide, or is it in the protocol?

>>ps. By the way, the address for subscribing,
>>ietf-tls-request@lists.certicom.com, is broken!

The list server for the IETF TLS mailing list has changed.
IINM, the new alias is

> TLS@lists.ietf.org

and subscriptions are handled through

> https://www1.ietf.org/mailman/listinfo/tls

Regards,

Nelson Bolyard

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls