Re: [TLS] rfc7366: status

mrex@sap.com (Martin Rex) Mon, 08 December 2014 12:00 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 363B11A0318 for <tls@ietfa.amsl.com>; Mon, 8 Dec 2014 04:00:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.652
X-Spam-Level:
X-Spam-Status: No, score=-4.652 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4IvOdEIX4C5J for <tls@ietfa.amsl.com>; Mon, 8 Dec 2014 04:00:16 -0800 (PST)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DF1D1A028A for <tls@ietf.org>; Mon, 8 Dec 2014 04:00:16 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id B746D3A6DC; Mon, 8 Dec 2014 13:00:13 +0100 (CET)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 68437413FE; Mon, 8 Dec 2014 13:00:13 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 568D61B04E; Mon, 8 Dec 2014 13:00:13 +0100 (CET)
In-Reply-To: <835421324.7469504.1417859915250.JavaMail.zimbra@redhat.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Date: Mon, 08 Dec 2014 13:00:13 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20141208120013.568D61B04E@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/XegmzGCmFaEJ3vNbZxFxDwpdjVw
Cc: tls <tls@ietf.org>
Subject: Re: [TLS] rfc7366: status
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Dec 2014 12:00:18 -0000

Nikos Mavrogiannopoulos wrote:
>
>>> If anyone can come up with a clear one-paragraph note (which, when posted
>>> to
>>> the list, no-one complains about :-), I'd be happy to use that.
>>> 
>> I didn't see people complain about your text here [1], nor about my fixed
>> text
>> here [2] so far :)
>> 
>> [1] http://mailarchive.ietf.org/arch/msg/tls/3NOHlIUShLo9AAzXx4t2u7QV8Sw
>> [2] http://mailarchive.ietf.org/arch/msg/tls/zYBKe9L9n3tNZ_SBWn77ubLzNPs
> 
> Is there any update on RFC7366 errata process? Is there a plan to
> update the existing text?

I firmly believe that rfc7366 is fubar (fouled up beyond repair--at least
beyond the RFC errata process).

The protocol part of that document ought to be entirely rewritten,
in a fashion that Yngve outlined in his feedback:

http://www.ietf.org/mail-archive/web/tls/current/msg14399.html


-Martin