Re: [TLS] Updated Code Execution Draft

Martin Thomson <martin.thomson@gmail.com> Sat, 01 April 2017 20:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2BCE912968D for <tls@ietfa.amsl.com>; Sat, 1 Apr 2017 13:43:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dm0ecCB_S0sU for <tls@ietfa.amsl.com>; Sat, 1 Apr 2017 13:43:06 -0700 (PDT)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 717491293FC for <tls@ietf.org>; Sat, 1 Apr 2017 13:43:06 -0700 (PDT)
Received: by mail-qt0-x236.google.com with SMTP id n21so88674009qta.1 for <tls@ietf.org>; Sat, 01 Apr 2017 13:43:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=wZs9UCezfqohA9/o4hPkbVBSqSAU8BcG8ftNUIOuSGU=; b=KPo1EnFoTWpHX/Msrd4dZjbpSYZwBp6yDDwV5/uNDj7SSir1+xPW3yTPEQtme7177s a9gmKQjOIv+n74369Iay54wuW6i8kMuxcmq4ks8OC0mM6fEKlubGm2pKd362EltL9DbL xraI06/1maDcF7JjsXhPYwEWCHke/LnaRBNeTmZjJb4wbyAedyJVxpldEOqCq8Yc9wlT fjkxDJkGUcLR08hrByIkAFsnLm+4PQSZiq+67Bx2S0uKHVXMbfEqJgQ+0RmGEY9k6bDX jfq0eLJ4wfSfC+jUnau5zkNQvdOxVRhUuWHP3pSYymr3nBPO5aRM0bxBmZSpelLvjhNX w6RQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=wZs9UCezfqohA9/o4hPkbVBSqSAU8BcG8ftNUIOuSGU=; b=jT4mNsCXKJTab9F37vebQK+fCQFu4P9ZMpCvykJy/ZArDpbKknMhMMeOpQqJhiHdOY XlPMUlVHymfOZMCZVlrc3XGYNSOhbVTCQEVL7LFQH4b2XdBWYAQYYX4seoA+e/0WmcZd wJQoHjH+3hCc+ODNJXdmpekMmTUP0k4dxuba+LWoXeAdUTMbCFz2qyZST7CvOpu1BIfE 2PB08qUUjXKUzRA+oNzkZwF2x4CXmEB/PalaW1Y8zLEjoDGRZoPXxAaE9FHWkrmxpAGQ BObmSzF2wnrfJvtUgBD0irWdyYafA/fRR5gHCt6Ky67UIueXgirN6nqISKhWTkD1VHJB RwGg==
X-Gm-Message-State: AFeK/H1tx6Xu/TskrtRTCGzhiTp9RVBO0KEg+pYOvssmNhLJXoS6TYRlwNl0CrSR+frU8aj29z0FhH6OnPkXDg==
X-Received: by 10.237.41.100 with SMTP id s91mr10188795qtd.143.1491079385676; Sat, 01 Apr 2017 13:43:05 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.27.194 with HTTP; Sat, 1 Apr 2017 13:43:05 -0700 (PDT)
In-Reply-To: <37F8D580-064D-4E51-9993-7A3407D85505@gmail.com>
References: <CAEeEkSCQLhLMkZiswAOqpVbW36jP4HFd3eCMVJ-qz2J+61ntfg@mail.gmail.com> <37F8D580-064D-4E51-9993-7A3407D85505@gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Sat, 01 Apr 2017 15:43:05 -0500
Message-ID: <CABkgnnWW5S-uV_reKoafz-UkwZDNoDDte+KvBhJTSL=HJ39ZpQ@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: Yolo Crypto <yolocrypto@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k9fwqQ2gUFvjFR_HYjx3xWSldBo>
Subject: Re: [TLS] Updated Code Execution Draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Apr 2017 20:43:08 -0000

Yoav, draft submissions open as soon as the meeting starts, see here:
https://datatracker.ietf.org/submit/

On 1 April 2017 at 13:49, Yoav Nir <ynir.ietf@gmail.com> wrote:
> Cute. But these documents are supposed to be sent to either the RFC editor or the ISE directly, and no later than early March.
>
>> On 1 Apr 2017, at 20:03, Yolo Crypto <yolocrypto@gmail.com> wrote:
>>
>> Hello all,
>>
>> I have just revised my draft which describes how to extend TLS with a general purpose code execution feature.
>>
>> I think this feature could provide a general solution to a number of outstanding, unsolved problems within the TLS ecosystem. This feature has a long history of vendor-specific implementations and I think it's time for a single, standard approach that can be implemented by all TLS stacks.
>>
>> Comments welcome!
>> <draft-tls-yolo-rce-02.txt>_______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>