Re: [TLS] Confirming Consensus: Negotiating upper layer protocols

mrex@sap.com (Martin Rex) Fri, 08 February 2013 22:33 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C39BB21F8AB6 for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 14:33:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.299
X-Spam-Level:
X-Spam-Status: No, score=-10.299 tagged_above=-999 required=5 tests=[AWL=-0.050, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HyGIRQYhp8Wl for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 14:33:17 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 1694A21F8AB4 for <tls@ietf.org>; Fri, 8 Feb 2013 14:33:16 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r18MXAIc028346 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 8 Feb 2013 23:33:10 +0100 (MET)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73333FEB17@uxcn10-2.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Fri, 08 Feb 2013 23:33:10 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130208223310.2F3611A533@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming Consensus: Negotiating upper layer protocols
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2013 22:33:17 -0000

Peter Gutmann wrote:
> Eric Rescorla <ekr@rtfm.com> writes:
> 
> >WG members, please provide any comments on whether we should take this work
> >on by February 21. Additionally, if you wish to propose an alternative, it
> >would be nice if you could do so soon or at least provide an indication of
> >interest.
> 
> A comment on both of these proposals, to encode their protocols they use an
> ad-hoc, non-TLS-style encoding whose form is rather unclear:
> 
>   Protocols are named by IANA registered, opaque, non-empty byte strings and
>   the list of protocols is serialized as a concatenation of 8-bit, length
>   prefixed byte strings.
> 
> Does this mean the strings use 8-bit chars, the lengths are 8 bit, both, or
> neither?  What's wrong with:
> 
>   opaque ProtocolName<1..2^16-1>;
> 
>   struct {
>       ProtocolName protocol_name_list<1..2^16-1>
>       } ProtocolNameList;
> 
> which fits the way everything else is done in TLS?

Do we really need ProtocolNames > 255 chars?

Btw. the lower bounds of container elements are usually
set to the minimum possible length.  In your example,
the lower bounds of protocol_name_list would be 3, I believe.

How about

   opaque ProtocolName<1..2^8-1>;

   struct {
       ProtocolName protocol_name_list<2..2^16-1>
   } ProtocolNameList;

-Martin