Re: [TLS] Confirming Consensus: Negotiating upper layer protocols

Yoav Nir <ynir@checkpoint.com> Fri, 08 February 2013 11:41 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B84D21F8887 for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 03:41:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.507
X-Spam-Level:
X-Spam-Status: No, score=-10.507 tagged_above=-999 required=5 tests=[AWL=0.092, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mS7hGm4r+sdv for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 03:41:50 -0800 (PST)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 8B65421F8815 for <tls@ietf.org>; Fri, 8 Feb 2013 03:41:49 -0800 (PST)
Received: from DAG-EX10.ad.checkpoint.com ([194.29.34.150]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id r18BfSkm021139; Fri, 8 Feb 2013 13:41:33 +0200
X-CheckPoint: {5114E094-0-1B221DC2-2FFFF}
Received: from IL-EX10.ad.checkpoint.com ([169.254.2.18]) by DAG-EX10.ad.checkpoint.com ([169.254.3.103]) with mapi id 14.02.0328.009; Fri, 8 Feb 2013 13:41:28 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Thread-Topic: [TLS] Confirming Consensus: Negotiating upper layer protocols
Thread-Index: Ac4F6jk6GL86wqFuI0yIDZn7ET3rH///7HeA
Date: Fri, 08 Feb 2013 11:41:27 +0000
Message-ID: <4613980CFC78314ABFD7F85CC30277211199F3E9@IL-EX10.ad.checkpoint.com>
References: <9A043F3CF02CD34C8E74AC1594475C73333FEB17@uxcn10-2.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73333FEB17@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.20.6]
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-ID: <39A46A3011F8904388517EEB2C9D9DA6@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Confirming Consensus: Negotiating upper layer protocols
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2013 11:41:50 -0000

On Feb 8, 2013, at 12:51 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:

> Eric Rescorla <ekr@rtfm.com> writes:
> 
>> WG members, please provide any comments on whether we should take this work
>> on by February 21. Additionally, if you wish to propose an alternative, it
>> would be nice if you could do so soon or at least provide an indication of
>> interest.
> 
> A comment on both of these proposals, to encode their protocols they use an
> ad-hoc, non-TLS-style encoding whose form is rather unclear:
> 
>  Protocols are named by IANA registered, opaque, non-empty byte strings and
>  the list of protocols is serialized as a concatenation of 8-bit, length
>  prefixed byte strings.
> 
> Does this mean the strings use 8-bit chars, the lengths are 8 bit, both, or
> neither?  What's wrong with:

I agree that it's not clean, but I took it to mean ...serialized as a concatenation of (((8-bit length) prefixed) byte strings)

So a byte length followed by that many bytes of string, followed by another byte length, and so on.