[TLS] Kathleen Moriarty's Yes on draft-ietf-tls-session-hash-05: (with COMMENT)

"Kathleen Moriarty" <Kathleen.Moriarty.ietf@gmail.com> Fri, 08 May 2015 21:08 UTC

Return-Path: <Kathleen.Moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C85001B305F; Fri, 8 May 2015 14:08:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, FREEMAIL_FROM=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4ZAGfSS52QGW; Fri, 8 May 2015 14:08:11 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 78F051ACEB6; Fri, 8 May 2015 14:08:11 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>
To: The IESG <iesg@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 6.0.2.p2
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20150508210811.2024.97744.idtracker@ietfa.amsl.com>
Date: Fri, 08 May 2015 14:08:11 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/hADMwiqN4v18aY7sM3hdhBS4t9A>
X-Mailman-Approved-At: Sun, 10 May 2015 03:00:37 -0700
Cc: draft-ietf-tls-session-hash@ietf.org, tls-chairs@ietf.org, draft-ietf-tls-session-hash.shepherd@ietf.org, draft-ietf-tls-session-hash.ad@ietf.org, tls@ietf.org
Subject: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-session-hash-05: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 May 2015 21:08:13 -0000

Kathleen Moriarty has entered the following ballot position for
draft-ietf-tls-session-hash-05: Yes

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-tls-session-hash/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Thank you for your work on this and a well-written draft!  The
considerations are very thorough, every time I had a question, I was able
to find an answer in the draft.  I do think a couple more references
could be helpful though.

1. I think it would be good for section 6.4 to note that SSL 3.0 has been
deprecated in
https://datatracker.ietf.org/doc/draft-ietf-tls-sslv3-diediedie/
It's ahead of this draft in the RFC editor queue.

2. It might be good to have a pointer to the UTA TLS Attack RFC7457 as
this attack is described in section 2.11 and there is no reference to a
fix.  It would be nice to show that known attacks are being resolved. 
https://tools.ietf.org/html/rfc7457#section-2.11