Re: [TLS] NextProtoNeg concerns

Marsh Ray <marsh@extendedsubset.com> Fri, 18 November 2011 05:36 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4EBDB11E80E4 for <tls@ietfa.amsl.com>; Thu, 17 Nov 2011 21:36:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 46oL22WlkwTw for <tls@ietfa.amsl.com>; Thu, 17 Nov 2011 21:36:44 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-03-ewr.mailhop.org [204.13.248.66]) by ietfa.amsl.com (Postfix) with ESMTP id A85DF11E80DE for <tls@ietf.org>; Thu, 17 Nov 2011 21:36:25 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.72) (envelope-from <marsh@extendedsubset.com>) id 1RRH7S-0003oB-CC; Fri, 18 Nov 2011 05:36:10 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 0481763C3; Fri, 18 Nov 2011 05:36:08 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/JJowMEGzGy2/8U1kCepkSIGKliSl05z0=
Message-ID: <4EC5EEC8.3000903@extendedsubset.com>
Date: Thu, 17 Nov 2011 23:36:08 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.23) Gecko/20110921 Thunderbird/3.1.15
MIME-Version: 1.0
To: Yoav Nir <ynir@checkpoint.com>
References: <4F26370A-E4DA-4EDF-8D33-D77F2D9C89FB@checkpoint.com>
In-Reply-To: <4F26370A-E4DA-4EDF-8D33-D77F2D9C89FB@checkpoint.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org List" <tls@ietf.org>
Subject: Re: [TLS] NextProtoNeg concerns
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Nov 2011 05:36:53 -0000

On 11/17/2011 11:17 PM, Yoav Nir wrote:
>
> What I really don't like about this proposal, is this text in section
> 3: The "extension_data" field in a "ServerHello" and the
> "NextProtocol" message contain opaque bytes to be used by the
> application layer to negotiate the application layer protocol.  The
> format of this data is not specified in this draft.
>
> If you are defining a new extension/handshake message to carry a new
> kind of data (application type) there is no value to this without a
> definition of the format, either in the same document or in a
> companion document.
>
> The examples in the slides show a very specific format:
> "\x06spdy/2\x08http/1.1\x08http/1.0". I don't see why this would not
> be specified in the document. Of course, you would need to set up a
> registry for these strings. For example, I can see how Microsoft
> would want to register SSTP, and other vendors would register their
> own SSL-VPN protocols as well.

What if you're a small application developer, perhaps with a single 
application or running only a few servers. Should you be expected to 
register your format before using it?

Would it be expected to follow the same length-value format as the example?

Would anyone ever be denied registration? What if their format 
definition was technically deficient, or they wanted to reserve a bunch 
of unrelated protocol names?

- Marsh