Re: [TLS] WG last call of draft-ietf-avtcore-rfc5764-mux-fixes-05

Joseph Salowey <joe@salowey.net> Wed, 02 March 2016 22:44 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A17581B335B for <tls@ietfa.amsl.com>; Wed, 2 Mar 2016 14:44:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A9kHFOrJEdge for <tls@ietfa.amsl.com>; Wed, 2 Mar 2016 14:44:21 -0800 (PST)
Received: from mail-lb0-x232.google.com (mail-lb0-x232.google.com [IPv6:2a00:1450:4010:c04::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2215E1B3358 for <tls@ietf.org>; Wed, 2 Mar 2016 14:44:21 -0800 (PST)
Received: by mail-lb0-x232.google.com with SMTP id of3so2604571lbc.1 for <tls@ietf.org>; Wed, 02 Mar 2016 14:44:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=vouscNWsOMkKiCxSY1dHASjjtmiBu09HOORMKDdLYGI=; b=ZUluR69jpYYFpQuJqeeoLUPuSy5SpFhHW9Kcl2wLgHTGa91rL1+AG6f731YNC2aMUY pGonJx/zQfPbFQl6pQS264rSE/2zpS1AGHRwWv9+mv+PQUz61oQxCjx3eDwRccrmpH/F fpvAeR8hybyZii/YzX6sRe6Y+stpzLyAiHyCYamcCH6lzirzWqhcgx2FzPKKsVOiyVci lOUftgRz9WzmJGXef0rYyMnPzXPhS2TMTwdcxUQlxoulFFx+0gJBwKaVTG4By4wYRAt8 QbPtLlq3tcX9+KWYHydGlL+/wexqALDpXDdHBpNigK3LBqzyhHr0UXmV3nadFIVwWboF otPA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=vouscNWsOMkKiCxSY1dHASjjtmiBu09HOORMKDdLYGI=; b=I2PwvSYCvdsyi7GyUiw3UDm2z9S7Wy59Fvo/ReyHqRnPJpqtOrFnalnY5mofypVfmS LNK23PGxspBzRGhS5QK1eHprYlHhHVFwRXKiwcRaWZ4ZackI08qWVYcj8oODDzVghKn5 ew+QbsJQQabB97h3N3vBLZvfWPUap4GlRS5kvQSkK2yX3JO8JtoF6D4vL4qYzt0wFHBk SNZVOdyIP8PNH6NZY0nmtOSQuvU9+JP7UhVGN7phersLGbCc9KkbZ7LxeUEkGlw+/OJa e5zmWdAR9B2t/8nGW9vVJbAjFo337e3afN+jaPjWlu4rlSTEwjvUkZAD89Fo3s1x3rvo kWZw==
X-Gm-Message-State: AD7BkJLFzZ8TUrWfp7BWRrfp2wj9MdaTQ+RTckmrt0SBIROEw5G4krdx5gdJQG94wS7i8Uh5jUAlPPbRfRDFvA==
X-Received: by 10.112.17.5 with SMTP id k5mr11041720lbd.46.1456958659376; Wed, 02 Mar 2016 14:44:19 -0800 (PST)
MIME-Version: 1.0
Received: by 10.112.2.104 with HTTP; Wed, 2 Mar 2016 14:43:59 -0800 (PST)
In-Reply-To: <20160302222216.GA12028@LK-Perkele-V2.elisa-laajakaista.fi>
References: <56A8904D.10307@ericsson.com> <CAOgPGoBU+h6cA9RDxBX2m1AR-3-GnC7OYcfDLTpDepX00g73dA@mail.gmail.com> <201602080117.57742.davemgarrett@gmail.com> <56CA239F.6010107@acm.org> <56D7076A.1020703@ericsson.com> <CAOgPGoB669zcdqMYXd0yD4Tkqx7yuj6dc0y1byv3bw1ZN_qv6Q@mail.gmail.com> <20160302222216.GA12028@LK-Perkele-V2.elisa-laajakaista.fi>
From: Joseph Salowey <joe@salowey.net>
Date: Wed, 02 Mar 2016 14:43:59 -0800
Message-ID: <CAOgPGoBRqcUq4ivb+y5hhpm7gm1QAJkKs9ByQ0X2ascax_psxg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a11c3dc2e585229052d189f54"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/YhoBU-6Lcn_wBrXBAroeXTrWdfA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] WG last call of draft-ietf-avtcore-rfc5764-mux-fixes-05
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Mar 2016 22:44:22 -0000

On Wed, Mar 2, 2016 at 2:22 PM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Wed, Mar 02, 2016 at 02:08:28PM -0800, Joseph Salowey wrote:
> > Reserving large portions of other protocols number spaces is not a good
> way
> > to do things.   This will quickly become unworkable if other protocols
> > decide to do the same thing.  This type of behavior needs to be
> > discouraged.  There is no guarantee that the multiplexing scheme
> prompting
> > this registration request will work with TLS 1.3 or any future version of
> > TLS.
>
> Well, outside of some very exotic extensions (none are defined to date,
> and I'm having problems even imagining what such things would actually
> do), it would work in TLS 1.3 Editor's Draft (since it only ever uses
> 21, 22 and 23[1]).
>
> Future versions of TLS are another matter...
>
> And even if there was some extension to omit the version from record
> header, it would still work (the demuxer would however need to be
> aware of that extension).
>
>
> [1] For comparision, TLS 1.2 uses 21-23 and also 20 and in presence of
> certain (infamous) extension, 24.
>
>
>
[Joe] Yes you are correct that the current draft includes a dummy header,
 however the working group has discussed not using the dummy header which I
believe would cause problems for the multiplexing scheme because the
location where the contentType was would no longer contain the contentType.
   It seems unlikely that we would make this change at this point, however
there are some folks who would like to get rid of the dummy header.



> -Ilari
>