Re: [TLS] TLS grammar checker?

"Salz, Rich" <rsalz@akamai.com> Sat, 22 June 2013 14:03 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 163EA21F9F7C for <tls@ietfa.amsl.com>; Sat, 22 Jun 2013 07:03:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g71OxK8g003d for <tls@ietfa.amsl.com>; Sat, 22 Jun 2013 07:03:35 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 036EC21F9F3D for <tls@ietf.org>; Sat, 22 Jun 2013 07:03:34 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id AEFD4281F4; Sat, 22 Jun 2013 14:03:33 +0000 (GMT)
Received: from prod-mail-relay02.akamai.com (prod-mail-relay02.akamai.com [172.17.50.21]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 9C94F281F2; Sat, 22 Jun 2013 14:03:33 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub5.kendall.corp.akamai.com [172.27.105.21]) by prod-mail-relay02.akamai.com (Postfix) with ESMTP id 8695FFE054; Sat, 22 Jun 2013 14:03:33 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.138]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Sat, 22 Jun 2013 10:03:33 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "mrex@sap.com" <mrex@sap.com>, Nico Williams <nico@cryptonector.com>
Date: Sat, 22 Jun 2013 10:03:32 -0400
Thread-Topic: [TLS] TLS grammar checker?
Thread-Index: Ac5u6Gak+tJ+MFQGQ+KTwNcQAmTWLgAZ+IYQ
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711B20DE6E4@USMBX1.msg.corp.akamai.com>
References: <CAK3OfOjX0fH+JDXB8vOr_A_on+nzvMW=u4LxQwSc-pMq_7s9eQ@mail.gmail.com> <20130622013231.7AE891A842@ld9781.wdf.sap.corp>
In-Reply-To: <20130622013231.7AE891A842@ld9781.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS grammar checker?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Jun 2013 14:03:40 -0000

> The beauty of the TLS syntax is, that it can be briefly explained inside the spec and all an implementor ever needs is the protocol spec itself.

Really?  Can I have a vector of digitally-signed?

> Going back to my original question, whether implementations should accept a GeneralizedTime

That's an IETF question, not an ASN.1 question.  ASN1 says quite clearly that those years are four-digit.  Did they get everything right on the first publication?  Certainly not.  Heck, even the IETF has errata :)

	/r$

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA