Re: [TLS] Short notes on TLS RFCs ...

Colm MacCárthaigh <colm@allcosts.net> Fri, 20 June 2014 15:53 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB4921A03C7 for <tls@ietfa.amsl.com>; Fri, 20 Jun 2014 08:53:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.678
X-Spam-Level:
X-Spam-Status: No, score=-1.678 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fucSgZiglNre for <tls@ietfa.amsl.com>; Fri, 20 Jun 2014 08:53:02 -0700 (PDT)
Received: from mail-oa0-f54.google.com (mail-oa0-f54.google.com [209.85.219.54]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A28791A038B for <tls@ietf.org>; Fri, 20 Jun 2014 08:53:02 -0700 (PDT)
Received: by mail-oa0-f54.google.com with SMTP id eb12so7455652oac.13 for <tls@ietf.org>; Fri, 20 Jun 2014 08:53:02 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=F4S6ta9HiiNqXkDkxYSx3Wj21qIWj4AoR2QqvMa14A4=; b=h8gT+6imzS23s/H3rm0KRn1pXB/aZ6WwP5vz5Dn+vEUmGX3TLu7pNUyTFuPhlH02kB dUS7fegsK4tg8uqD0RR+qZq16V87V25TmXT29sJph+LsACyloC2Q0gep6TSYhvJrIeDx SmtN+DTFr9sgnT09QzCKQe6uXRIR6ru+Gi7a41rX5shL7FpjJNr/znPBdy94mqlYX//W ze05Tg+ckOtjYhfT6pckIQa10oI5wRNgxveuskrkxpgjlT6AlYX6GtDG+5LfHJu2sR+S AghthSK/g2am6ZXkjtUvW2L2cIeKrSuQe9L64gYv2xvK7bT1ZST8A0CTxjSFasITMdNF 3SwQ==
X-Gm-Message-State: ALoCoQlUBhQHBGhCpuBlXIi0qw39kDY3NwLteCQMqGZ7+0E6ffQlUBCtTwBqllXmHXqjW6qfJN1A
MIME-Version: 1.0
X-Received: by 10.182.121.170 with SMTP id ll10mr4382386obb.58.1403279582122; Fri, 20 Jun 2014 08:53:02 -0700 (PDT)
Received: by 10.76.20.164 with HTTP; Fri, 20 Jun 2014 08:53:02 -0700 (PDT)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C7181E9EA8DF@USMBX1.msg.corp.akamai.com>
References: <CAAF6GDfWGkZkYxvCHA+fScLzFse8bafDDd91Cgg_i-_UTu-Q0w@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7181E9EA8DF@USMBX1.msg.corp.akamai.com>
Date: Fri, 20 Jun 2014 08:53:02 -0700
Message-ID: <CAAF6GDep=+BCL2JE9XabPeNkKoNMHrV9PDH-orjrHD9gTSFWag@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/N2KGw4TH0Gfo4ljEMo94ulUgZWw
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Short notes on TLS RFCs ...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Jun 2014 15:53:03 -0000

On Fri, Jun 20, 2014 at 4:50 AM, Salz, Rich <rsalz@akamai.com> wrote:
> Thanks; it is always useful to have a fresh pair of eyes!
>
>>  I think a future RFC could benefit from a small repair work here and I'd be happy to contribute if that's appropriate.
>
> Yes, particularly if you have suggested wording.

Thanks for the encouragement, I have made the following suggested
change via a pull request;

https://github.com/tlswg/tls13-spec/pull/46

Hopefully it can be considered an editorial change and non-controversial.

-- 
Colm