[TLS] Updated Code Execution Draft

Yolo Crypto <yolocrypto@gmail.com> Sat, 01 April 2017 17:03 UTC

Return-Path: <yolocrypto@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2F4D1294DF for <tls@ietfa.amsl.com>; Sat, 1 Apr 2017 10:03:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HGWLQyFO9Bkb for <tls@ietfa.amsl.com>; Sat, 1 Apr 2017 10:03:29 -0700 (PDT)
Received: from mail-ua0-x231.google.com (mail-ua0-x231.google.com [IPv6:2607:f8b0:400c:c08::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 591341294D8 for <tls@ietf.org>; Sat, 1 Apr 2017 10:03:29 -0700 (PDT)
Received: by mail-ua0-x231.google.com with SMTP id 9so9905391uau.1 for <tls@ietf.org>; Sat, 01 Apr 2017 10:03:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=V6jh2CbJl1sPbRRTxe8cEyFfi1a7ZxbGAdU55FgssRk=; b=KHwHimO0Bfb1TtcNbGpRUcIYOVqkFlnDaWzffFNkBy24RYB1JeVNF8dfEYD6MD7aEc FxqXNQLmOwskDEmExYMmgj0UK/zMi09JTv9Ad6bkqLVH+DL0/qPfTnFVY71ba9Ye1kJq A9gTob8EyLFIl8Sd5fhH6yZKbjYUH/SfF1IlYB1WNI3hZ/q/uHEWYvZmH5dPSmNk0h8R A2g3TD7/2l6Oe2KaPc6DdHsHUEnSbt3bAtM6jkQDHBf18Y3ce/qdAi0gRonnTGq0xcPi 8CCBT2GE7A1XQ0EZ9f1z4IEuVezk+UvwwfAyaSOUI3JyJcstygYoTTrzFsWWZZQwI45G euzQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=V6jh2CbJl1sPbRRTxe8cEyFfi1a7ZxbGAdU55FgssRk=; b=t8EnLTfPwXuGvhMLLOEdqKZlcb4YFDwHu864zSEQ+5LAn0GB3nhcJJfb7AHZ+72c3x LqcfTbRS5JauYaSgy6hw+RRcKApbaUXwfZ1igeoiXgnGThrVDaMRh6MwRNBeVYee4dHF HxUUlid7stB30PYaN9558Mrpf2vLIc+xvvSecqBLOrrrvFv/11osCNHmfzcKa/4ccWKF ZiuP4zVaS+0nAIxH47K1xE7gMpIZFSwdszIhMH6nDYz1GODUv3dAw1B1jJPcXj0ez/zH Ea4dlxaDZ3vfA0LC0P+PEdEC0GU+wfRVqF7Rgw0h+vAJJGl9EK2I+NocqiaNnqM65EY+ QJYQ==
X-Gm-Message-State: AFeK/H2k4RgaQ7NWIyFVeiFTksOw4rdDtT3M4F0LtCHpB/uWBLn7txgHoSe2VKUnUVUMhvxgfBtBeVJktyxAhQ==
X-Received: by 10.176.83.124 with SMTP id y57mr4021875uay.141.1491066208289; Sat, 01 Apr 2017 10:03:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.77.65 with HTTP; Sat, 1 Apr 2017 10:03:27 -0700 (PDT)
From: Yolo Crypto <yolocrypto@gmail.com>
Date: Sat, 01 Apr 2017 10:03:27 -0700
Message-ID: <CAEeEkSCQLhLMkZiswAOqpVbW36jP4HFd3eCMVJ-qz2J+61ntfg@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/mixed; boundary="94eb2c192700aedc42054c1de71f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/131PWgVJioDIN5lD9awR9lHEaXA>
Subject: [TLS] Updated Code Execution Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Apr 2017 17:04:22 -0000

Hello all,

I have just revised my draft which describes how to extend TLS with a
general purpose code execution feature.

I think this feature could provide a general solution to a number of
outstanding, unsolved problems within the TLS ecosystem. This feature has a
long history of vendor-specific implementations and I think it's time for a
single, standard approach that can be implemented by all TLS stacks.

Comments welcome!