Re: [TLS] [EXTERNAL] Re: Narrowing allowed characters in ALPN ?

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 20 May 2021 22:56 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD7513A0DD8 for <tls@ietfa.amsl.com>; Thu, 20 May 2021 15:56:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1UdTN0IOjlG3 for <tls@ietfa.amsl.com>; Thu, 20 May 2021 15:55:58 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89F8F3A0DD9 for <tls@ietf.org>; Thu, 20 May 2021 15:55:58 -0700 (PDT)
Received: by straasha.imrryr.org (Postfix, from userid 1001) id C17ECD4F1E; Thu, 20 May 2021 18:55:56 -0400 (EDT)
Date: Thu, 20 May 2021 18:55:56 -0400
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <YKbo/ODtsZOmGmcQ@straasha.imrryr.org>
Reply-To: tls@ietf.org
References: <CAKC-DJjSq2sVKsJphX4QQBHOBojnTVHNE-wkdnZyZtv8NiGpQA@mail.gmail.com> <B3472BAC-AB21-4E5F-B18D-DC7179E4EA8F@akamai.com> <YKX5vXDSHrvVzHy6@straasha.imrryr.org> <CAErg=HH5DfBpkPx48NKy4air1N1FKiwVCttYz5ddCfw+K3eQuA@mail.gmail.com> <DM6PR00MB0713CB495B3FFEFCA0DD95338C2A9@DM6PR00MB0713.namprd00.prod.outlook.com> <YKaWNfguJPyL1QSZ@straasha.imrryr.org> <CAErg=HFjOi5=u8pDA713MBDw2YLZczy0EYDzGN6DRH8OGPPOEw@mail.gmail.com> <YKaoKnrziIBON2Y5@straasha.imrryr.org> <CACcvr=k=8-myYtCPshWoJPiz2gQE6_202_7vnxertAx624MnmA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACcvr=k=8-myYtCPshWoJPiz2gQE6_202_7vnxertAx624MnmA@mail.gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YNFAkLi799VrvXhgzbzS0fAcgQE>
Subject: Re: [TLS] [EXTERNAL] Re: Narrowing allowed characters in ALPN ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 May 2021 22:56:01 -0000

On Thu, May 20, 2021 at 11:52:50AM -0700, Nick Harper wrote:

> > Since the likelihood of actually adding exotic ALPN values to the
> > registry appears slim, why not say so.  That would leave the exotic
> > values for private on-the-wire use, while allowing DNS and other
> > configuration serialisation forms to avail themselves of more
> > straight-forward parsers.
> 
> Encoding ALPN identifiers in hex for these configuration files sounds like
> a very straightforward way to support all valid ALPN identifiers. We
> already have "exotic" ALPN identifiers in the registry (for GREASE). Any
> new scheme that handles ALPN should be designed to handle all possible
> values. Not doing so will lead to interoperability issues that others have
> already mentioned.

I agree it is a straight-forwarding encoding for machines, and it is
well suited for the GREASE code points.

But, it makes for a fairly terrible user interface for the human
operator.  Compare:

    * managesieve
    * 6d616e6167657369657665

Typos in hex values are easy to make and hard to recognise.

-- 
    Viktor.