Re: [TLS] RFC 5878 - why?

Marsh Ray <maray@microsoft.com> Tue, 17 September 2013 21:28 UTC

Return-Path: <maray@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3813011E81A7 for <tls@ietfa.amsl.com>; Tue, 17 Sep 2013 14:28:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E1TPHpgM4Hif for <tls@ietfa.amsl.com>; Tue, 17 Sep 2013 14:28:07 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1lp0157.outbound.protection.outlook.com [207.46.163.157]) by ietfa.amsl.com (Postfix) with ESMTP id 5808D11E80D9 for <tls@ietf.org>; Tue, 17 Sep 2013 14:28:05 -0700 (PDT)
Received: from BLUPR03MB166.namprd03.prod.outlook.com (10.255.212.142) by BLUPR03MB165.namprd03.prod.outlook.com (10.255.212.139) with Microsoft SMTP Server (TLS) id 15.0.775.9; Tue, 17 Sep 2013 21:28:00 +0000
Received: from BLUPR03MB166.namprd03.prod.outlook.com ([169.254.4.249]) by BLUPR03MB166.namprd03.prod.outlook.com ([169.254.4.249]) with mapi id 15.00.0775.005; Tue, 17 Sep 2013 21:28:00 +0000
From: Marsh Ray <maray@microsoft.com>
To: Trevor Perrin <trevp@trevp.net>
Thread-Topic: [TLS] RFC 5878 - why?
Thread-Index: AQHOs1y6IKGSQTOxB0uEDKlWZcM0bZnJfDCwgAAHfQCAAAKG8IAAiTiAgABVTBA=
Date: Tue, 17 Sep 2013 21:27:59 +0000
Message-ID: <159a1a51405047e185633d089b110bfa@BLUPR03MB166.namprd03.prod.outlook.com>
References: <CAGZ8ZG3cNi3FSb879yumEt5etXWCoy1LOcxFAgNzrp9zeriJdA@mail.gmail.com> <0f476a6eb1e64519bb37001b02fddd4c@BLUPR03MB166.namprd03.prod.outlook.com> <CAGZ8ZG3R2-Egermz5Vefu18mD2KAvXOXcG++HJut_rLKapeH4Q@mail.gmail.com> <072c2f95d4fe4031bdc1a114a9b810ce@BLUPR03MB166.namprd03.prod.outlook.com> <CAGZ8ZG38x-BEOncUqL3vO9_c15jQU=s-Bkh3cjLvWtdSb8MCCw@mail.gmail.com>
In-Reply-To: <CAGZ8ZG38x-BEOncUqL3vO9_c15jQU=s-Bkh3cjLvWtdSb8MCCw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:ee31::2]
x-forefront-prvs: 0972DEC1D9
x-forefront-antispam-report: SFV:NSPM; SFS:(199002)(189002)(377454003)(51704005)(33646001)(46102001)(53806001)(81542001)(83072001)(65816001)(80022001)(74706001)(51856001)(54356001)(81686001)(81816001)(19580405001)(83322001)(19580395003)(80976001)(47976001)(47736001)(50986001)(49866001)(63696002)(74876001)(79102001)(54316002)(76482001)(4396001)(59766001)(77982001)(31966008)(74662001)(74502001)(47446002)(56776001)(81342001)(76796001)(74316001)(76786001)(76576001)(77096001)(69226001)(56816003)(74366001)(3826001)(24736002); DIR:OUT; SFP:; SCL:1; SRVR:BLUPR03MB165; H:BLUPR03MB166.namprd03.prod.outlook.com; CLIP:2001:4898:80e8:ee31::2; FPR:; RD:InfoNoRecords; A:1; MX:1; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: DuplicateDomain-a84fc36a-4ed7-4e57-ab1c-3e967bcbad48.microsoft.com
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RFC 5878 - why?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Sep 2013 21:28:17 -0000

> From: Trevor Perrin [mailto:trevp@trevp.net]
> Sent: Tuesday, September 17, 2013 8:32 AM
> 
> 5878 itself is quite ugly, and riddled with errors and design flaws.
> Which is why I'm bringing this up.

Now, now, be nice.

Alternatively, if you know something exploitable please drop it while it's hot.

> I don't know how you could "extend" it to a larger code space.  I suppose we
> could nest another extension structure *inside* the 5878 structure, to see
> how many parsing layers we can bury extensions inside...

254 authZ data formats ought to be enough for anyone. But if not, sure, we could indeed use 255 as a value to indicate a multi-byte value follows.

> Or, we could just ignore it and use TLS Extensions and 4680 directly.
> Why not that?

We could. But at least now the RFC 5878 authors and implementers have their own little kitchen sink to experiment in.

> Does anyone care?  Has anyone written independent, interoperating
> versions of these?

You must be new here ...  :-)

- Marsh

P.s. I'm glad you're here