Re: [TLS] Heartbleed / protocol complexity

Nico Williams <nico@cryptonector.com> Wed, 09 April 2014 23:06 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC20B1A049E for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 16:06:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.444
X-Spam-Level:
X-Spam-Status: No, score=-0.444 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, J_CHICKENPOX_38=0.6] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zS5MWWvbuddR for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 16:06:40 -0700 (PDT)
Received: from homiemail-a106.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 339411A04A3 for <tls@ietf.org>; Wed, 9 Apr 2014 16:06:40 -0700 (PDT)
Received: from homiemail-a106.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a106.g.dreamhost.com (Postfix) with ESMTP id AAEF82005D10D for <tls@ietf.org>; Wed, 9 Apr 2014 16:06:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type:content-transfer-encoding; s= cryptonector.com; bh=/tKF3dObfGJh1Kf2lJVPvP/ydrw=; b=uzuJy6in2Xx UG6y8uE2AVFeX6QUac2avJBD6R8ninPie74j4wZ7SaWZjABjIhnnYqp4mkeLOl+/ wUzJrLqxIxPQZHtAULAmBQfWL2iGGWXFJ1kiGA1dzdfVfcFgI8c1VQ5NrB+7yExe NPjxKkvK/O4AaEsYHyT84K/14D14O8BQ=
Received: from mail-wg0-f42.google.com (mail-wg0-f42.google.com [74.125.82.42]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a106.g.dreamhost.com (Postfix) with ESMTPSA id 560562005D10B for <tls@ietf.org>; Wed, 9 Apr 2014 16:06:39 -0700 (PDT)
Received: by mail-wg0-f42.google.com with SMTP id y10so3139600wgg.1 for <tls@ietf.org>; Wed, 09 Apr 2014 16:06:38 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.97.72 with SMTP id dy8mr12125062wib.5.1397084798209; Wed, 09 Apr 2014 16:06:38 -0700 (PDT)
Received: by 10.217.129.197 with HTTP; Wed, 9 Apr 2014 16:06:38 -0700 (PDT)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C7120AC190A0@USMBX1.msg.corp.akamai.com>
References: <20140409232505.0d6e02b8@hboeck.de> <CAK3OfOju4PB_T+W4ECkLjs0bERFmxs+xQGX=8JMDwArvo0st_Q@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120AC190A0@USMBX1.msg.corp.akamai.com>
Date: Wed, 09 Apr 2014 18:06:38 -0500
Message-ID: <CAK3OfOjvXtzs-o=HbbK_wqZJkjWpozcqQrqdY-ndT-Yu1cyvYg@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/yO3dHgZq2ZflbrZbAfoZ5uH2Zyo
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Heartbleed / protocol complexity
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 23:06:42 -0000

On Wed, Apr 9, 2014 at 5:42 PM, Salz, Rich <rsalz@akamai.com> wrote:
>> TLS has an ad-hoc IDL and encoding, and it IIUC doesn't adhere to its own conventions tightly enough that we could now standardize a compatible IDL+encoding and develop tooling for it.
>
> I wrote a parser for "TLS IDL" and posted it to the list.  There are a handful of corrections that need to be made in order for the definitions to match the defined syntax.  The biggest one being "ASN.1Cert" looks like a field name, not a type.  The posts are in the archives, if anyone cares.  I'll mail the code to anyone who cares.

That's great news.  Can you say anything about my "IIUC" above?

Nico
--