Re: [TLS] [Technical Errata Reported] RFC7301 (5176)

Eric Rescorla <ekr@rtfm.com> Thu, 02 November 2017 14:46 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F4D813FA2E for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 07:46:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wrFQAVFcR2Ih for <tls@ietfa.amsl.com>; Thu, 2 Nov 2017 07:46:15 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFA1213FA17 for <tls@ietf.org>; Thu, 2 Nov 2017 07:46:13 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id k11so5001923ywh.1 for <tls@ietf.org>; Thu, 02 Nov 2017 07:46:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=7f6BKlwXtQOgneYSIIJ5EGtlrR3ljxlXKEvdBPbWPR8=; b=tgjte+ag0vnq0K25meMrztsSowoI6Infl7qVlsC0hm5Z17U/tQQ8PZgnr1WSNmBm9t kzYaPO+hxjNy5cACArQXxeEcixltvj/8ACbxehQNnSgJkr6DW5zJHwWOKIgnkXFs4ty5 m01VfQR85EwlvoypsXhnj+ZewxABILkPG9HZh1uXN50g6HPiR+jX6KlJ/kMroK//gzCs fyPfZKh8VFhCdN+dVL6L/O5NYy6lpU8SYKIihMtWa6olF1OkschJkKWULCdr3WR6B9+y aDWc3W0DL1wWGkVy4wUvyJ5M5OYXLFqYqDGzsaRr/wIgERpI4rBD9fLcblmTBHTwMALB DI2A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=7f6BKlwXtQOgneYSIIJ5EGtlrR3ljxlXKEvdBPbWPR8=; b=Om6XlowY4TudMWotjZhtRkKxM4J93q4nW0ysBz4PrnxhRNUjyNRaTmpd8qjd0OsVwp oQQAHs2AyzAjMmFgX0YQrHc67tRMkn3HJXnCH5MrLFfptJnATEXNbKjYv+OZdOmUvFHN hF8tSTCZHmbDM1SeJKvyTpGakxH8RUIqpy6qSlQ8GyG2pkmvfZwIzAIIwNYffPxrZV4U yCQZqRRWqXHU03TklTqCmRUqFmK+NC5SMQYlHDMK4ot3QHk8T+e3QOLI09C6hgO8ipeJ cZI5jH18qu7NIrjQNGQ2B5V7WrTqPx+nZAvFvlaf3ZJ5GcdgFb4tpO5RtOTGieeF9uRq jBnw==
X-Gm-Message-State: AMCzsaU0NrfO9FDWiDog8pssBZ8WKjX70ZRHFNKuZIRO6+eXYmpxXXqa jS+un8B1tz2FXXzPNfat746IHiACKLt8+L5TbfDsYg==
X-Google-Smtp-Source: ABhQp+T9PR7VBPUWOUERXRQ8NidjXH/GLoCT8ZddJWROTDEn/3EXfsNxDq7uIarCoK94tAUBDwCKDRjHSQAWLn5CBVM=
X-Received: by 10.37.22.8 with SMTP id 8mr2501077ybw.353.1509633973209; Thu, 02 Nov 2017 07:46:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.61.12 with HTTP; Thu, 2 Nov 2017 07:45:32 -0700 (PDT)
In-Reply-To: <3917A0A6-FED6-4C21-907C-317512AE4E21@akamai.com>
References: <20171102052424.6E256B810B3@rfc-editor.org> <CABkgnnVXZuc-mV5ztB-=FTL0id2VXmGZ39NJMtBfd1geYvSpcA@mail.gmail.com> <CAKRe7JERYvGaREPQz8+8MTczCe_KsttQ3Recxn2FAacnX6e_rg@mail.gmail.com> <CABkgnnWiWUYc+QUb6rCokWeVGMU+6eY05UXjhUcnRHth22dtTw@mail.gmail.com> <3917A0A6-FED6-4C21-907C-317512AE4E21@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 02 Nov 2017 07:45:32 -0700
Message-ID: <CABcZeBNJDTReAbRhwXKQMr+OKV9kRHEjhOSwYGASUZd5YDoSuw@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Martin Thomson <martin.thomson@gmail.com>, Ilya Grigorik <igrigorik@gmail.com>, "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>, "tls@ietf.org" <tls@ietf.org>, Adam Langley <agl@google.com>, "andreipo@microsoft.com" <andreipo@microsoft.com>
Content-Type: multipart/alternative; boundary="001a11416718b6d95e055d010c9d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oCN6ARuXxjWHlc1s2LrxgXSgpGE>
Subject: Re: [TLS] [Technical Errata Reported] RFC7301 (5176)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 14:46:17 -0000

It's Expert Review with the requirement being a stable reference.

-Ekr


On Thu, Nov 2, 2017 at 7:40 AM, Salz, Rich <rsalz@akamai.com> wrote:

>
> ➢     Maybe you should start by sending an email to the working group,
>     explaining why you think that this is necessary.  Because the way to
>     change these things ultimately is to publish an RFC.
>
>
> Well, someone might have to write an RFC.  I forget details of how this
> registry was set up.  It might be as simple as someone saying “yup”
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>