Re: [TLS] Heartbleed / protocol complexity

"Salz, Rich" <rsalz@akamai.com> Wed, 09 April 2014 22:43 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBA301A03FF for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 15:43:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.272
X-Spam-Level:
X-Spam-Status: No, score=-1.272 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_38=0.6, MIME_8BIT_HEADER=0.3, RP_MATCHES_RCVD=-0.272] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nCMXO7Ldbmpt for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 15:43:08 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 1EC7C1A03EA for <tls@ietf.org>; Wed, 9 Apr 2014 15:43:02 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id F27C94744F; Wed, 9 Apr 2014 22:43:00 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id DFE964744E; Wed, 9 Apr 2014 22:43:00 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub4.kendall.corp.akamai.com [172.27.105.20]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id D47FB202C; Wed, 9 Apr 2014 22:43:00 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([172.27.107.26]) by USMA1EX-CASHUB4.kendall.corp.akamai.com ([172.27.105.20]) with mapi; Wed, 9 Apr 2014 18:42:59 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Nico Williams <nico@cryptonector.com>, Hanno Böck <hanno@hboeck.de>
Date: Wed, 09 Apr 2014 18:42:59 -0400
Thread-Topic: [TLS] Heartbleed / protocol complexity
Thread-Index: Ac9UQl05C2EraORjRV67yAu8NiPCuwAAn71A
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C7120AC190A0@USMBX1.msg.corp.akamai.com>
References: <20140409232505.0d6e02b8@hboeck.de> <CAK3OfOju4PB_T+W4ECkLjs0bERFmxs+xQGX=8JMDwArvo0st_Q@mail.gmail.com>
In-Reply-To: <CAK3OfOju4PB_T+W4ECkLjs0bERFmxs+xQGX=8JMDwArvo0st_Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/pTN8r3gMMfXbqD_1wgVVU_y4nYQ
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Heartbleed / protocol complexity
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 22:43:08 -0000

> TLS has an ad-hoc IDL and encoding, and it IIUC doesn't adhere to its own conventions tightly enough that we could now standardize a compatible IDL+encoding and develop tooling for it.

I wrote a parser for "TLS IDL" and posted it to the list.  There are a handful of corrections that need to be made in order for the definitions to match the defined syntax.  The biggest one being "ASN.1Cert" looks like a field name, not a type.  The posts are in the archives, if anyone cares.  I'll mail the code to anyone who cares.

	/r$

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA