[TLS] TLS ALPN (rfc7301), no reserved seperator char and why is 0 no banned

mrex@sap.com (Martin Rex) Mon, 13 April 2015 21:18 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FF3D1A876A for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 14:18:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.851
X-Spam-Level:
X-Spam-Status: No, score=-3.851 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LREkQEFHxyrc for <tls@ietfa.amsl.com>; Mon, 13 Apr 2015 14:18:14 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 483F31A875A for <tls@ietf.org>; Mon, 13 Apr 2015 14:18:14 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 17152446DB for <tls@ietf.org>; Mon, 13 Apr 2015 23:18:11 +0200 (CEST)
X-purgate-ID: 152705::1428959892-0000765A-EED894C5/0/0
X-purgate-size: 600
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id C07F5434ED for <tls@ietf.org>; Mon, 13 Apr 2015 23:18:11 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id B62E21B281; Mon, 13 Apr 2015 23:18:11 +0200 (CEST)
To: tls@ietf.org
Date: Mon, 13 Apr 2015 23:18:11 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150413211811.B62E21B281@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/li9b8KoXswrqPs27ASZsFQHgUNk>
Subject: [TLS] TLS ALPN (rfc7301), no reserved seperator char and why is 0 no banned
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2015 21:18:16 -0000

I have only recently looked at the TLS extension ALPN spec (RFC7301)
and it seems that there currently is no reserved character for the
ALPN ID registry that could be used as seperator character if one
wanted to facilitate the admin/user UI and tracing/logging.

While I don't allowing UTF8, I would have really appreciated
reserving at least one character (or octet value) for the obvious
purpose of printing all currently offered protocols in a single line.

I'm also puzzled why the octet value 0 was not banned from the
ALPN ID either.  That seems like calling for trouble.

-Martin