Re: [TLS] Confirming Consensus: Negotiating upper layer protocols

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 09 February 2013 00:16 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0874221F8C49 for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 16:16:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.34
X-Spam-Level:
X-Spam-Status: No, score=-2.34 tagged_above=-999 required=5 tests=[AWL=0.259, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tsp69tdIfToQ for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 16:16:52 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.244]) by ietfa.amsl.com (Postfix) with ESMTP id 36ED021F8C46 for <tls@ietf.org>; Fri, 8 Feb 2013 16:16:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1360369012; x=1391905012; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=3s3OCOmSuZE2VV+TFceJeVU2AQpbHaGHyV+IXN9oPyg=; b=F87awDeNsKpP40TVmPz2aJln48QHppBzMhnnYrUVDybFxoDni+KB5JXl EsAANm5HeRvN8H+6c8Lr3dIVpbc+84/fnsmRBiqAvw5pq9UdCAUqYIwKC K1Vy7QeL/z6fD+ZmHewDZzB3RvcMqfx9dgLoAizs1olX1JYChtLZKgNRS Q=;
X-IronPort-AV: E=Sophos;i="4.84,633,1355050800"; d="scan'208";a="169635030"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 09 Feb 2013 13:16:51 +1300
Received: from UXCHANGE10-FE4.UoA.auckland.ac.nz (130.216.4.171) by uxchange10-fe1.UoA.auckland.ac.nz (130.216.4.112) with Microsoft SMTP Server (TLS) id 14.2.318.4; Sat, 9 Feb 2013 13:16:50 +1300
Received: from UXCN10-2.UoA.auckland.ac.nz ([169.254.2.181]) by uxchange10-fe4.UoA.auckland.ac.nz ([130.216.4.171]) with mapi id 14.02.0318.004; Sat, 9 Feb 2013 13:16:50 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Confirming Consensus: Negotiating upper layer protocols
Thread-Index: Ac4GWsGhpsaQqPW9SVqEFxhW42EWfg==
Date: Sat, 09 Feb 2013 00:16:50 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73333FFFA7@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-GB, en-NZ, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Confirming Consensus: Negotiating upper layer protocols
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 09 Feb 2013 00:16:53 -0000

Martin Rex <mrex@sap.com> writes:

>Do we really need ProtocolNames > 255 chars?

No, not really, it was a cut-and-paste-and-edit from elsewhere :-).

>Btw. the lower bounds of container elements are usually set to the minimum
>possible length.  In your example, the lower bounds of protocol_name_list
>would be 3, I believe.

Sure.

>How about
>
>   opaque ProtocolName<1..2^8-1>;
>
>   struct {
>       ProtocolName protocol_name_list<2..2^16-1>
>   } ProtocolNameList;

Looks good.

Peter.