Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24

Eric Rescorla <ekr@rtfm.com> Fri, 06 April 2018 23:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 494F1126BF0 for <tls@ietfa.amsl.com>; Fri, 6 Apr 2018 16:40:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1bjQMRI6wRfm for <tls@ietfa.amsl.com>; Fri, 6 Apr 2018 16:40:35 -0700 (PDT)
Received: from mail-ot0-x230.google.com (mail-ot0-x230.google.com [IPv6:2607:f8b0:4003:c0f::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58C3D120454 for <tls@ietf.org>; Fri, 6 Apr 2018 16:40:35 -0700 (PDT)
Received: by mail-ot0-x230.google.com with SMTP id y46-v6so2942489otd.4 for <tls@ietf.org>; Fri, 06 Apr 2018 16:40:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=GgtZlmt59u+UWVfCIkPvg1og+wBKemDzgwwT1i5lpeE=; b=aUkwKveqnOvv347OrDsy1PWH9fBY9nX0ESAhDT5rtlkP8nv3KaesU1pNJK3r7tR49H vQGLOovWyYg7309a3l2BnvoUhzXEmD9Rkv/T5Zun0yuVZOJ4QXnXewqxH3l1bv+JDKSN aFRuBi7sODX7GTHevESfngrT/tNqgsYiJBRyF2MFG0sc23ssTx86MMvf9uSu8oEnAbvA JFvoHMsmzW/z5uz4IvEaJkjk+egngzygiOzvaxXg/WLpKUo1TtDiIqgsuNUxoVed8sRl pFQcaget1QaMmjdExZYHk/3ejU96KrNnT/NTUVL0m3gxTZJBnNOe0ypPQEYAshNjXJ27 VV+w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=GgtZlmt59u+UWVfCIkPvg1og+wBKemDzgwwT1i5lpeE=; b=hG7Cl/M/QnoHGmS3v4dhPlmhPVpwhT4Y6bISpBYnmnA7F652Vijw7KAxrs+AdrQ5jr fk7UPUaVbfARWgtusES4xNCokY18Iupa5w+kSJRh1DpmBTC5f/MPVaA+6K8AscnanP4x ZW9hxAK2KbyKY9R2vuYTcKiNCvORU0AfusQAJ6DMuxhmWoxyKSLYWJqb6q7iCSC/ao9c fPEIfy9MJ35x7w27c5An+JdGBn1ugfTQobll+Fa4mOLCGkhTMIxwGze4ypUq1UYb7sB7 3VEaozJZXeY3zZbsJeYqMdlPuHZnN9ggVaPpKup+xe1imEW2VyWabfbwZDPnXRJr4BQp wBfg==
X-Gm-Message-State: ALQs6tDos7cJH8IV/ObwIcMrQej10Vd7bY2aHawq16kHbAMzAjWHXWvL F5O5L7pe9kifUVz0ijwfa0vm2m0lluQUZwq/iDdHEqyI
X-Google-Smtp-Source: AIpwx4/Q9hiiG3ADw3tDUt3aPvP1S5huuoHvMN30eyaeSnqdG55nR/n3SmRjwCwIfbTArdWgjb0u86SWuwhiij0SMvc=
X-Received: by 2002:a9d:4c16:: with SMTP id l22-v6mr3835535otf.176.1523058034580; Fri, 06 Apr 2018 16:40:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.138.18.130 with HTTP; Fri, 6 Apr 2018 16:39:54 -0700 (PDT)
In-Reply-To: <20180406231127.GN3322@mournblade.imrryr.org>
References: <1522377304060.20682@cs.auckland.ac.nz> <r470Ps-10133i-7B3DEB3D7CF1410DB2E2FF250A811BB1@Williams-MacBook-Pro.local> <CABcZeBMFrnSUddraBps-b=CujitVfaQuqBFHD9WCAcCKg9M7Tw@mail.gmail.com> <CDC57F65-C88C-43BB-B4DB-77AEE9B437EF@gmail.com> <1522462562850.29528@cs.auckland.ac.nz> <2C1F7A14-45B0-49DE-98B1-897223F7A1B0@akamai.com> <1522559738688.99197@cs.auckland.ac.nz> <7EBF2F91-6FEA-4705-BB1A-3FB5D7E33949@akamai.com> <2DA08233-1EC4-4371-943B-E41BF5D8DA8C@dukhovni.org> <109337BE-3299-46B5-A2F8-9583107AB537@akamai.com> <20180406231127.GN3322@mournblade.imrryr.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 06 Apr 2018 16:39:54 -0700
Message-ID: <CABcZeBNg+xog6hAfXtPS18VRFf-txmc1f4_wkoXKDaBmjGnVng@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001fac11056936957b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/z1BfrvJ1yRsr6x7LSYWuaNFSIwA>
Subject: Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Apr 2018 23:40:37 -0000

On Fri, Apr 6, 2018 at 4:11 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Fri, Apr 06, 2018 at 12:10:35PM +0000, Salz, Rich wrote:
>
> > >    For debugging messages, I'm with Peter, they'll only be implemented
> if they're
> > >   simple enough to support.  I can't see having to have localization
> files on the
> > >   server for debug messages that might be requested by a client is
> some other locale
> > >   and only when debug is enabled, and the consumer is a developer and
> not an end-user.
> >
> > The table stakes have increased, and I don't think it is reasonable any
> > more for any IETF protocol to have "just use ASCII" for text messages.
> > It could be UTF8, or it could be codeset/tagged.  Why two developers in,
> > say, Russia need to speak English to debug their TLS implementations.
>
> Because the server has no idea what locale the client is in.
> Localization is not an option.


That would depend on how you designed the feature. Because the client would
have
to opt-in in any case, it could provide its locale in that opt-in message.

I'm not saying that this (or even the feature at all) is necessarily a good
idea, but
it's not like it's impossible.

-Ekr


The only option (which is essentially
> "use-ascii") is to use UTF-8, and then the error messages are in
> whatever language the developer of the server used.  So the Russian
> developer will be seeing Chinese debug messages from the server.
> That's not progress.
>
> If you want localization, the messages need to be numeric codes,
> with localized string tables on each client.  But then older clients
> might not understand some new server messages (perhaps OK if the
> message list is sufficiently stable given a client protocol version
> and set of client supported extensions).
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>