Re: [TLS] [Technical Errata Reported] RFC7301 (5176)

"Salz, Rich" <rsalz@akamai.com> Thu, 02 November 2017 14:41 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A4D313F958 for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 07:41:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eh-v2JaEttBG for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 07:41:34 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 017EA13F90F for <tls@ietf.org>; Thu, 2 Nov 2017 07:41:33 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id vA2EcTdU003220; Thu, 2 Nov 2017 14:41:00 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=9sXUQzl9gpbaZzzMG1HClcLYjSs+HZ9i5+O1kXCqcOw=; b=KP7/1pjXlEC/QqT0l3kOmrpBcgF1mdpUlb3cysCbtsBOOG2+tu79fHT6NRQk40HtCwuf YHCdT9v7C8afChJH344eGwWc13ymWwY+Adie1CjcwzkSKfto/tGEsz+Z+4iMksWltatn HRfqCD3KOrSlQVhW1vouTWyBDg/iczvP6ob20TTM3shEAYt/rq3lhuyk1BNDw8KYLly1 k2GrVthPNqpBgzWUn1HDle2CEn0iy3s/CbOeEH4WSMcLqacgbxDHeNoIR9a542uKBuNs mzP/4sE62R9L+EdSlZloobofPRlqWnLb/frwqAYHxn6rLHsRbjm6b1x6wqHE261hr8BI Mg==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by m0050095.ppops.net-00190b01. with ESMTP id 2dyu101xed-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 02 Nov 2017 14:41:00 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.21/8.16.0.21) with SMTP id vA2EepWl005827; Thu, 2 Nov 2017 10:40:59 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.30]) by prod-mail-ppoint1.akamai.com with ESMTP id 2dvn7uxvhm-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 02 Nov 2017 10:40:59 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Thu, 2 Nov 2017 10:40:58 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Thu, 2 Nov 2017 10:40:58 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Martin Thomson <martin.thomson@gmail.com>, Ilya Grigorik <igrigorik@gmail.com>
CC: "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>, "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, Adam Langley <agl@google.com>, "tls@ietf.org" <tls@ietf.org>, "andreipo@microsoft.com" <andreipo@microsoft.com>
Thread-Topic: [TLS] [Technical Errata Reported] RFC7301 (5176)
Thread-Index: AQHTU5rkuMwEYZyQEkGMEFEePlQiJaMA0zEAgAAA9wCAAAWsAIAAkzUA
Date: Thu, 02 Nov 2017 14:40:58 +0000
Message-ID: <3917A0A6-FED6-4C21-907C-317512AE4E21@akamai.com>
References: <20171102052424.6E256B810B3@rfc-editor.org> <CABkgnnVXZuc-mV5ztB-=FTL0id2VXmGZ39NJMtBfd1geYvSpcA@mail.gmail.com> <CAKRe7JERYvGaREPQz8+8MTczCe_KsttQ3Recxn2FAacnX6e_rg@mail.gmail.com> <CABkgnnWiWUYc+QUb6rCokWeVGMU+6eY05UXjhUcnRHth22dtTw@mail.gmail.com>
In-Reply-To: <CABkgnnWiWUYc+QUb6rCokWeVGMU+6eY05UXjhUcnRHth22dtTw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.37.225]
Content-Type: text/plain; charset="utf-8"
Content-ID: <B15A3DBB46CB1840818AD7EF04B2C5C0@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-02_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1711020184
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-02_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1711020183
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CwaI6CQhx45U_TBk_gd5VbMrck4>
Subject: Re: [TLS] [Technical Errata Reported] RFC7301 (5176)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 14:41:35 -0000

➢     Maybe you should start by sending an email to the working group,
    explaining why you think that this is necessary.  Because the way to
    change these things ultimately is to publish an RFC.
    

Well, someone might have to write an RFC.  I forget details of how this registry was set up.  It might be as simple as someone saying “yup”