Re: [TLS] Confirming Consensus: Negotiating upper layer protocols

"Stephan Friedl (sfriedl)" <sfriedl@cisco.com> Fri, 08 February 2013 21:19 UTC

Return-Path: <sfriedl@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E7B9921F8B07 for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 13:19:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yzjRrws++HXS for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 13:19:35 -0800 (PST)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) by ietfa.amsl.com (Postfix) with ESMTP id 8342421F8B02 for <tls@ietf.org>; Fri, 8 Feb 2013 13:19:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1878; q=dns/txt; s=iport; t=1360358375; x=1361567975; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=QAGXiSJZv6IweKuCG4+LV7wvQOT/vrATzRmDPDFpI38=; b=F5HBSgkx6VLOBU/vEixD95FNV7nCrTiLvFEZgxlas43qG0YAWDiBh7/s +G5JAezOkjIGI+/LK/Ao1gmLUhq8XBI66O2UPJcxX8RVh8NplmCc0vnh+ TDQxnDKWFKzAlqr81Uhxy0xYDxV6+5K755beAN4ilxxQMONsoFeP2LHBU s=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgAFAE5rFVGtJXG9/2dsb2JhbABFDsB+FnOCHwEBAQQBAQE3NBcEAgEIDgMEAQELFAkHJwsUCQgBAQQBEgiICQy/OQSQe2EDpneCQj6CJA
X-IronPort-AV: E=Sophos;i="4.84,632,1355097600"; d="scan'208";a="175073354"
Received: from rcdn-core2-2.cisco.com ([173.37.113.189]) by rcdn-iport-6.cisco.com with ESMTP; 08 Feb 2013 21:19:32 +0000
Received: from xhc-rcd-x08.cisco.com (xhc-rcd-x08.cisco.com [173.37.183.82]) by rcdn-core2-2.cisco.com (8.14.5/8.14.5) with ESMTP id r18LJW2r004037 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Fri, 8 Feb 2013 21:19:32 GMT
Received: from xmb-aln-x02.cisco.com ([169.254.5.197]) by xhc-rcd-x08.cisco.com ([173.37.183.82]) with mapi id 14.02.0318.004; Fri, 8 Feb 2013 15:19:31 -0600
From: "Stephan Friedl (sfriedl)" <sfriedl@cisco.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Confirming Consensus: Negotiating upper layer protocols
Thread-Index: Ac4F6jk6vZcw997fQUyk2Kk+6rQABQASGu0gAAOUwoA=
Date: Fri, 08 Feb 2013 21:18:23 +0000
Message-ID: <2AA4F2B7B0341A4CA4DAB10D4EDA0D7C12B66280@xmb-aln-x02.cisco.com>
References: <9A043F3CF02CD34C8E74AC1594475C73333FEB17@uxcn10-2.UoA.auckland.ac.nz> <2a0dba490ca94ad69a386d1d695256fc@BN1PR03MB072.namprd03.prod.outlook.com>
In-Reply-To: <2a0dba490ca94ad69a386d1d695256fc@BN1PR03MB072.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.35.37.98]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Confirming Consensus: Negotiating upper layer protocols
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2013 21:19:36 -0000

Though I wasn't in Atlanta, taking on this work seems to make plenty of sense.

Also, agreed on using a more standard TLS encoding - that also makes plenty of sense.

Thanks!

Stephan

-----Original Message-----
From: Andrei Popov [mailto:Andrei.Popov@microsoft.com] 
Sent: Friday, February 08, 2013 12:34 PM
To: Peter Gutmann; tls@ietf.org
Cc: Stephan Friedl (sfriedl)
Subject: RE: [TLS] Confirming Consensus: Negotiating upper layer protocols

I agree that the current language is unclear; Peter's suggestion looks good to me.

Thanks,

Andrei

-----Original Message-----
From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Peter Gutmann
Sent: Friday, February 8, 2013 2:51 AM
To: tls@ietf.org
Subject: Re: [TLS] Confirming Consensus: Negotiating upper layer protocols

Eric Rescorla <ekr@rtfm.com> writes:

>WG members, please provide any comments on whether we should take this 
>work on by February 21. Additionally, if you wish to propose an 
>alternative, it would be nice if you could do so soon or at least 
>provide an indication of interest.

A comment on both of these proposals, to encode their protocols they use an ad-hoc, non-TLS-style encoding whose form is rather unclear:

  Protocols are named by IANA registered, opaque, non-empty byte strings and
  the list of protocols is serialized as a concatenation of 8-bit, length
  prefixed byte strings.

Does this mean the strings use 8-bit chars, the lengths are 8 bit, both, or neither?  What's wrong with:

  opaque ProtocolName<1..2^16-1>;

  struct {
      ProtocolName protocol_name_list<1..2^16-1>
      } ProtocolNameList;

which fits the way everything else is done in TLS?

Peter.
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls