Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

Martin Thomson <martin.thomson@gmail.com> Fri, 29 May 2015 17:16 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 717251A1A5A for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:16:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R0v7xizjbdWg for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:16:07 -0700 (PDT)
Received: from mail-yh0-x229.google.com (mail-yh0-x229.google.com [IPv6:2607:f8b0:4002:c01::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 268EB1A7022 for <tls@ietf.org>; Fri, 29 May 2015 10:15:58 -0700 (PDT)
Received: by yhda23 with SMTP id a23so21072221yhd.2 for <tls@ietf.org>; Fri, 29 May 2015 10:15:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=QgJi3fswdn34AjxAybyS/QYv8ErP3W/E2TAJR6xesNo=; b=UvCehXsqVoCs8vf1KwOyHfBwrHX26uTcFY7/IdwNwaYb/5giDdXFg2Tygd8e2iKrRQ 5NJlImgP8wDoCcTh1i5GDi9ykIqM+vjVOrTDZEPRB+sxvp2/oJaabcxokpTtERHA1lC3 RX7G2e4L22d63fzO0GubNKcesiA94NCnOOLd5o23c8ocmZN93o/qgVJ3lZju1esBtbou b5QtX5c2g1YLggAPKJ0pMHrtCuO1zB/lzH2ksHKJCzMxkclKmdHUnEQGHa3lgVwFyfV+ yMtgIoglloYCzbyskezGXc23bYga7Y172fSTWRBKbnIzi/uD1rIODD2st2V/lNtSIkpL IKAg==
MIME-Version: 1.0
X-Received: by 10.170.120.86 with SMTP id m83mr10715832ykb.110.1432919757501; Fri, 29 May 2015 10:15:57 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Fri, 29 May 2015 10:15:57 -0700 (PDT)
In-Reply-To: <4ca01a6d90924c668750e74796c73ed8@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <20150529113932.97453180204@rfc-editor.org> <CABcZeBOWO=rp0-YrRngGRvmRKksxDk9_8rpH2dJKLUbv0LKGDA@mail.gmail.com> <201505291212.12413.davemgarrett@gmail.com> <201505291218.27607.davemgarrett@gmail.com> <CABkgnnX_Xh8jcA7Lz2ncZFxKq_z0eTGyaDNopB-=uVgPbbJ4EA@mail.gmail.com> <4ca01a6d90924c668750e74796c73ed8@ustx2ex-dag1mb2.msg.corp.akamai.com>
Date: Fri, 29 May 2015 10:15:57 -0700
Message-ID: <CABkgnnURCFuXifpbc-+K9M1mA6acCBkeS+m+7EGuOAFswR_5hA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bs-ExIt6Wnpa8T-N_0boOWSEmuY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 17:16:08 -0000

On 29 May 2015 at 10:05, Salz, Rich <rsalz@akamai.com> wrote:
> ASN.1 would be interesting, but I don't believe PER is the right thing as we'd end up defining a completely new on-the-wire protocol for TLS 1.3.  Instead you'd have to define something like TER, the TLS Encoding Rules.

I'm not certain about that.