Re: [TLS] TLS ALPN (rfc7301), no reserved seperator char and why is 0 no banned

Andrei Popov <Andrei.Popov@microsoft.com> Mon, 13 April 2015 21:58 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9FC11A90B0 for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 14:58:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.602
X-Spam-Level:
X-Spam-Status: No, score=-0.602 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_ILLEGAL_IP=1.3, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T08m7Yo8FzoJ for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 14:58:13 -0700 (PDT)
Received: from na01-by2-obe.outbound.protection.outlook.com (mail-by2on0129.outbound.protection.outlook.com [207.46.100.129]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B42E1A9090 for <tls@ietf.org>; Mon, 13 Apr 2015 14:58:13 -0700 (PDT)
Received: from BN3PR0301MB1252.namprd03.prod.outlook.com (0.161.207.28) by BN3PR0301MB1265.namprd03.prod.outlook.com (0.161.209.145) with Microsoft SMTP Server (TLS) id 15.1.136.25; Mon, 13 Apr 2015 21:58:13 +0000
Received: from BN3PR0301MB1250.namprd03.prod.outlook.com (0.161.207.26) by BN3PR0301MB1252.namprd03.prod.outlook.com (0.161.207.28) with Microsoft SMTP Server (TLS) id 15.1.136.25; Mon, 13 Apr 2015 21:58:12 +0000
Received: from BN3PR0301MB1250.namprd03.prod.outlook.com ([0.161.207.26]) by BN3PR0301MB1250.namprd03.prod.outlook.com ([0.161.207.26]) with mapi id 15.01.0136.014; Mon, 13 Apr 2015 21:58:12 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Martin Thomson <martin.thomson@gmail.com>, "mrex@sap.com" <mrex@sap.com>
Thread-Topic: [TLS] TLS ALPN (rfc7301), no reserved seperator char and why is 0 no banned
Thread-Index: AQHQdjMVLAECbtqN1ke7Q3E3qycYJJ1Le3aAgAAAZTA=
Date: Mon, 13 Apr 2015 21:58:11 +0000
Message-ID: <BN3PR0301MB1250704298FBDE17EC56BCDD8CE70@BN3PR0301MB1250.namprd03.prod.outlook.com>
References: <BN3PR0301MB1250C67CE251D36E3D5958EC8CE70@BN3PR0301MB1250.namprd03.prod.outlook.com> <20150413214453.AC7AB1B281@ld9781.wdf.sap.corp> <CABkgnnULuU4ehjmRS+AoFgTiLbyYoKoGyg+50FoSOpaeqGoqgQ@mail.gmail.com>
In-Reply-To: <CABkgnnULuU4ehjmRS+AoFgTiLbyYoKoGyg+50FoSOpaeqGoqgQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;
x-originating-ip: [2001:4898:80e8:ed31::2]
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:; SRVR:BN3PR0301MB1252; UriScan:; BCL:0; PCL:0; RULEID:; SRVR:BN3PR0301MB1265;
x-forefront-antispam-report: BMV:1; SFV:NSPM; SFS:(10019020)(6009001)(24454002)(13464003)(377454003)(87936001)(46102003)(122556002)(2501003)(74316001)(106116001)(33656002)(76176999)(2656002)(4001410100001)(99286002)(40100003)(19580405001)(19580395003)(86612001)(86362001)(76576001)(102836002)(77156002)(62966003)(92566002)(50986999)(2900100001)(2950100001)(54356999)(7059030)(3826002)(217873001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR0301MB1252; H:BN3PR0301MB1250.namprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-microsoft-antispam-prvs: <BN3PR0301MB12521022F904D804C8B781F78CE70@BN3PR0301MB1252.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(5002010)(5005006); SRVR:BN3PR0301MB1252; BCL:0; PCL:0; RULEID:; SRVR:BN3PR0301MB1252;
x-forefront-prvs: 0545EFAC9A
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Apr 2015 21:58:11.9308 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR0301MB1252
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GuRLB9kUJVN9jNbF-lBmLWQFjRo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS ALPN (rfc7301), no reserved seperator char and why is 0 no banned
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2015 21:58:14 -0000

Yes, this is an example of NPN legacy in ALPN, and yes there is some API pain involved.

-----Original Message-----
From: Martin Thomson [mailto:martin.thomson@gmail.com] 
Sent: Monday, April 13, 2015 2:51 PM
To: mrex@sap.com
Cc: Andrei Popov; tls@ietf.org
Subject: Re: [TLS] TLS ALPN (rfc7301), no reserved seperator char and why is 0 no banned

On 13 April 2015 at 14:44, Martin Rex <mrex@sap.com> wrote:
> But I just fail to see a rationale why it needs to be that 
> artificially awkward with no pressing need.

The rationale could be as simple as the fact that no one made any attempt to constrain the value-space when the RFC was discussed in the working group.

Apparently, people who had NPN implementations were already doing the ugly API thing (the API in NSS is definitely not an examplar here) and so no one objected at the time.

I agree that it's more painful than absolutely necessary.