Re: [TLS] draft-petithuguenin-avtcore-rfc5764-mux-fixes-00

Martin Thomson <martin.thomson@gmail.com> Wed, 23 July 2014 20:42 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B5711A03A8; Wed, 23 Jul 2014 13:42:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 98L-7cN6AJ2B; Wed, 23 Jul 2014 13:41:58 -0700 (PDT)
Received: from mail-wi0-x22f.google.com (mail-wi0-x22f.google.com [IPv6:2a00:1450:400c:c05::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 246DD1A03EE; Wed, 23 Jul 2014 13:41:57 -0700 (PDT)
Received: by mail-wi0-f175.google.com with SMTP id ho1so8490869wib.14 for <multiple recipients>; Wed, 23 Jul 2014 13:41:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=jbFuvbN/XJnlOKHIZEISbyutR28UKBfKE79MmEmCiWc=; b=xd4H+pL74EAODP5cKE37OuE0G9mjAzbpDWe0NIiQWqHAAHzWxuSAFJrb98WxFzAJkn j4m9tHU++HZR/Ek9QonmXQQ+PsN35xxuWUfq6X29YBc0HYUp3TY6pttlybHbQsBuWJ0y yxLSKuLHg1RNR0+FFn1ttkPwXPPy8ySrzlOkT/EMYtItyXKid0WRZYYPmdVzMz+7MedF h9AfouR+jP3cInn1+Ei8hWHzZirUvMturD45Rl9gOA7OyCKYcPTEQgYgtKD2tcKXzLOl QS5ZldzYqBTzNQ2qZyHUPnDFi4JmKF3cLqbHsFigGox4dFpUvRsOggwKh8KMN4o7sOhW aUdg==
MIME-Version: 1.0
X-Received: by 10.194.185.238 with SMTP id ff14mr5462277wjc.9.1406148116089; Wed, 23 Jul 2014 13:41:56 -0700 (PDT)
Received: by 10.194.110.6 with HTTP; Wed, 23 Jul 2014 13:41:56 -0700 (PDT)
In-Reply-To: <20140723194438.EC4C71ADB9@ld9781.wdf.sap.corp>
References: <CE9DACA8-F719-44E0-B085-7B615FE16C34@cisco.com> <20140723194438.EC4C71ADB9@ld9781.wdf.sap.corp>
Date: Wed, 23 Jul 2014 13:41:56 -0700
Message-ID: <CABkgnnVHu=n+LnbaKcLkmzK4KwiXxJ5cW6z8FVGyaXaOdV0d4w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/LqikwrtJXPRRONgUb8mQIYIrAU4
Cc: "Cullen Jennings (fluffy)" <fluffy@cisco.com>, "tls@ietf.org" <tls@ietf.org>, "avt@ietf.org" <avt@ietf.org>, "tram@ietf.org" <tram@ietf.org>
Subject: Re: [TLS] draft-petithuguenin-avtcore-rfc5764-mux-fixes-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Jul 2014 20:42:01 -0000

On 23 July 2014 12:44, Martin Rex <mrex@sap.com> wrote:
> There has been a proposal to hide the ContentType for TLSv1.3
> and break lots of existing software that relies on being able
> to parse TLS records:

We discussed fixing that at the interim meeting where that proposal
was discussed.  The fix is trivial; we could, for instance, always
send 23.  Or, we could use Fluffy's proposed new registry to obtain a
different demux byte value.  I suspect that the former is fine.