Re: [TLS] Comments on draft-ietf-tls-tls13-18

Martin Thomson <martin.thomson@gmail.com> Wed, 02 November 2016 04:30 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EBF9129704 for <tls@ietfa.amsl.com>; Tue, 1 Nov 2016 21:30:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yg37pk8dlttB for <tls@ietfa.amsl.com>; Tue, 1 Nov 2016 21:30:40 -0700 (PDT)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78D831293EE for <tls@ietf.org>; Tue, 1 Nov 2016 21:30:40 -0700 (PDT)
Received: by mail-qt0-x230.google.com with SMTP id c47so2491565qtc.2 for <tls@ietf.org>; Tue, 01 Nov 2016 21:30:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=xLzR2cMRT5q5kjz9IRiJ/cK/Z7i5dhjPaQ1N43kendc=; b=EaQhNrPI7ynscnj+gNrMNfdUtLWCdcArLXItRLQHFMcCcMZMcmiV+GRjvYS6ikR/xQ wf9baO9h6MXP7b5dkNeGJkLj4Ju4mQ/pszq8w/On4nHnGGG/g1HLVEC5yXw9oLe73rSL sDBBopuiteb4FeaG+Cv/no6SQFbG/AcWc3KWyKHaRaxZ7HgvzVa+5qd/Xl+8uiq5bwuv um95GshK91cCuPllM4yer+kvINJ+sNhV+j4G68LsyHtiexf3G54L2I2fpO2H4RQFyuHq F/UWEMcOfnRLPTDEzRRFu7k2ImcQkLo4npHDYVzjpam/xktSBuZyLlEq0RFjWfMozHkD qbDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=xLzR2cMRT5q5kjz9IRiJ/cK/Z7i5dhjPaQ1N43kendc=; b=JQX2nFbR79tPwDB7IQ1aafSQhPTd/TZyFeOsJb2ALfifyT4PRMfq2FEprHY4/q2XL+ ZNSAK7iUtT/ckNLLuSAGg0q4ulXAKsjtY9JbzUmdPU+DI5CiHYd3R9BTlhX9yiEQCMoK SQpGix1ND+itoi9CHhpxACM6iteDd72x1XZNZ9naC0r3sh+CfL8OGJyYcw27lLgkJ1Wb YfrhdV8T3Tv667pz+4Fa2OeqZiGM/Ha+wvvLaNDWdVa0C99dCdIhX87/7x93MgEW7BgU /JG3w69Fq2OEX0Zrgl9i0NsQjPDWhha5EywYttJw3ckanpj9TdBDtI9X/CK5RSAdJYPG ug0A==
X-Gm-Message-State: ABUngvc4xlX3VU+rcPHZgqIv6GPp21nG4rL25DqGlgaFNG1cSwkAjDLX47Z2VhXbMx3FvOK9lJdlduP3rIjVrA==
X-Received: by 10.237.62.27 with SMTP id l27mr1469403qtf.34.1478061039565; Tue, 01 Nov 2016 21:30:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Tue, 1 Nov 2016 21:30:39 -0700 (PDT)
In-Reply-To: <CACsn0c=QYM7TZwWFzifYLa0ebsGaKdAVtjJ9XapX6T6HvGiV8w@mail.gmail.com>
References: <CACsn0ckbKRRy0sQ+i8bNLSqh-mqAb0UMHY13CyzmonGj8cL-qQ@mail.gmail.com> <CABcZeBOGc0rfEFB8BYwtSw6-EJ5bFav5mLCz4a2T7XXUHN5sDA@mail.gmail.com> <CACsn0c=QYM7TZwWFzifYLa0ebsGaKdAVtjJ9XapX6T6HvGiV8w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 02 Nov 2016 15:30:39 +1100
Message-ID: <CABkgnnXXesHQVbsCRFFg1NQKBHcBL42tx9qanaG0uq6j=MVCEQ@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xxyKc7P914ZqfOUdEe_M7bVQTwU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Comments on draft-ietf-tls-tls13-18
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Nov 2016 04:30:42 -0000

On 2 November 2016 at 02:45, Watson Ladd <watsonbladd@gmail.com> wrote:
>
> That sounds good. The more we can turn bugs into ones that violate the
> spec, the easier it will be to get them fixed. (Hopefully)

failure to interoperate >> violate the spec

I know that NSS rejects multiple HRRs.  I expect that Boring does too
(couldn't be bothered to check).  That means you have to be even
lazier than I am with interop testing to make this mistake :)