Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

Andrei Popov <Andrei.Popov@microsoft.com> Fri, 29 May 2015 17:39 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB8EF1ACE9F for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:39:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SDuXJ36VGybE for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:39:15 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0749.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::749]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9BAE1AD0BA for <tls@ietf.org>; Fri, 29 May 2015 10:28:27 -0700 (PDT)
Received: from BLUPR03MB1396.namprd03.prod.outlook.com (10.163.81.142) by BLUPR03MB1396.namprd03.prod.outlook.com (10.163.81.142) with Microsoft SMTP Server (TLS) id 15.1.172.22; Fri, 29 May 2015 17:28:09 +0000
Received: from BLUPR03MB1396.namprd03.prod.outlook.com ([10.163.81.142]) by BLUPR03MB1396.namprd03.prod.outlook.com ([10.163.81.142]) with mapi id 15.01.0172.012; Fri, 29 May 2015 17:28:08 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Martin Thomson <martin.thomson@gmail.com>, "Salz, Rich" <rsalz@akamai.com>
Thread-Topic: [TLS] [Technical Errata Reported] RFC5246 (4382)
Thread-Index: AQHQmgR4foR/rNZB60aZnaIGtAShF52S5MuAgAA7m4CAAAHAgIAACciAgAADcQCAAALYgIAAAECw
Date: Fri, 29 May 2015 17:28:08 +0000
Message-ID: <BLUPR03MB1396FB438DB557876F270D378CC90@BLUPR03MB1396.namprd03.prod.outlook.com>
References: <20150529113932.97453180204@rfc-editor.org> <CABcZeBOWO=rp0-YrRngGRvmRKksxDk9_8rpH2dJKLUbv0LKGDA@mail.gmail.com> <201505291212.12413.davemgarrett@gmail.com> <201505291218.27607.davemgarrett@gmail.com> <CABkgnnX_Xh8jcA7Lz2ncZFxKq_z0eTGyaDNopB-=uVgPbbJ4EA@mail.gmail.com> <4ca01a6d90924c668750e74796c73ed8@ustx2ex-dag1mb2.msg.corp.akamai.com> <CABkgnnURCFuXifpbc-+K9M1mA6acCBkeS+m+7EGuOAFswR_5hA@mail.gmail.com>
In-Reply-To: <CABkgnnURCFuXifpbc-+K9M1mA6acCBkeS+m+7EGuOAFswR_5hA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-originating-ip: [2001:4898:80e8:ed31::2]
x-microsoft-exchange-diagnostics: 1; BLUPR03MB1396; 3:2LkHZMvm0x2zdNfkgK1NrnatfBXGVsz5onMxP49NAA0dJ5O2NwRvUxm/1GkAH/uCyzAtlN/H9jcdzfwVdCTdtLwEahmpBECXsaqxcukiJca3yQBKcyBGL59gRYDy5as0RrWJggOj6DNtTQEJu+/KFQ==; 10:Rp0qvFCZgV1/2uQ7pijsTCO6+XbOLOLs0cpuQ6PSzVq2QsMj6IJ88hURWYnoAtlxFrHDWVPriKrju81iiux3y16SXL18gnf5QqxgbZXx0xE=; 6:TuLltMf0mjlFLSq+oEGTezHGv/KqW9lfaKQ5NlZVhoGGZcQdb4vVvbRq7roq4yDx
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BLUPR03MB1396;
x-microsoft-antispam-prvs: <BLUPR03MB13969B5272C5D090374C40ED8CC90@BLUPR03MB1396.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401001)(520003)(5005006)(3002001); SRVR:BLUPR03MB1396; BCL:0; PCL:0; RULEID:; SRVR:BLUPR03MB1396;
x-forefront-prvs: 059185FE08
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(189002)(199003)(377454003)(13464003)(24454002)(19580405001)(99286002)(33656002)(76576001)(86362001)(2950100001)(54356999)(87936001)(106356001)(2656002)(2900100001)(105586002)(93886004)(86612001)(15975445007)(102836002)(50986999)(76176999)(5001960100002)(19580395003)(106116001)(101416001)(77096005)(189998001)(5001860100001)(46102003)(68736005)(4001540100001)(81156007)(97736004)(62966003)(5002640100001)(74316001)(122556002)(5001830100001)(40100003)(92566002)(5001770100001)(5001920100001)(64706001)(77156002)(3826002); DIR:OUT; SFP:1102; SCL:1; SRVR:BLUPR03MB1396; H:BLUPR03MB1396.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:3; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 May 2015 17:28:08.8404 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BLUPR03MB1396
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VMEnmsjEisFmL22BCJM2sU86nnU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 17:39:17 -0000

If we change the "presentation language" used by TLS specs, then we'll end up with two different, inconsistent notations. Anyone implementing TLS 1.3 will then need to understand the new "presentation language", and also be well-versed in the old one (e.g. so that they can implement existing extensions described using the old notation). This seems more confusing than what we have now.

But if we do end up selecting a new notation, let's at least make sure correct parsing code can be auto-generated from it.

Cheers,

Andrei

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Martin Thomson
Sent: Friday, May 29, 2015 10:16 AM
To: Salz, Rich
Cc: tls@ietf.org
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

On 29 May 2015 at 10:05, Salz, Rich <rsalz@akamai.com> wrote:
> ASN.1 would be interesting, but I don't believe PER is the right thing as we'd end up defining a completely new on-the-wire protocol for TLS 1.3.  Instead you'd have to define something like TER, the TLS Encoding Rules.

I'm not certain about that.

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls