Re: [TLS] Confirming Consensus: Negotiating upper layer protocols

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 08 February 2013 12:47 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AF0D21F8887 for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 04:47:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.309
X-Spam-Level:
X-Spam-Status: No, score=-2.309 tagged_above=-999 required=5 tests=[AWL=0.290, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RpW6XQ59pjwR for <tls@ietfa.amsl.com>; Fri, 8 Feb 2013 04:47:10 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.244]) by ietfa.amsl.com (Postfix) with ESMTP id 77A4C21F8810 for <tls@ietf.org>; Fri, 8 Feb 2013 04:47:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1360327630; x=1391863630; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=OCem90DrgUMA3tIZW38IJAdgbp+q47FS+3fsK0QMAco=; b=CkGPaJdyiGtdVme2pjhPHaxko0PnuWmthOB7PjjPJe5CTQqVQWDJtN0x wRTWkPJdDkCHxkAnf2sz3qyzyh8ADORAzS2HERwO44fBBfVUubJI6Kd5O KkhTxUWtErM84XBvtkoC8YOkTbaBcQIqAvE9jLYv/GT1lJ5gAd/AtSQfE 0=;
X-IronPort-AV: E=Sophos;i="4.84,629,1355050800"; d="scan'208";a="169586505"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 09 Feb 2013 01:47:09 +1300
Received: from UXCN10-2.UoA.auckland.ac.nz ([169.254.2.181]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.02.0318.004; Sat, 9 Feb 2013 01:47:09 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Confirming Consensus: Negotiating upper layer protocols
Thread-Index: Ac4F+mh4DbKYHv4GTn60O7uOKM+kWg==
Date: Fri, 08 Feb 2013 12:47:09 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73333FEC55@uxcn10-2.UoA.auckland.ac.nz>
Accept-Language: en-GB, en-NZ, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Confirming Consensus: Negotiating upper layer protocols
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2013 12:47:16 -0000

Yoav Nir <ynir@checkpoint.com> writes:
>On Feb 8, 2013, at 12:51 PM, Peter Gutmann <pgut001 at cs.auckland.ac.nz> wrote:
>> Eric Rescorla <ekr at rtfm.com> writes:
>> 
>>> WG members, please provide any comments on whether we should take this work
>>> on by February 21. Additionally, if you wish to propose an alternative, it
>>> would be nice if you could do so soon or at least provide an indication of
>>> interest.
>> 
>> A comment on both of these proposals, to encode their protocols they use an
>> ad-hoc, non-TLS-style encoding whose form is rather unclear:
>> 
>>  Protocols are named by IANA registered, opaque, non-empty byte strings and
>>  the list of protocols is serialized as a concatenation of 8-bit, length
>>  prefixed byte strings.
>> 
>> Does this mean the strings use 8-bit chars, the lengths are 8 bit, both, or
>> neither?  What's wrong with:
>
>I agree that it's not clean, but I took it to mean ...serialized as a
>concatenation of (((8-bit length) prefixed) byte strings)

Yeah, I'd sorta guessed that, but I'd really prefer it if they used the
standard TLS format for things.  At the moment I have to drop use of standard
TLS PDU parsing and switch to an ad-hoc custom-written parser for that one
data blob, I can't see any good reason to use the nonstandard format when
everything else in TLS uses the standard one.

Peter.