[TLS] Some inconsistencies in draft-ietf-tls-rfc2246-bis-09.txt

Bodo Moeller <bmoeller@acm.org> Fri, 11 March 2005 16:21 UTC

Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id LAA10128; Fri, 11 Mar 2005 11:21:00 -0500 (EST)
Received: from megatron.ietf.org ([132.151.6.71]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1D9mvo-0003nz-Lr; Fri, 11 Mar 2005 11:24:11 -0500
Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1D9mrc-0004sZ-Nv; Fri, 11 Mar 2005 11:19:48 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1D9bFL-0001ip-P8 for tls@megatron.ietf.org; Thu, 10 Mar 2005 22:55:31 -0500
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.126.188]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id WAA12270 for <tls@lists.ietf.org>; Thu, 10 Mar 2005 22:55:28 -0500 (EST)
Received: from [212.227.126.205] (helo=mrelayng.kundenserver.de) by moutng.kundenserver.de with esmtp (Exim 3.35 #1) id 1D9bFI-0006br-00; Fri, 11 Mar 2005 04:55:28 +0100
Received: from [136.159.61.188] (helo=tau.local) by mrelayng.kundenserver.de with asmtp (Exim 3.35 #1) id 1D9bFI-0004Ds-00; Fri, 11 Mar 2005 04:55:28 +0100
Received: by tau.local (Postfix, from userid 500) id ADE232B90A; Thu, 10 Mar 2005 20:55:24 -0700 (MST)
Date: Thu, 10 Mar 2005 20:55:24 -0700
From: Bodo Moeller <bmoeller@acm.org>
To: tls@ietf.org
Message-ID: <20050311035524.GA4386@tau.local>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
User-Agent: Mutt/1.4i
X-Provags-ID: kundenserver.de abuse@kundenserver.de auth:2100a517a32aea841b51dac1f7c5a318
X-Mailman-Approved-At: Fri, 11 Mar 2005 11:19:48 -0500
Subject: [TLS] Some inconsistencies in draft-ietf-tls-rfc2246-bis-09.txt
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org
X-Spam-Score: 0.0 (/)
X-Scan-Signature: cab78e1e39c4b328567edb48482b6a69

The following inconstistencies from RFC 2246 still exist in
draft-ietf-tls-rfc2246-bis-09.txt (I doubt that the list is complete):


Section 7.4.3 defines

       struct {
           opaque rsa_modulus<1..2^16-1>;
           opaque rsa_exponent<1..2^16-1>;
       } ServerRSAParams;

       struct {
           opaque dh_p<1..2^16-1>;
           opaque dh_g<1..2^16-1>;
           opaque dh_Ys<1..2^16-1>;
       } ServerDHParams;     /* Ephemeral DH parameters */

but Appendix A.4.2 has capitalized versions of the names.

    struct {
        opaque RSA_modulus<1..2^16-1>;
        opaque RSA_exponent<1..2^16-1>;
    } ServerRSAParams;

    struct {
        opaque DH_p<1..2^16-1>;
        opaque DH_g<1..2^16-1>;
        opaque DH_Ys<1..2^16-1>;
    } ServerDHParams;

Generally, the principle appears to be that field names should be
[mostly] lower-case, with capital letters reserved for type names,
so it's A.4.2 that should be changed.


And in A.4.3, the type definition for ClientKeyExchange refers to a
"DiffieHellmanClientPublicValue" type.  But this should actually
be "ClientDiffieHellmanPublic".



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls