Re: [TLS] Comments on draft-ietf-tls-applayerprotoneg-03

Andrei Popov <Andrei.Popov@microsoft.com> Mon, 04 November 2013 18:57 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CFD111E81C4 for <tls@ietfa.amsl.com>; Mon, 4 Nov 2013 10:57:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eDoENvSAAPtq for <tls@ietfa.amsl.com>; Mon, 4 Nov 2013 10:57:26 -0800 (PST)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2lp0208.outbound.protection.outlook.com [207.46.163.208]) by ietfa.amsl.com (Postfix) with ESMTP id 12B5321E805F for <TLS@ietf.org>; Mon, 4 Nov 2013 10:57:25 -0800 (PST)
Received: from BL2PR03MB194.namprd03.prod.outlook.com (10.255.230.142) by BL2PR03MB196.namprd03.prod.outlook.com (10.255.230.155) with Microsoft SMTP Server (TLS) id 15.0.785.10; Mon, 4 Nov 2013 18:57:19 +0000
Received: from BL2PR03MB194.namprd03.prod.outlook.com ([169.254.14.243]) by BL2PR03MB194.namprd03.prod.outlook.com ([169.254.14.5]) with mapi id 15.00.0785.001; Mon, 4 Nov 2013 18:57:18 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: John Mattsson <john.mattsson@ericsson.com>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: Comments on draft-ietf-tls-applayerprotoneg-03
Thread-Index: Ac7Zh9lj/ZIF1PUMQyaqF9nf3z7OeQABwRkM
Date: Mon, 04 Nov 2013 18:57:18 +0000
Message-ID: <4ad5556dfe40498eb232685808eee1dd@BL2PR03MB194.namprd03.prod.outlook.com>
References: <CAAB765F71FCD344B6BABC031C19EC490EE793@ESESSMB307.ericsson.se>
In-Reply-To: <CAAB765F71FCD344B6BABC031C19EC490EE793@ESESSMB307.ericsson.se>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [64.114.24.114]
x-forefront-prvs: 0020414413
x-forefront-antispam-report: SFV:NSPM; SFS:(189002)(199002)(377454003)(83072001)(76576001)(80022001)(56816003)(77096001)(51856001)(46102001)(81342001)(81542001)(74316001)(76786001)(76796001)(2656002)(15975445006)(76482001)(59766001)(77982001)(87266001)(79102001)(63696002)(56776001)(54316002)(81686001)(65816001)(81816001)(66066001)(74706001)(15974865002)(74662001)(74502001)(47446002)(74876001)(74366001)(33646001)(69226001)(80976001)(50986001)(19580405001)(85306002)(83322001)(19580395003)(53806001)(47976001)(47736001)(49866001)(54356001)(4396001)(31966008)(24736002); DIR:OUT; SFP:; SCL:1; SRVR:BL2PR03MB196; H:BL2PR03MB194.namprd03.prod.outlook.com; CLIP:64.114.24.114; FPR:; RD:InfoNoRecords; MX:1; A:1; LANG:en;
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: DuplicateDomain-a84fc36a-4ed7-4e57-ab1c-3e967bcbad48.microsoft.com
Subject: Re: [TLS] Comments on draft-ietf-tls-applayerprotoneg-03
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Nov 2013 18:57:31 -0000

Perhaps the intent was to say that the sender needs to ensure they're sending  valid protocol IDs, but I'm not too keen on the way it's phrased either. I don't mind removing the part where it talks about truncation.

Cheers,

Andrei
________________________________________
From: tls-bounces@ietf.org <tls-bounces@ietf.org> on behalf of John Mattsson <john.mattsson@ericsson.com>
Sent: Monday, November 04, 2013 10:17 AM
To: TLS@ietf.org
Subject: [TLS] Comments on draft-ietf-tls-applayerprotoneg-03

Hi,

Some minor comments on draft-ietf-tls-applayerprotoneg-03

/John

- [Section 3.1]
"Implementations MUST ensure that an empty string is not included and that no byte strings are truncated."

How does an implementation differentiate between the byte string "spdy/10" truncated to "spdy/1" and the non-truncated string "spdy/1"?  ;)

I assume what is meant is that the implementation MUST ensure that the length of protocol_name_list is correct. But isn't that already handled by RFC5246 for both client and server (which sends a decode_error)? I suggest to reformulate or remove.

- [Section 3.2]
Seems to be an extra line break that should be removed:

enum {
    no_application_protocol(120), (255)
} AlertDescription;


------------------------------------------------------------------------------------
JOHN MATTSSON
MSc Engineering Physics, MSc Business Administration and Economics
Senior Researcher, Security

Ericsson AB
Security Research
Färögatan 6
SE-164 80 Stockholm, Sweden
Phone +46 10 71 43 501
SMS/MMS +46 76 11 53 501
john.mattsson@ericsson.com
www.ericsson.com




This Communication is Confidential. We only send and receive email on the basis of the terms set out at www.ericsson.com/email_disclaimer


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls