Re: [TLS] [Technical Errata Reported] RFC7301 (5176)

Sean Turner <sean@sn3rd.com> Thu, 02 November 2017 14:52 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9ED9313FA92 for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 07:52:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M7k_ny8bS1t2 for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 07:52:11 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 75A8713FA8E for <tls@ietf.org>; Thu, 2 Nov 2017 07:52:11 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id f199so6474800qke.2 for <tls@ietf.org>; Thu, 02 Nov 2017 07:52:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Gpu1qOHqYyLZcdTSzaf7JOmLMM1xybXIUm76EioPJGw=; b=FmhXhIplkexVnb0wrPiRbLcJ8nNFfladfcRzAo0m0AzRfOKxC6q6UfbC2KhrNye6LZ 0uxBBqOijoI2O+i6TxuwH4RgKVYg4OwEU+edG2ERC3isvuPlBl4hdK/KI129d2qNvm5Y neRrFHn+L4rALGia/N7R+gr76JxP/atknyJIg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Gpu1qOHqYyLZcdTSzaf7JOmLMM1xybXIUm76EioPJGw=; b=YRLHNXrm7jIhWv31JFH7mqySKpBEuG1WQerbz0mpbOELdA2pfuuMqSFrmZXnASSXV3 TwzcXgH19BsbecyMBu4nHpSXd02mbIqWIEFPur8oV0lL6gqN86UNKaj2eSVoe8PoDXTE kYBHn3c7/wjziotsZiQsmuUt6Kc/rI2uhQppwXXN2UBZF+JYwZmpptCappPi4sxd1V8Z 3q2fJlpu1g3yzmjd3Tba3KtKR580inDwHdi/BnOzTStvZJQVjhMR3vQV+1/aLlLBUD0F KjhxEt+OUkNNmEjCB39bA7RJUqHgLPb4ey9xrot1LZV/4eV8GDSQE5NgT1z7W/COStHx Z8wA==
X-Gm-Message-State: AMCzsaWC03aQ3XZHqpHn7f+c7xvCa+eQNoHh6AfciK1hAKgDApzhNf22 Z0D28j7L+LsjLwNEGDcQk16wOxuNw8Y=
X-Google-Smtp-Source: ABhQp+Qptg9GENDMRE4xXLzXqhCo8pdNkzKReTyBkbOAACkKHvl9aTIod28FgInbZBgal4p6Fe38xw==
X-Received: by 10.55.209.86 with SMTP id s83mr5291156qki.145.1509634330562; Thu, 02 Nov 2017 07:52:10 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.220.27]) by smtp.gmail.com with ESMTPSA id m65sm2149916qkl.87.2017.11.02.07.52.09 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 02 Nov 2017 07:52:09 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABcZeBNJDTReAbRhwXKQMr+OKV9kRHEjhOSwYGASUZd5YDoSuw@mail.gmail.com>
Date: Thu, 02 Nov 2017 10:52:08 -0400
Cc: Rich Salz <rsalz@akamai.com>, Martin Thomson <martin.thomson@gmail.com>, Ilya Grigorik <igrigorik@gmail.com>, "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>, "tls@ietf.org" <tls@ietf.org>, Adam Langley <agl@google.com>, "andreipo@microsoft.com" <andreipo@microsoft.com>
Content-Transfer-Encoding: quoted-printable
Message-Id: <F147DBD9-D971-446C-9538-597DCA2F39CA@sn3rd.com>
References: <20171102052424.6E256B810B3@rfc-editor.org> <CABkgnnVXZuc-mV5ztB-=FTL0id2VXmGZ39NJMtBfd1geYvSpcA@mail.gmail.com> <CAKRe7JERYvGaREPQz8+8MTczCe_KsttQ3Recxn2FAacnX6e_rg@mail.gmail.com> <CABkgnnWiWUYc+QUb6rCokWeVGMU+6eY05UXjhUcnRHth22dtTw@mail.gmail.com> <3917A0A6-FED6-4C21-907C-317512AE4E21@akamai.com> <CABcZeBNJDTReAbRhwXKQMr+OKV9kRHEjhOSwYGASUZd5YDoSuw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k60M2tYNtBECJcH1r3q2iY79sIA>
Subject: Re: [TLS] [Technical Errata Reported] RFC7301 (5176)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 14:52:14 -0000

yep

> On Nov 2, 2017, at 10:45, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> It's Expert Review with the requirement being a stable reference.
> 
> -Ekr
> 
> 
> On Thu, Nov 2, 2017 at 7:40 AM, Salz, Rich <rsalz@akamai.com> wrote:
> 
> ➢     Maybe you should start by sending an email to the working group,
>     explaining why you think that this is necessary.  Because the way to
>     change these things ultimately is to publish an RFC.
> 
> 
> Well, someone might have to write an RFC.  I forget details of how this registry was set up.  It might be as simple as someone saying “yup”
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>