Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

"Salz, Rich" <rsalz@akamai.com> Fri, 29 May 2015 17:05 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9E7B1ACDDB for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:05:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.611
X-Spam-Level:
X-Spam-Status: No, score=-2.611 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ezh0fFBmN50Y for <tls@ietfa.amsl.com>; Fri, 29 May 2015 10:05:48 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 1DB6B1ACDD0 for <tls@ietf.org>; Fri, 29 May 2015 10:05:48 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 68B1548479; Fri, 29 May 2015 17:05:47 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 5C09448478; Fri, 29 May 2015 17:05:47 +0000 (GMT)
Received: from email.msg.corp.akamai.com (ustx2ex-cas3.msg.corp.akamai.com [172.27.25.32]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id 0DD0A8008A; Fri, 29 May 2015 17:05:47 +0000 (GMT)
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb4.msg.corp.akamai.com (172.27.27.104) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 29 May 2015 12:05:46 -0500
Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Fri, 29 May 2015 12:05:46 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Martin Thomson <martin.thomson@gmail.com>
Thread-Topic: [TLS] [Technical Errata Reported] RFC5246 (4382)
Thread-Index: AQHQmgR1E6WzfKxWqESlUdCwcd4zK52TOJ2AgAA7m4CAAAHAgIAACciA//+tJVA=
Date: Fri, 29 May 2015 17:05:46 +0000
Message-ID: <4ca01a6d90924c668750e74796c73ed8@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <20150529113932.97453180204@rfc-editor.org> <CABcZeBOWO=rp0-YrRngGRvmRKksxDk9_8rpH2dJKLUbv0LKGDA@mail.gmail.com> <201505291212.12413.davemgarrett@gmail.com> <201505291218.27607.davemgarrett@gmail.com> <CABkgnnX_Xh8jcA7Lz2ncZFxKq_z0eTGyaDNopB-=uVgPbbJ4EA@mail.gmail.com>
In-Reply-To: <CABkgnnX_Xh8jcA7Lz2ncZFxKq_z0eTGyaDNopB-=uVgPbbJ4EA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.41.127]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jk4AHEEjQ0Dk0jVHV-SIBPXpvYQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 17:05:50 -0000

> ASN.1 doesn't suffer from this problem.  I wonder if it's worth translating the
> spec to ASN.1 and (probably) PER?

ASN.1 would be interesting, but I don't believe PER is the right thing as we'd end up defining a completely new on-the-wire protocol for TLS 1.3.  Instead you'd have to define something like TER, the TLS Encoding Rules.

FWIW, about a year ago I wrote a parser for the TLS-RFC grammar: https://github.com/richsalz/tlsparser