Re: [TLS] TLS grammar checker?

Nico Williams <nico@cryptonector.com> Sat, 22 June 2013 02:41 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4CA8121F9929 for <tls@ietfa.amsl.com>; Fri, 21 Jun 2013 19:41:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.373
X-Spam-Level:
X-Spam-Status: No, score=-1.373 tagged_above=-999 required=5 tests=[AWL=-0.570, BAYES_00=-2.599, FB_NO_MORE_ADS=1.174, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y264fAqWHl51 for <tls@ietfa.amsl.com>; Fri, 21 Jun 2013 19:41:28 -0700 (PDT)
Received: from homiemail-a84.g.dreamhost.com (caiajhbdcahe.dreamhost.com [208.97.132.74]) by ietfa.amsl.com (Postfix) with ESMTP id 62BC621F9425 for <tls@ietf.org>; Fri, 21 Jun 2013 19:41:28 -0700 (PDT)
Received: from homiemail-a84.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTP id 1FEC41DE058 for <tls@ietf.org>; Fri, 21 Jun 2013 19:41:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=CKockKFNCWBhPwJFJrqG mAAUBLA=; b=GtLbGQhnDDapRxGhyeyssjjnnOXSBPuMdnu6KAkQwSGfMlfm4lmK Pvgbk2kKp3IJ8UDfVSBs9xbzuhRYO+tLYlR0+nRNztx12aWcbpKNmc9Vb7u4v8UB rdMFDr7G+z/cuuPqUalRZ8xL+p98RTglyCaE/FO4f86T2SaFuE1WZWw=
Received: from mail-wg0-f46.google.com (mail-wg0-f46.google.com [74.125.82.46]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a84.g.dreamhost.com (Postfix) with ESMTPSA id BF7B01DE005 for <tls@ietf.org>; Fri, 21 Jun 2013 19:41:27 -0700 (PDT)
Received: by mail-wg0-f46.google.com with SMTP id c11so6876527wgh.1 for <tls@ietf.org>; Fri, 21 Jun 2013 19:41:26 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=OTYvuPJ125JxRjUazs8igwXpBYS4tQoKhb2e0+5S7R8=; b=RuES4WCa6x/O61cSBRkNOJhyDEoDk23B0zjT1/GBbMsuXF5TZ4EVo/U0hTgXVZHoZ1 rhXQd15NXAFJjGjxpmc+doAX/FR09ddQUECqkNn4n+gLz/FsJ19r6ZT3HF2SBJc6elp6 LI22Z4sXN/mU4vcw4J7yDHmeP16f/K8u41kIdkgKpKP7XZOD5P4ZBjhMoIhWNbm8Qiko r178rh0grf7231G6EAveVdQ3Su2ymQnMyuFopuuDQTjbI/+fM0BfrzmCPGAtIVY35TdT rLLovEVloVy2qfb1noZ6kv2a74+Z+ZiYjCPXvzmisvUgZdqoijy3dbT+6R2udG+R0WnA EZSg==
MIME-Version: 1.0
X-Received: by 10.194.8.163 with SMTP id s3mr11102486wja.41.1371868886235; Fri, 21 Jun 2013 19:41:26 -0700 (PDT)
Received: by 10.216.29.5 with HTTP; Fri, 21 Jun 2013 19:41:26 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C7343D6D8F3@uxcn10-2.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C7343D6D8F3@uxcn10-2.UoA.auckland.ac.nz>
Date: Fri, 21 Jun 2013 21:41:26 -0500
Message-ID: <CAK3OfOgpRufN4p8yzimk_ONTinsifBK_YDNYQaZMvhALanRqXw@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] TLS grammar checker?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Jun 2013 02:41:33 -0000

On Fri, Jun 21, 2013 at 7:36 PM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:
> Now, can we switch to vi vs. emacs?  There's a whole lot of things there that
> haven't been said yet.

Neither: VIM, probably the next version, the one that replaces vim's
scripting language with Python.

Also: Amiga over Atari.

I don't care about ASN.1 but don't throw the baby out with the bath
water: just no more ad-hoc crap.  Martin may love the TLS syntax, but
being informal mates it easy to make mistakes and hard to build
tooling.  If we must have ad-hoc syntaxes I'd rather use SSH's ad-hoc
syntax than TLS' (if yer gonna go simple, with be shy, go alll the
way).  But really, going forward we should use JSON -- a trivial JSON
schema language (wherein schemas look as much as possible [without
losing too much expressive power] like the data they describe).

Nico
--