Re: [TLS] New Cached info draft

Marsh Ray <marsh@extendedsubset.com> Wed, 31 March 2010 20:13 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 337773A692A for <tls@core3.amsl.com>; Wed, 31 Mar 2010 13:13:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.583
X-Spam-Level:
X-Spam-Status: No, score=-0.583 tagged_above=-999 required=5 tests=[AWL=0.887, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VC-Gxb8SQB4n for <tls@core3.amsl.com>; Wed, 31 Mar 2010 13:13:56 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id DC7153A68BC for <tls@ietf.org>; Wed, 31 Mar 2010 13:13:55 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1Nx4J0-0005Rm-Or for tls@ietf.org; Wed, 31 Mar 2010 20:14:26 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 8F36660B6 for <tls@ietf.org>; Wed, 31 Mar 2010 20:14:25 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19E5PNleT2efuI7vw0f6NxlXZun+3Navjc=
Message-ID: <4BB3AD23.5040407@extendedsubset.com>
Date: Wed, 31 Mar 2010 15:14:27 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.1.8) Gecko/20100216 Thunderbird/3.0.2
MIME-Version: 1.0
To: tls@ietf.org
References: <201003311947.o2VJlRQP004852@fs4113.wdf.sap.corp>
In-Reply-To: <201003311947.o2VJlRQP004852@fs4113.wdf.sap.corp>
X-Enigmail-Version: 1.0.1
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] New Cached info draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Mar 2010 20:13:57 -0000

On 3/31/2010 2:47 PM, Martin Rex wrote:
> Brian Smith wrote:
>>
>> Marsh Ray wrote:
>>>
>>> I think in this case it's saying there can be a maximum of 1024
>>> entries in the list, each of which can take up to 9 bytes
>>> (with a one byte length). So the receiver of this structure
>>> is only obligated to store (or ignore) (2 + (1 + 8)*1024)
>>> bytes of data.
>>
>> No, Mike is right and I was wrong; <1024> means "1024 bytes",
>> not "1024 entries".
> 
> While Marsh explanation sounded quite reasonable to me,
> the implementors have a technical advantage of being more
> accustomed to the TLS spec syntax for defining a vector size:
> 
> http://tools.ietf.org/html/rfc5246#section-4.3

It says:
>    The length of
>    an encoded vector must be an even multiple of the length of a single
>    element (for example, a 17-byte vector of uint16 would be illegal).

This requirement does not seem to allow a vector to be made up of
variable-sized elements as in Stefan's suggestion.

On 3/31/2010 4:42 AM, Stefan Santesson wrote:
>
>       struct {
>            CachedInformationType type;
>            opaque digest_value<0..8>;
>       } CachedObject;
>
>       struct {
>            CachedObject cached_info<1..1024>;
>       } CachedInformation;

So perhaps some other notation is needed for this class of structure?

On 3/31/2010 10:52 AM, Michael D'Errico wrote:
>
> This idea has buffer overflow written all over it.

Now I'm inclined to agree!

There are something like four potentially contradictory byte lengths in
play.

- Marsh