Re: [TLS] I-D ACTION:draft-ietf-tls-rfc4366-bis-06.txt

<Pasi.Eronen@nokia.com> Fri, 30 October 2009 08:01 UTC

Return-Path: <Pasi.Eronen@nokia.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 952553A69D9 for <tls@core3.amsl.com>; Fri, 30 Oct 2009 01:01:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.568
X-Spam-Level:
X-Spam-Status: No, score=-6.568 tagged_above=-999 required=5 tests=[AWL=0.031, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rx858bSuhLnS for <tls@core3.amsl.com>; Fri, 30 Oct 2009 01:01:48 -0700 (PDT)
Received: from mgw-mx09.nokia.com (smtp.nokia.com [192.100.105.134]) by core3.amsl.com (Postfix) with ESMTP id C94423A67B1 for <tls@ietf.org>; Fri, 30 Oct 2009 01:01:48 -0700 (PDT)
Received: from vaebh105.NOE.Nokia.com (vaebh105.europe.nokia.com [10.160.244.31]) by mgw-mx09.nokia.com (Switch-3.3.3/Switch-3.3.3) with ESMTP id n9U81TUg017104 for <tls@ietf.org>; Fri, 30 Oct 2009 03:02:05 -0500
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by vaebh105.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.3959); Fri, 30 Oct 2009 10:01:53 +0200
Received: from smtp.mgd.nokia.com ([65.54.30.7]) by esebh102.NOE.Nokia.com over TLS secured channel with Microsoft SMTPSVC(6.0.3790.3959); Fri, 30 Oct 2009 10:01:53 +0200
Received: from NOK-EUMSG-01.mgdnok.nokia.com ([65.54.30.86]) by nok-am1mhub-03.mgdnok.nokia.com ([65.54.30.7]) with mapi; Fri, 30 Oct 2009 09:01:52 +0100
From: Pasi.Eronen@nokia.com
To: tls@ietf.org
Date: Fri, 30 Oct 2009 09:01:52 +0100
Thread-Topic: Re: I-D ACTION:draft-ietf-tls-rfc4366-bis-06.txt
Thread-Index: AcpZNz1MHf3gk5dkSR+gfaTHIGgEWg==
Message-ID: <808FD6E27AD4884E94820BC333B2DB774E7F6F456B@NOK-EUMSG-01.mgdnok.nokia.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 30 Oct 2009 08:01:53.0607 (UTC) FILETIME=[3E420D70:01CA5937]
X-Nokia-AV: Clean
Subject: Re: [TLS] I-D ACTION:draft-ietf-tls-rfc4366-bis-06.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Oct 2009 08:01:49 -0000

FYI: version -06 includes the text we converged on about server_name:

   "Since it is possible for a client to present a different
   server_name in the application protocol, application server
   implementations that rely upon these names being the same MUST
   check to make sure the client did not present a different name in
   the application protocol."

And couple of other changes:

- In Section 3, it now says "However, for backward compatibility, all
future NameTypes MUST begin with a 16-bit length field."  (to address
issue #102).

- Section 4 adds text about record_overflow alert vs. DTLS.

- Section 1 restores the text we used to have in RFC 4366 about
session resumption.

I think these are all fine, and I've placed this on the agenda of the
November 19 IESG telechat.

Best regards,
Pasi