Re: [TLS] Heartbleed / protocol complexity

"Salz, Rich" <rsalz@akamai.com> Thu, 10 April 2014 01:42 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D52951A0573 for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 18:42:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.572
X-Spam-Level:
X-Spam-Status: No, score=-1.572 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_38=0.6, RP_MATCHES_RCVD=-0.272] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rxY01v9oBBAo for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 18:42:56 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 570D61A0479 for <tls@ietf.org>; Wed, 9 Apr 2014 18:42:56 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 8E6B648134; Thu, 10 Apr 2014 01:42:55 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (unknown [172.27.22.68]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 82AC6480FB; Thu, 10 Apr 2014 01:42:55 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub4.kendall.corp.akamai.com [172.27.105.20]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 68EEE1E03D; Thu, 10 Apr 2014 01:42:55 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by USMA1EX-CASHUB4.kendall.corp.akamai.com ([172.27.105.20]) with mapi; Wed, 9 Apr 2014 21:42:54 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Nico Williams <nico@cryptonector.com>
Date: Wed, 09 Apr 2014 21:42:54 -0400
Thread-Topic: [TLS] Heartbleed / protocol complexity
Thread-Index: Ac9USHGIo4RKFVMxTFanSL59E1kVsQAFXlUA
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C7120AC190C1@USMBX1.msg.corp.akamai.com>
References: <20140409232505.0d6e02b8@hboeck.de> <CAK3OfOju4PB_T+W4ECkLjs0bERFmxs+xQGX=8JMDwArvo0st_Q@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120AC190A0@USMBX1.msg.corp.akamai.com> <CAK3OfOjvXtzs-o=HbbK_wqZJkjWpozcqQrqdY-ndT-Yu1cyvYg@mail.gmail.com>
In-Reply-To: <CAK3OfOjvXtzs-o=HbbK_wqZJkjWpozcqQrqdY-ndT-Yu1cyvYg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fXLbbp1F2IP7LtLCggajq_bM1YE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Heartbleed / protocol complexity
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Apr 2014 01:42:57 -0000

>> TLS has an ad-hoc IDL and encoding, and it IIUC doesn't adhere to its own conventions tightly enough that we could now standardize a compatible IDL+encoding and develop tooling for it.

I'm not quite sure what you mean.  Are you saying that you think the IDL doesn't match what is actually put out on the wire?  Or the IDL->wire mapping is broken/wrong in places, or what?

I haven't looked at generating "stubs" from the IDL, so I guess I really can't comment.
	/r$

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA