Re: [TLS] [Technical Errata Reported] RFC5246 (5409)

2018-06-26 Thread Benjamin Kaduk
I don't really think this is a useful erratum against 5246; the note there is providing an explanation for why certain values are not used (and should not be used). But, now, and even at the time 5246 was published, 0x001e *is* used, and there's no reason to mention it in this context. One could

Re: [TLS] [Technical Errata Reported] RFC5246 (5409)

2018-06-26 Thread Sean Turner
First, I think this is editorial. After all these years, I’m not really sure it’s an interop problem. Second, if I were making this I would have placed the errata against RFC2712 where the values were assigned. It’s not really TLS1.2’s place to clear this up. spt > On Jun 26, 2018, at

[TLS] Fwd: New Version Notification for draft-hoyland-tls-layered-exported-authenticator-00.txt

2018-06-26 Thread Jonathan Hoyland
Hi everyone, The draft below details an extension for Exported Authenticators (EAs) that allows multiple EAs sent in the same TLS session to be linked into an authentication chain using backward references. This gives a form of joint authentication between EAs. This means that not only does an

[TLS] [Technical Errata Reported] RFC5246 (5409)

2018-06-26 Thread RFC Errata System
The following errata report has been submitted for RFC5246, "The Transport Layer Security (TLS) Protocol Version 1.2". -- You may review the report below and at: http://www.rfc-editor.org/errata/eid5409 -- Type: Technical