Re: [TLS] RFC 5878 - why?

"Salz, Rich" <rsalz@akamai.com> Thu, 19 September 2013 12:22 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0F3621F97C7 for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 05:22:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IBXarWCHS1iw for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 05:22:23 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id AB1DF21F96EF for <tls@ietf.org>; Thu, 19 Sep 2013 05:22:23 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id A253A48191; Thu, 19 Sep 2013 12:22:20 +0000 (GMT)
Received: from prod-mail-relay03.akamai.com (prod-mail-relay03.akamai.com [172.27.8.26]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 95AAD48139; Thu, 19 Sep 2013 12:22:20 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub5.kendall.corp.akamai.com [172.27.105.21]) by prod-mail-relay03.akamai.com (Postfix) with ESMTP id 7B62B2FD51; Thu, 19 Sep 2013 12:22:20 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Thu, 19 Sep 2013 08:22:12 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Ben Laurie <benl@google.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Thu, 19 Sep 2013 08:22:12 -0400
Thread-Topic: [TLS] RFC 5878 - why?
Thread-Index: Ac61IrKqzn9QFpgTRhWRIMuO/r4fNgAD/3Mg
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711D4594B66@USMBX1.msg.corp.akamai.com>
References: <9A043F3CF02CD34C8E74AC1594475C7355674018@uxcn10-6.UoA.auckland.ac.nz> <CABrd9SSM0+91s91pCg7dmppiNmsxGt7Xa_g_OMyRFvKtqcVT2Q@mail.gmail.com>
In-Reply-To: <CABrd9SSM0+91s91pCg7dmppiNmsxGt7Xa_g_OMyRFvKtqcVT2Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] RFC 5878 - why?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2013 12:22:39 -0000

> I notice that the authors have not responded to the corrections, either. So I guess they've abandoned it, too.

I am always reluctant to take such passive response as sign of anything.

I suggest Travis contact the authors and/or submit an errata that says "we wish to mark this RFC as a failed experiment for the following reasons" or something like that.

	/r$

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA