Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)

Rob Sayre <sayrer@gmail.com> Tue, 20 April 2021 23:33 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D99283A24E4; Tue, 20 Apr 2021 16:33:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AWVv81aFXHcv; Tue, 20 Apr 2021 16:33:07 -0700 (PDT)
Received: from mail-il1-x12f.google.com (mail-il1-x12f.google.com [IPv6:2607:f8b0:4864:20::12f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC16B3A24E1; Tue, 20 Apr 2021 16:33:06 -0700 (PDT)
Received: by mail-il1-x12f.google.com with SMTP id e14so9749737ils.12; Tue, 20 Apr 2021 16:33:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ULXFXa2KOSsqzgVinoZLgei2GGXcJgPMwA4Q7uqQLyg=; b=q5hDOtbNB8d5GPN/tahL9am8Aij7uqhx2n5MxALbe5Ar69aC3xrHfIVid2xyLhDAhF Rx2Xj8d6OWFxlLKXqpc3UB9kQolL/1GY5Dl1dZ5D4JJM5z6m6SUZm/PKarFk4ijwBxzj Jmqb6PYZuv88OO5vFF+2kWyLnKlfZepWGLi4Q7XOWMbrwJXOUoXGD26MSZSII8orVXLN LWnDETRp033uFjECmwl+CH8daHmGH60WLETvPZsiIgR4Eswup74APGzWUW5HZJtuolww WPPkz8as/uJUscQamXAxRAnRRDNHKPP/antXTgS327MDz0O6pkDeYW4HmmlsIiQJ2X82 Q/JQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ULXFXa2KOSsqzgVinoZLgei2GGXcJgPMwA4Q7uqQLyg=; b=lVLRp/vOimEDhZk5h4yThgaxSQ97ZSjE5/+/mV4B/Jxyg2LAjzF6nGjXlMDI87PvUj 5rTYLdlF5ddagoNaknfGTSUTORrHVqei7/UKKsJ67kXlru1yGHH9KVchgQhNEwdkslIi x6lbHnGENjPwkqs8N9aOdquuftSHGaHJZQKYSKNdT4WplpvivKG6PFet7VoogSRQTAdZ 697/YGQOyJKNRJEvfylPKldiU11yQuqLXgK/ci2NDCin9Gq1IWDZzo01Or/cc9hHutVq mbI8rVMiHkY1tHhB5jw0XpFODrLHldjWUYmBnEmPywEigyRL3CO+2LTEfF+bNUIG2z0U dD+g==
X-Gm-Message-State: AOAM532BaHPxG0ODJHc4yYk4sCTk1tkP5tdKSbNuEofUwZE+fyQ58rrK UDiC79OgbOq1s/w0NhP+ADlQSPVx0t5cPiTJmt9XwyrRAks8yQ==
X-Google-Smtp-Source: ABdhPJwQtmP+DwsgYPRZFyrqt1HhmgslfYx2Z7ZxNzYrzsKP/wGqN+SJW4TDM5KWHjFJl6PALkKAcqDgS+fMYHjm8PQ=
X-Received: by 2002:a92:c0d0:: with SMTP id t16mr23876446ilf.257.1618961585467; Tue, 20 Apr 2021 16:33:05 -0700 (PDT)
MIME-Version: 1.0
References: <DC7E046F-EDF9-4AFA-B3B7-D88DE0B51952@juniper.net>
In-Reply-To: <DC7E046F-EDF9-4AFA-B3B7-D88DE0B51952@juniper.net>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 20 Apr 2021 16:32:54 -0700
Message-ID: <CAChr6Sy44B-Ung6S8jENj3H2VmugF12WNYw7YXi3Q2x8fJmggQ@mail.gmail.com>
To: John Scudder <jgs=40juniper.net@dmarc.ietf.org>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>, tls-chairs <tls-chairs@ietf.org>, The IESG <iesg@ietf.org>, "draft-ietf-tls-dtls-connection-id@ietf.org" <draft-ietf-tls-dtls-connection-id@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000034f57505c06fde8e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6nRSSVjx_iVsDZZVs50AGDdU5jU>
Subject: Re: [TLS] John Scudder's No Objection on draft-ietf-tls-dtls-connection-id-11: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Apr 2021 23:33:12 -0000

On Tue, Apr 20, 2021 at 3:42 PM John Scudder <jgs=
40juniper.net@dmarc.ietf.org> wrote:

> On Apr 20, 2021, at 5:32 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
> This seems like a pretty basic assumption. These aren't just notational
> conventions
> or pseudo-code. They're the protocol description language that TLS is
> defined in.
> If one isn't familiar with how to read this syntax, then you really don't
> have much of
> a hope of correctly implementing this specification.
>
>
> Be that as it may, the point about courtesy to the naïve reader stands.
>

The ECH (nee ESNI) spec says "All TLS notation comes from
[RFC8446], Section 3." Something like that should work fine here, in
"Conventions and Terminology".

It is true that most TLS projects have generic code for dealing with this
syntax.

thanks,
Rob