Re: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-session-hash-05: (with COMMENT)

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> Wed, 13 May 2015 17:11 UTC

Return-Path: <karthik.bhargavan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61F4F1B3058; Wed, 13 May 2015 10:11:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.983
X-Spam-Level:
X-Spam-Status: No, score=-4.983 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, FREEMAIL_FROM=0.001, HELO_EQ_FR=0.35, NML_ADSP_CUSTOM_MED=0.9, RCVD_IN_DNSWL_HI=-5, SPF_SOFTFAIL=0.665] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IUZKXgyJpfrT; Wed, 13 May 2015 10:11:39 -0700 (PDT)
Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 927C71ACC86; Wed, 13 May 2015 10:11:30 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.13,421,1427752800"; d="scan'208";a="118888187"
Received: from 178.92.69.86.rev.sfr.net (HELO [192.168.1.44]) ([86.69.92.178]) by mail3-relais-sop.national.inria.fr with ESMTP/TLS/AES128-SHA; 13 May 2015 19:11:27 +0200
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
In-Reply-To: <20150508210811.2024.97744.idtracker@ietfa.amsl.com>
Date: Wed, 13 May 2015 19:11:25 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <86F03518-FE79-4236-939B-4250F2185B86@gmail.com>
References: <20150508210811.2024.97744.idtracker@ietfa.amsl.com>
To: Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/gmodeC-epqKkLnZ96FWDeFdKUXI>
Cc: tls@ietf.org, draft-ietf-tls-session-hash@ietf.org, The IESG <iesg@ietf.org>, draft-ietf-tls-session-hash.shepherd@ietf.org, draft-ietf-tls-session-hash.ad@ietf.org, tls-chairs@ietf.org
Subject: Re: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-session-hash-05: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 May 2015 17:11:40 -0000

A question about procedure:

I agree with both Kathleen's and Barry’s comments.
Should I incorporate them at this stage to produce a new draft, or should I wait for 
some official notification?

Best,
Karthik

On 08 May 2015, at 23:08, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com> wrote:

> Kathleen Moriarty has entered the following ballot position for
> draft-ietf-tls-session-hash-05: Yes
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-session-hash/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> Thank you for your work on this and a well-written draft!  The
> considerations are very thorough, every time I had a question, I was able
> to find an answer in the draft.  I do think a couple more references
> could be helpful though.
> 
> 1. I think it would be good for section 6.4 to note that SSL 3.0 has been
> deprecated in
> https://datatracker.ietf.org/doc/draft-ietf-tls-sslv3-diediedie/
> It's ahead of this draft in the RFC editor queue.
> 
> 2. It might be good to have a pointer to the UTA TLS Attack RFC7457 as
> this attack is described in section 2.11 and there is no reference to a
> fix.  It would be nice to show that known attacks are being resolved. 
> https://tools.ietf.org/html/rfc7457#section-2.11
> 
>