Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 29 May 2015 17:15 UTC

Return-Path: <prvs=35915b3694=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57C351A0263 for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:15:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QTz8jUGLQ_Bn for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:15:43 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 4C34C1A0461 for <tls@ietf.org>; Fri, 29 May 2015 10:15:42 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t4THFZHN026605; Fri, 29 May 2015 13:15:40 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "'rsalz@akamai.com'" <rsalz@akamai.com>, "'martin.thomson@gmail.com'" <martin.thomson@gmail.com>
Thread-Topic: [TLS] [Technical Errata Reported] RFC5246 (4382)
Thread-Index: AQHQmgR7QQMN3SEuJUSMqH+znUN04Z2TJ9qAgAA7moCAAAHBgIAACceAgAADcQD//7+y2g==
Date: Fri, 29 May 2015 17:15:36 +0000
Message-ID: <65D2FD736B6B2B48B2EAD2BD189DC9CC271EB7E4@LLE2K10-MBX01.mitll.ad.local>
In-Reply-To: <4ca01a6d90924c668750e74796c73ed8@ustx2ex-dag1mb2.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [155.34.14.22]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-05-29_02:2015-05-29,2015-05-28,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1505290007
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/2PIDygRyc5yzzL0vY5mIyupRWnM>
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 17:15:45 -0000

ASN.1 would be good - as long as there's a reasonably debugged parser/encoder, and a language subset is agreed upon. I'm for it, based on my prior experience with ASN.1 (including implementing it).
 


----- Original Message -----
From: Salz, Rich [mailto:rsalz@akamai.com]
Sent: Friday, May 29, 2015 01:05 PM
To: Martin Thomson <martin.thomson@gmail.com>
Cc: tls@ietf.org <tls@ietf.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

> ASN.1 doesn't suffer from this problem.  I wonder if it's worth translating the
> spec to ASN.1 and (probably) PER?

ASN.1 would be interesting, but I don't believe PER is the right thing as we'd end up defining a completely new on-the-wire protocol for TLS 1.3.  Instead you'd have to define something like TER, the TLS Encoding Rules.

FWIW, about a year ago I wrote a parser for the TLS-RFC grammar: https://github.com/richsalz/tlsparser

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls