Re: [TLS] Conflict between TLS 1.1 (RFC4346) and Krb5 Cipher Suite(RFC2712)

Jeffrey Altman <jaltman@secure-endpoints.com> Thu, 14 December 2006 14:43 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GuroR-0007tV-KJ; Thu, 14 Dec 2006 09:43:55 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GuroQ-0007tQ-Gq for tls@lists.ietf.org; Thu, 14 Dec 2006 09:43:54 -0500
Received: from ms-smtp-01.rdc-nyc.rr.com ([24.29.109.5]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GuroP-0002sh-9n for tls@lists.ietf.org; Thu, 14 Dec 2006 09:43:54 -0500
Received: from www.secure-endpoints.com (cpe-68-175-91-105.nyc.res.rr.com [68.175.91.105]) by ms-smtp-01.rdc-nyc.rr.com (8.13.6/8.13.6) with ESMTP id kBEEhoCd029053 for <tls@lists.ietf.org>; Thu, 14 Dec 2006 09:43:50 -0500 (EST)
Received: from [192.168.1.13] by secure-endpoints.com (Cipher TLSv1:RC4-MD5:128) (MDaemon PRO v9.5.3) with ESMTP id md50000037781.msg for <tls@lists.ietf.org>; Thu, 14 Dec 2006 09:45:04 -0500
Message-ID: <45816367.9080100@secure-endpoints.com>
Date: Thu, 14 Dec 2006 09:44:55 -0500
From: Jeffrey Altman <jaltman@secure-endpoints.com>
Organization: Secure Endpoints Inc.
User-Agent: Thunderbird 1.5.0.8 (Windows/20061025)
MIME-Version: 1.0
To: tls@lists.ietf.org
Subject: Re: [TLS] Conflict between TLS 1.1 (RFC4346) and Krb5 Cipher Suite(RFC2712)
References: <B356D8F434D20B40A8CEDAEC305A1F240388EF4F@esebe105.NOE.Nokia.com>
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F240388EF4F@esebe105.NOE.Nokia.com>
X-Enigmail-Version: 0.94.1.2
X-Authenticated-Sender: jaltman@secure-endpoints.com
X-Spam-Processed: www.secure-endpoints.com, Thu, 14 Dec 2006 09:45:04 -0500 (not processed: message from valid local sender)
X-Return-Path: jaltman@secure-endpoints.com
X-Envelope-From: jaltman@secure-endpoints.com
X-MDaemon-Deliver-To: tls@lists.ietf.org
X-Virus-Scanned: Symantec AntiVirus Scan Engine
X-Spam-Score: 0.1 (/)
X-Scan-Signature: 5011df3e2a27abcc044eaa15befcaa87
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: jaltman@secure-endpoints.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============1428926262=="
Errors-To: tls-bounces@lists.ietf.org

Pasi.Eronen@nokia.com wrote:

> Improving... except I still prefer an ordering where we first say 
> when the message is sent, and the explain the exceptions:
> 
>    This message MUST be sent if the agreed-upon key exchange method
>    involves certificates for server authentication.  This includes all
>    key exchange methods defined in this document except DH_anon. For
>    key exchange methods specified elsewhere that are either anonymous
>    or provide an alternative method of server authentication, this
>    message MUST NOT be sent. This message will always immediately
>    follow the server hello message.
> 
> Best regards,
> Pasi

I am happy with this version.

Thanks.

Jeffrey Altman
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls