Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

Dave Garrett <davemgarrett@gmail.com> Fri, 29 May 2015 17:45 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 168351A702D for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:45:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0w4GwfZsEJ9Q for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:45:45 -0700 (PDT)
Received: from mail-qc0-x235.google.com (mail-qc0-x235.google.com [IPv6:2607:f8b0:400d:c01::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 60AF21B2C02 for <tls@ietf.org>; Fri, 29 May 2015 10:38:42 -0700 (PDT)
Received: by qczw4 with SMTP id w4so4417066qcz.2 for <tls@ietf.org>; Fri, 29 May 2015 10:38:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=X2dxIjeH5rHg5QrO92HBKoruLT48NxVkktpgM5Xqe7g=; b=Zz4DqeIauTc9OxF5BR1kZTQNoRBZhE4K85NDhhiDfEPL6SIUKZbKZHd4tlmKXd2tVL Tj4xpTd9SMbC+6Q+dNE+EYwdcypQomu5iD71bH1MgB8IpOXbLLQIFDmNA/ceTKNh1cYA o0I1ILsb2hUAC764awHYMR2pKNqk92B9DnUec0Ts3Gi2iYZjjxYEpL1sc0A/GBwp3FED Qr71EARhjNLJhRXmE2xq8/OkJI+gH97l537mItkXa2vF4cCd9s4pzI9jj7kmNyjEJTXr 1fEXZqTmdfZbSocecv2nfmJcZ8ELdYia1mh0rujJNhGmbS61EmUQek2Nmllfl1IVcNP6 sV9w==
X-Received: by 10.55.17.95 with SMTP id b92mr18098086qkh.16.1432921121446; Fri, 29 May 2015 10:38:41 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id m134sm2956801qhb.30.2015.05.29.10.38.40 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 29 May 2015 10:38:40 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 29 May 2015 13:38:39 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150529113932.97453180204@rfc-editor.org> <CABkgnnURCFuXifpbc-+K9M1mA6acCBkeS+m+7EGuOAFswR_5hA@mail.gmail.com> <CABcZeBMzXP29vzNwGKSpDGq0_reP+uYnwDTa0CQC181z2XqXjg@mail.gmail.com>
In-Reply-To: <CABcZeBMzXP29vzNwGKSpDGq0_reP+uYnwDTa0CQC181z2XqXjg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201505291338.40091.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/08bBsbiT_50gq-budiX7aYn2lmA>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 17:45:47 -0000

Agreed. Redoing the whole thing in a new syntax could be mistake prone for both the spec and implementations. The simplest route would be to remove unhelpful examples and narrow the syntax on what is actually needed.


Dave


On Friday, May 29, 2015 01:23:26 pm Eric Rescorla wrote:
> I wouldn't be excited about making this change at this time.
> 
> I agree that the spec could be clearer about the syntax.
> Also, a cursory look suggests that we never use fixed-size arrays
> of fixed-size objects, so maybe we can just remove this example.
> 
> -Ekr
> 
> 
> On Fri, May 29, 2015 at 10:15 AM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
> 
> > On 29 May 2015 at 10:05, Salz, Rich <rsalz@akamai.com> wrote:
> > > ASN.1 would be interesting, but I don't believe PER is the right thing
> > as we'd end up defining a completely new on-the-wire protocol for TLS 1.3.
> > Instead you'd have to define something like TER, the TLS Encoding Rules.
> >
> > I'm not certain about that.
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>