Re: [TLS] TLS ALPN (rfc7301), no reserved seperator char and why is 0 no banned

Andrei Popov <Andrei.Popov@microsoft.com> Mon, 13 April 2015 21:32 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB7CE1A8855 for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 14:32:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.602
X-Spam-Level:
X-Spam-Status: No, score=-0.602 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_ILLEGAL_IP=1.3, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nZ1GvbHZI41B for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 14:32:24 -0700 (PDT)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2on0104.outbound.protection.outlook.com [65.55.169.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 804071A8838 for <tls@ietf.org>; Mon, 13 Apr 2015 14:32:24 -0700 (PDT)
Received: from BN3PR0301MB1252.namprd03.prod.outlook.com (0.161.207.28) by BN3PR0301MB1185.namprd03.prod.outlook.com (0.160.156.147) with Microsoft SMTP Server (TLS) id 15.1.130.23; Mon, 13 Apr 2015 21:32:23 +0000
Received: from BN3PR0301MB1250.namprd03.prod.outlook.com (0.161.207.26) by BN3PR0301MB1252.namprd03.prod.outlook.com (0.161.207.28) with Microsoft SMTP Server (TLS) id 15.1.136.25; Mon, 13 Apr 2015 21:32:22 +0000
Received: from BN3PR0301MB1250.namprd03.prod.outlook.com ([0.161.207.26]) by BN3PR0301MB1250.namprd03.prod.outlook.com ([0.161.207.26]) with mapi id 15.01.0136.014; Mon, 13 Apr 2015 21:32:22 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: "mrex@sap.com" <mrex@sap.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS ALPN (rfc7301), no reserved seperator char and why is 0 no banned
Thread-Index: AQHQdi9iiKNw4qTUUEOLU8cBaoI6OJ1LdMAA
Date: Mon, 13 Apr 2015 21:32:22 +0000
Message-ID: <BN3PR0301MB1250C67CE251D36E3D5958EC8CE70@BN3PR0301MB1250.namprd03.prod.outlook.com>
References: <20150413211811.B62E21B281@ld9781.wdf.sap.corp>
In-Reply-To: <20150413211811.B62E21B281@ld9781.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: sap.com; dkim=none (message not signed) header.d=none;
x-originating-ip: [2001:4898:80e8:ed31::2]
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:; SRVR:BN3PR0301MB1252; UriScan:; BCL:0; PCL:0; RULEID:; SRVR:BN3PR0301MB1185;
x-forefront-antispam-report: BMV:1; SFV:NSPM; SFS:(10019020)(6009001)(13464003)(377454003)(87936001)(46102003)(2501003)(122556002)(74316001)(106116001)(33656002)(76176999)(107886001)(2656002)(4001410100001)(40100003)(99286002)(19580405001)(19580395003)(86612001)(86362001)(76576001)(102836002)(77156002)(15975445007)(62966003)(92566002)(50986999)(2900100001)(2950100001)(54356999)(7059030)(3826002)(217873001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR0301MB1252; H:BN3PR0301MB1250.namprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-microsoft-antispam-prvs: <BN3PR0301MB125246DB7965FD1AA1E443FB8CE70@BN3PR0301MB1252.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(5002010)(5005006); SRVR:BN3PR0301MB1252; BCL:0; PCL:0; RULEID:; SRVR:BN3PR0301MB1252;
x-forefront-prvs: 0545EFAC9A
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Apr 2015 21:32:22.3482 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR0301MB1252
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Ee8vXNvmgH8rzf2izu9druh8pk4>
Subject: Re: [TLS] TLS ALPN (rfc7301), no reserved seperator char and why is 0 no banned
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2015 21:32:26 -0000

Hi Martin,

Although the currently defined ALPN IDs consist of printable characters (which admittedly helps when looking at network traces), generally speaking ALPN IDs are octet strings and could contain arbitrary bytes.

Cheers,

Andrei

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Martin Rex
Sent: Monday, April 13, 2015 2:18 PM
To: tls@ietf.org
Subject: [TLS] TLS ALPN (rfc7301), no reserved seperator char and why is 0 no banned

I have only recently looked at the TLS extension ALPN spec (RFC7301) and it seems that there currently is no reserved character for the ALPN ID registry that could be used as seperator character if one wanted to facilitate the admin/user UI and tracing/logging.

While I don't allowing UTF8, I would have really appreciated reserving at least one character (or octet value) for the obvious purpose of printing all currently offered protocols in a single line.

I'm also puzzled why the octet value 0 was not banned from the ALPN ID either.  That seems like calling for trouble.

-Martin

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls