Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

Eric Rescorla <ekr@rtfm.com> Fri, 29 May 2015 17:30 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A62FC1A888F for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:30:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J0zTBkVfHx3U for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:30:40 -0700 (PDT)
Received: from mail-wi0-f179.google.com (mail-wi0-f179.google.com [209.85.212.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96E421ACEBB for <tls@ietf.org>; Fri, 29 May 2015 10:24:08 -0700 (PDT)
Received: by wivl4 with SMTP id l4so24018318wiv.1 for <tls@ietf.org>; Fri, 29 May 2015 10:24:07 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=L4jI+ernyex7PC14s1ZjTzV8QUL8lAzNbEtn75jm2Mc=; b=MmHFGq19rWRA0XcXewogitPUp9X90beAf1EwZU82vMnI3SQ4UIoCYq8omTPuCW2Y2q pZ1ocED/LRsy0eMKXqeWSK31dsC/3JrhIj+ymWFJhOTSrXjHWT6n/GtVhiuJAxiOC/oK HAtthJ3x0+LFC2MXAdMDr3oAXa4c/3mwxn28fMlnZG8jDY07rLia24ELs7mySpto8cHw /dLFIoynh2lP7E1w54vIlyAtOzMPFCMCd6nohmkDWrxmPu5oq4CxbobO2Czrfwr3grti HdVI6QBkmXO2VsytRMFhHAClkm9c2xg4E5uItbcn2rd13LB81d9qpL0+o5prPHq4ahdn WOTg==
X-Gm-Message-State: ALoCoQnvOac2imAtlbgHiWR0LKsUCgCB5ovhSZl9lb1PJtsyIBhovqn1LYUvxbJLcoo3eVyyDj3I
X-Received: by 10.194.79.225 with SMTP id m1mr17453343wjx.8.1432920247401; Fri, 29 May 2015 10:24:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.225.14 with HTTP; Fri, 29 May 2015 10:23:26 -0700 (PDT)
In-Reply-To: <CABkgnnURCFuXifpbc-+K9M1mA6acCBkeS+m+7EGuOAFswR_5hA@mail.gmail.com>
References: <20150529113932.97453180204@rfc-editor.org> <CABcZeBOWO=rp0-YrRngGRvmRKksxDk9_8rpH2dJKLUbv0LKGDA@mail.gmail.com> <201505291212.12413.davemgarrett@gmail.com> <201505291218.27607.davemgarrett@gmail.com> <CABkgnnX_Xh8jcA7Lz2ncZFxKq_z0eTGyaDNopB-=uVgPbbJ4EA@mail.gmail.com> <4ca01a6d90924c668750e74796c73ed8@ustx2ex-dag1mb2.msg.corp.akamai.com> <CABkgnnURCFuXifpbc-+K9M1mA6acCBkeS+m+7EGuOAFswR_5hA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 29 May 2015 10:23:26 -0700
Message-ID: <CABcZeBMzXP29vzNwGKSpDGq0_reP+uYnwDTa0CQC181z2XqXjg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b10c90356917905173bbe74"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6smWhLftQwurhMZ4PUzD2AjoS24>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 17:30:41 -0000

I wouldn't be excited about making this change at this time.

I agree that the spec could be clearer about the syntax.
Also, a cursory look suggests that we never use fixed-size arrays
of fixed-size objects, so maybe we can just remove this example.

-Ekr


On Fri, May 29, 2015 at 10:15 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 29 May 2015 at 10:05, Salz, Rich <rsalz@akamai.com> wrote:
> > ASN.1 would be interesting, but I don't believe PER is the right thing
> as we'd end up defining a completely new on-the-wire protocol for TLS 1.3.
> Instead you'd have to define something like TER, the TLS Encoding Rules.
>
> I'm not certain about that.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>