Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

"Salz, Rich" <rsalz@akamai.com> Fri, 29 May 2015 17:53 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 882F11ACE4C for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:53:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.611
X-Spam-Level:
X-Spam-Status: No, score=-2.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VmoQIH008cI7 for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:53:47 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id AD4571ACED2 for <tls@ietf.org>; Fri, 29 May 2015 10:52:08 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id CF8041665EA; Fri, 29 May 2015 17:52:07 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id C4AF81665E8; Fri, 29 May 2015 17:52:07 +0000 (GMT)
Received: from email.msg.corp.akamai.com (ustx2ex-cas5.msg.corp.akamai.com [172.27.25.34]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id C13E19803E; Fri, 29 May 2015 17:52:07 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb3.msg.corp.akamai.com (172.27.27.103) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 29 May 2015 12:52:07 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Fri, 29 May 2015 12:52:07 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Martin Thomson <martin.thomson@gmail.com>
Thread-Topic: [TLS] [Technical Errata Reported] RFC5246 (4382)
Thread-Index: AQHQmgR1E6WzfKxWqESlUdCwcd4zK52TOJ2AgAA7m4CAAAHAgIAACciA//+tJVCAAFkkgP//tePA
Date: Fri, 29 May 2015 17:52:07 +0000
Message-ID: <9579df63c8e14995b80ea3e01fb6d41f@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <20150529113932.97453180204@rfc-editor.org> <CABcZeBOWO=rp0-YrRngGRvmRKksxDk9_8rpH2dJKLUbv0LKGDA@mail.gmail.com> <201505291212.12413.davemgarrett@gmail.com> <201505291218.27607.davemgarrett@gmail.com> <CABkgnnX_Xh8jcA7Lz2ncZFxKq_z0eTGyaDNopB-=uVgPbbJ4EA@mail.gmail.com> <4ca01a6d90924c668750e74796c73ed8@ustx2ex-dag1mb2.msg.corp.akamai.com> <CABkgnnURCFuXifpbc-+K9M1mA6acCBkeS+m+7EGuOAFswR_5hA@mail.gmail.com>
In-Reply-To: <CABkgnnURCFuXifpbc-+K9M1mA6acCBkeS+m+7EGuOAFswR_5hA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.41.127]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6vZ41LaAyVDhTakOZCDRywaVsxA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 17:53:48 -0000

> I'm not certain about that.

For example, enumerations are serialized by sending their "index value", not their true value.