Re: [TLS] RFC 5878 - why?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 18 September 2013 09:46 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6257111E8226 for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 02:46:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9HPUucVgeT1x for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 02:46:01 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 0855A11E821C for <tls@ietf.org>; Wed, 18 Sep 2013 02:46:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1379497561; x=1411033561; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=h5dRBKQ6SQ6Dwp7iigZXx7LjzzfxgQ6wo2q7G7/wSjk=; b=Z6qSpuOWrf0SdvfXJ0Uf0IgO+H8fUUNhvv1XBQtyZ62yOvd+UiVWWfcM REY1CVjKE8JEM5zx5bb6zvBpUkE5xD+y3u+mgeg24+QGW2iKVaSk/aUv1 fieZ19O/EyTFg68wR/rkXegmZDxTenccQDexFRLZaIpsWhZvufO0XGIgb Q=;
X-IronPort-AV: E=Sophos;i="4.90,929,1371038400"; d="scan'208";a="212797721"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 18 Sep 2013 21:45:44 +1200
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.158]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.02.0318.004; Wed, 18 Sep 2013 21:45:43 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] RFC 5878 - why?
Thread-Index: Ac60U9ewQ3I5YcUBQM2v2BwxednX3A==
Date: Wed, 18 Sep 2013 09:45:43 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73556737AA@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] RFC 5878 - why?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2013 09:46:14 -0000

Trevor Perrin <trevp@trevp.net> writes:

>Does anyone care?  Has anyone written independent, interoperating versions of
>these?

Since it's an Experimental, does it really matter much?  The Experimental
tagging should already serve as a fairly strong here-be-dragons.

Peter.