Re: [Curdle] Alexey Melnikov's Discuss on draft-ietf-curdle-ssh-ext-info-12: (with DISCUSS and COMMENT)

denis bider <denisbider.ietf@gmail.com> Thu, 14 September 2017 17:31 UTC

Return-Path: <denisbider.ietf@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55223133025; Thu, 14 Sep 2017 10:31:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qb0mjNY3G6JZ; Thu, 14 Sep 2017 10:31:24 -0700 (PDT)
Received: from mail-lf0-x22e.google.com (mail-lf0-x22e.google.com [IPv6:2a00:1450:4010:c07::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2493C126D0C; Thu, 14 Sep 2017 10:31:24 -0700 (PDT)
Received: by mail-lf0-x22e.google.com with SMTP id k23so28430lfi.11; Thu, 14 Sep 2017 10:31:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=dD3LBA9kxXaiIivTPuB0PnXsAWzGj8/EkJbxJcIapLw=; b=Rj+G8DPqtZO1L+XRPmBrRvsFq4sueYqu7WRtMlAXxV0LoTmyAqg16RDkOkDmbRyTpN 4b4OKcgcxYqUbSBjXYAOefG3Yt1yLRXt19bCow/1jfyMPUTAGrXo4rH9TBMAuFWxD5pn W9ji3IYprVK7fJpEhnTK4eei7F21mN38Cta/hEhQ8nPGOY32zs4PL2mnWZd0VzspCCVr PyuKtdwsPAzPG65opgF4CmJFF95sIGdWvKgQTi+tiJ8VhSk5NK3uVMbNGWOD4uCa8ovJ i/1T5fodmQzKSNSkDjgCukOOgvSzQ9HkrBEJJaUJJNIWbBstPw/YF0IEm++e7s5gnS8X R1ew==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=dD3LBA9kxXaiIivTPuB0PnXsAWzGj8/EkJbxJcIapLw=; b=VJ5ZljkIWMZrUZl37kOPcVDsR118NGXVO2RUsl5NzMSI8l0Q4UD5DG9/ELQLBXvKLL l4jHSy2T5z2tCaM30Y98AqEfcl1TaP0VRHVTxS8KNrj8e/2EzVrSAvsftP72kZGabHzx MEt7rB10Ryu1jqOMLICmLraLwxBXcA+DsX89bJLT2Nz/gj53CX6sc31TXVZVO5a2EDNO Oyt/XsVv5+AWTy2v/ZHg+/GYfdIFd+1c1OhKKd7RuKV2wmdeK+JUyizHt4efTbLoO+g0 ZkD80wPfq9XztCUC4EnUejzrLnAU6IRpAm6yddvDZizpXVR1qCPTP2BsIofy1RBbVkyk J8Iw==
X-Gm-Message-State: AHPjjUhGi7C8uVlRqmmPFAlHcZre+GlmUhMk8e33YLds9UuKcl3QvduF d1dRUiX9vzvzDC/xpeGBWRzDxr7egpN5PEmpz3s=
X-Google-Smtp-Source: ADKCNb7OXsoGKksGUz0UPQ3NVdfy99Ugc2bNNpxhGbyiIAjbKsEIoKU0382Faxx64QbJaKwyV3JF4VCihCVzHvAKZLw=
X-Received: by 10.46.20.27 with SMTP id u27mr7026009ljd.39.1505410282324; Thu, 14 Sep 2017 10:31:22 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.179.27.209 with HTTP; Thu, 14 Sep 2017 10:31:21 -0700 (PDT)
In-Reply-To: <5e1427b5-671f-4bda-5f63-544172849252@nostrum.com>
References: <150530402783.30467.17664468923363358742.idtracker@ietfa.amsl.com> <CADPMZDAENLRJEhbhYv86L=Q9v9nARtsrkicyPg86yGqrjUP0mg@mail.gmail.com> <1505308325.2062993.1104706296.3E3DDD7F@webmail.messagingengine.com> <CADPMZDAqb8QND30c+zADZRz4yo=XL_5=DYOkRPA=OCp55tq+yg@mail.gmail.com> <CABcZeBN7kYhV_1kzP21B6gAdOOnf60bkC5dcqbLDvAxdgtqGLA@mail.gmail.com> <CADPMZDBMLNamDq+32S9t=e5-dp4w3-tiu92cVjuvVgej0_Epzg@mail.gmail.com> <344c3cf4-029e-8a8c-ab83-42e18002da23@nostrum.com> <CADPMZDBTrKFp=zVHe3igXg6e_P05K+gzVrNfm4ybcfzS0_rsbQ@mail.gmail.com> <5e1427b5-671f-4bda-5f63-544172849252@nostrum.com>
From: denis bider <denisbider.ietf@gmail.com>
Date: Thu, 14 Sep 2017 11:31:21 -0600
Message-ID: <CADPMZDB-1t=MPks35AbXv2oLEg97u6Mqs-oO0WCzPCJzw_n3Vg@mail.gmail.com>
To: Adam Roach <adam@nostrum.com>
Cc: Eric Rescorla <ekr@rtfm.com>, Daniel Migault <daniel.migault@ericsson.com>, Alexey Melnikov <aamelnikov@fastmail.fm>, curdle-chairs <curdle-chairs@ietf.org>, curdle <curdle@ietf.org>, The IESG <iesg@ietf.org>, draft-ietf-curdle-ssh-ext-info@ietf.org
Content-Type: multipart/alternative; boundary="f403045fbb901e8662055929a591"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/Lsk_zS9NCBNosHuMcz0DlCcDpOM>
Subject: Re: [Curdle] Alexey Melnikov's Discuss on draft-ietf-curdle-ssh-ext-info-12: (with DISCUSS and COMMENT)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Sep 2017 17:31:26 -0000

Just to be sure, I've uploaded a new version that does contain the extra
explanation as well. Let me know if it's clearer.

On Thu, Sep 14, 2017 at 11:24 AM, Adam Roach <adam@nostrum.com> wrote:

> Ah, okay. I thought I'd asked earlier for an example of nested strings,
> and was interpreting your lack of response as a lack of such thing. If this
> kind of nesting is commonplace for the base protocol, then I'm okay with
> the current formulation. My concern was that this looked like something
> novel, but with only a loosely implied encoding.
>
> I'll clear my discuss. Thanks for the explanation.
>
> /a
>
>
> On 9/14/17 12:16, denis bider wrote:
>
> But seriously, the spec defines the encoding. There needs to be no
> guessing. The definition is right there. The example further fool-proofs so
> there's no excuse for anyone to misunderstand.
>
> Nested strings in SSH are not weird. They are used ubiquitously. For
> example, in public key authentication, the public key is encoded as a
> string. This string itself contains other strings which are part of the
> public key format. This is not unusual. Anyone who works with SSH would be
> familiar with this.
>
> On Thu, Sep 14, 2017 at 8:15 AM, Adam Roach <adam@nostrum.com> wrote:
>
>> On 9/14/17 08:08, denis bider wrote:
>>
>>> Submitted. :-)
>>>
>>
>> Thanks. This newest version includes an example, but no further
>> explanation of the encoding. Normative examples that implementors have to
>> reverse engineer are generally bad for interoperability, since implementors
>> have to guess at the handling for corner cases. Could you please add text
>> that describes the encoding itself? It doesn't need to be overly complex,
>> but it does need to be explained.
>>
>> /a
>>
>
>
>