Re: [TLS] Working Group Last Call for draft-ietf-tls-rfc4366-bis-04

<Pasi.Eronen@nokia.com> Thu, 14 May 2009 11:12 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 093933A6C57 for <tls@core3.amsl.com>; Thu, 14 May 2009 04:12:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.478
X-Spam-Level:
X-Spam-Status: No, score=-6.478 tagged_above=-999 required=5 tests=[AWL=0.121, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 06sHwKcgbieB for <tls@core3.amsl.com>; Thu, 14 May 2009 04:12:27 -0700 (PDT)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id 048E33A67AA for <TLS@ietf.org>; Thu, 14 May 2009 04:12:26 -0700 (PDT)
Received: from vaebh106.NOE.Nokia.com (vaebh106.europe.nokia.com [10.160.244.32]) by mgw-mx09.nokia.com (Switch-3.2.6/Switch-3.2.6) with ESMTP id n4EBDhD0010984; Thu, 14 May 2009 06:13:54 -0500
Received: from vaebh102.NOE.Nokia.com ([10.160.244.23]) by vaebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Thu, 14 May 2009 14:13:28 +0300
Received: from smtp.mgd.nokia.com ([65.54.30.6]) by vaebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Thu, 14 May 2009 14:13:23 +0300
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-02.mgdnok.nokia.com ([65.54.30.6]) with mapi; Thu, 14 May 2009 13:13:23 +0200
From: Pasi.Eronen@nokia.com
To: jsalowey@cisco.com, TLS@ietf.org
Date: Thu, 14 May 2009 13:13:22 +0200
Thread-Topic: Working Group Last Call for draft-ietf-tls-rfc4366-bis-04
Thread-Index: AcnE65aKNrAuthy3SxGjc6f6KpJ5igPmUbWA
Message-ID: <808FD6E27AD4884E94820BC333B2DB7727F2623C30@NOK-EUMSG-01.mgdnok.nokia.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE507E145E8@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE507E145E8@xmb-sjc-225.amer.cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 14 May 2009 11:13:23.0818 (UTC) FILETIME=[FF255CA0:01C9D484]
X-Nokia-AV: Clean
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-rfc4366-bis-04
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 May 2009 11:12:28 -0000

<not wearing any hats>

The document should have a section (perhaps after current 1.1) listing
changes vs. RFC 4366 (making the hash in certificate_url mandatory;
fixing handling of IDNs in server_name).

There are also a couple of places that probably need some small 
clarifications:

- Section 7, 1st sentence ("Currently defined TLS cipher suites use the
MAC construction HMAC with either MD5 or SHA-1 [RFC2104] to
authenticate record layer communications") is not accurate any more.

- Section 11, last sentence, should point to the TLS 1.2 RFC instead
of 1.0/1.1.

- In Section 11.3, just replacing "There are two major issues.." with
"There were two major issues.." is confusing. We don't really need
several paragraphs to describe a security issue that does not exist
(although we might want to mention it in the "changes since RFC 4366"
section), and the second issue still exists.

Best regards,
Pasi

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
> ext Joseph Salowey (jsalowey)
> Sent: 24 April, 2009 17:47
> To: TLS@ietf.org
> Subject: [TLS] Working Group Last Call for draft-ietf-tls-rfc4366-bis-
> 04
> 
> This is a working group last call for comments on
> draft-ietf-tls-rfc4366-bis-04 prior to sending this document on to the
> IESG for publication as a proposed standard RFC.  The document and
> revision history can be found here:
> 
> http://tools.ietf.org/html/draft-ietf-tls-rfc4366-bis-04
> 
> 
> Please send any comments to the list by May 15, 2009.
> 
> Thanks,
> 
> Joe
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls