Re: [TLS] Updated Code Execution Draft

Yoav Nir <ynir.ietf@gmail.com> Sat, 01 April 2017 18:50 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84EBF129669 for <tls@ietfa.amsl.com>; Sat, 1 Apr 2017 11:50:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id knanUq1zuEh5 for <tls@ietfa.amsl.com>; Sat, 1 Apr 2017 11:50:02 -0700 (PDT)
Received: from mail-wm0-x244.google.com (mail-wm0-x244.google.com [IPv6:2a00:1450:400c:c09::244]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 75A1912441E for <tls@ietf.org>; Sat, 1 Apr 2017 11:50:02 -0700 (PDT)
Received: by mail-wm0-x244.google.com with SMTP id o81so4494201wmb.0 for <tls@ietf.org>; Sat, 01 Apr 2017 11:50:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=NHU/EqQYrJmImxNHcbA1CZmljbRZhiSb1tbzH91+CuU=; b=scPDqV9+NNIpamVwoQulXrgvvhLD3SuI1mjA+ot1cOMGmnoE/QC9X5HaBKxvsZt2LR e06gTykW5hmYM6bLOehzlw+47zoLvZn9yBaozk1IV4hFHLedVox/1c+RQKCsxkkhvHeS Pw83ZVlhCRvsf8hN5mtQpDGIWHogtCc2oGJGvvor019aH6FtTod+JgkXs3V5SyVNyxbq +iGozUJ/LCOsBWbEIspSvkzhGO9ydIY7aviEvePA3TJx29A4CMCr4+k0epydwJcl9Hcw dbqE/BcRg/6DOPxOwSuLyg7ayazwkVpzj+RQOa+lijINslticRjioL9FAmk61bH9KP9t YyVA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=NHU/EqQYrJmImxNHcbA1CZmljbRZhiSb1tbzH91+CuU=; b=ORefg5ZP4fWYjeOq79Zj9rHA/KckXRTr3d4RagCAnNfnb726/KKDy6+lLp21lVKZCz mvQd/D3p6yrbrZx6qNmA7fp13E7Xi+RCPnWcM2p3gytHbahVI6dHGUPoi3w3fWCqWtpN X6lookkRX4Gfj7MxMTZeEFFHpDP7pUoKgA/RJvn/Vetah1XLzfv7vrQFF4eiFSg3mD8r 8H14XF/NAiHUO17W08CGEFxDxwOYVInnsxKS78yoXngWT5dmj/oadYUClpof/gYzfe6y 1RxgX+p8ZfhTmAi+Mx8fH9bYm7PzLdWFzkpBjBGDBNQtG5+Z1KVmZ95rN1nE3jY3mSpL wD5g==
X-Gm-Message-State: AFeK/H2sKp7rbY43iUqCWrxRiTLLGfyNdMDzF43c616rKVRr3GCAsQs4fLU9Z8HgFnzOdQ==
X-Received: by 10.28.86.68 with SMTP id k65mr3275064wmb.112.1491072600994; Sat, 01 Apr 2017 11:50:00 -0700 (PDT)
Received: from users-mbp.mshome.net ([176.12.189.190]) by smtp.gmail.com with ESMTPSA id y65sm11465701wrb.50.2017.04.01.11.49.59 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 01 Apr 2017 11:49:59 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <37F8D580-064D-4E51-9993-7A3407D85505@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_2C131851-383E-48B2-8626-AF7F81BA1882"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sat, 01 Apr 2017 21:49:56 +0300
In-Reply-To: <CAEeEkSCQLhLMkZiswAOqpVbW36jP4HFd3eCMVJ-qz2J+61ntfg@mail.gmail.com>
Cc: tls@ietf.org
To: Yolo Crypto <yolocrypto@gmail.com>
References: <CAEeEkSCQLhLMkZiswAOqpVbW36jP4HFd3eCMVJ-qz2J+61ntfg@mail.gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3Eu7fpNx01fA-TG5556BeSSpEoU>
Subject: Re: [TLS] Updated Code Execution Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Apr 2017 18:50:04 -0000

Cute. But these documents are supposed to be sent to either the RFC editor or the ISE directly, and no later than early March.

> On 1 Apr 2017, at 20:03, Yolo Crypto <yolocrypto@gmail.com> wrote:
> 
> Hello all,
> 
> I have just revised my draft which describes how to extend TLS with a general purpose code execution feature.
> 
> I think this feature could provide a general solution to a number of outstanding, unsolved problems within the TLS ecosystem. This feature has a long history of vendor-specific implementations and I think it's time for a single, standard approach that can be implemented by all TLS stacks.
> 
> Comments welcome!
> <draft-tls-yolo-rce-02.txt>_______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls