Re: [TLS] BoringSSL's TLS test suite

Henrick Hellström <henrick@streamsec.se> Mon, 26 September 2016 00:47 UTC

Return-Path: <henrick@streamsec.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2433712B057 for <tls@ietfa.amsl.com>; Sun, 25 Sep 2016 17:47:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z5qjvn9WzGZi for <tls@ietfa.amsl.com>; Sun, 25 Sep 2016 17:47:04 -0700 (PDT)
Received: from vsp5.ballou.se (vsp5.ballou.se [91.189.40.84]) by ietfa.amsl.com (Postfix) with SMTP id A68CC12B040 for <tls@ietf.org>; Sun, 25 Sep 2016 17:47:03 -0700 (PDT)
X-Halon-Scanned: 7f4a955dd6f4c149d51110a345668da22aa82d04
Received: from nmail1.ballou.se (unknown [10.0.0.116]) by vsp5.ballou.se (Halon Mail Gateway) with ESMTP; Mon, 26 Sep 2016 02:46:59 +0200 (CEST)
Received: from [192.168.0.190] (c-999671d5.06-134-73746f39.cust.bredbandsbolaget.se [213.113.150.153]) (Authenticated sender: henrick@streamsec.se) by nmail1.ballou.se (Postfix) with ESMTPSA id C8FF5C944A; Mon, 26 Sep 2016 02:46:59 +0200 (CEST)
References: <CAF8qwaBQkVy+wcK1-NFctBepV7TW93YmmPnxS2WoJ6F6=v-aEg@mail.gmail.com> <c70c6db3-5d1c-d2db-1e37-f8849166786e@streamsec.se> <CAF8qwaAQYwW9s0E_V-TqHhTqL9sBhobzsGUch5TDQynK2VNfEw@mail.gmail.com> <227dcca5-6549-3b71-1ceb-23686df822bb@streamsec.se> <008801d21784$bd905380$38b0fa80$@augustcellars.com> <3e2f65f0-476c-b7bb-9ca8-dd7466be8ef0@streamsec.se> <009501d2178d$c3bb3820$4b31a860$@augustcellars.com>
To: Jim Schaad <ietf@augustcellars.com>, 'David Benjamin' <davidben@google.com>, tls@ietf.org
From: Henrick Hellström <henrick@streamsec.se>
Message-ID: <ce9d7504-b0d9-2846-341c-624f44225c32@streamsec.se>
Date: Mon, 26 Sep 2016 02:46:10 +0200
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0
MIME-Version: 1.0
In-Reply-To: <009501d2178d$c3bb3820$4b31a860$@augustcellars.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/leOSUGD_DS2p7GzwgjsRT2_3kuM>
Subject: Re: [TLS] BoringSSL's TLS test suite
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: henrick@streamsec.se
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Sep 2016 00:47:06 -0000

On 2016-09-26 02:34, Jim Schaad wrote:
> No, it appears that I messed this up. (:  It should be required and not absent.

OK, but it is strange. There are older implementations that predate RFC 
5912 by more than a decade that did omit NULL parameters. I know that 
because I encountered them and had to account for them back in 2002, 
iirc. If this is indeed a mistake, you were not the first to make it.