Re: [TLS] How ALPN makes the http2-tls-relaxed option less secure, compared to NPN (was Re: ALPN concerns)

Watson Ladd <watsonbladd@gmail.com> Mon, 09 December 2013 17:00 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA4C81AE38C for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 09:00:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Ga1mZCD-I-c for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 09:00:01 -0800 (PST)
Received: from mail-we0-x22e.google.com (mail-we0-x22e.google.com [IPv6:2a00:1450:400c:c03::22e]) by ietfa.amsl.com (Postfix) with ESMTP id CDB8C1AE36D for <tls@ietf.org>; Mon, 9 Dec 2013 09:00:00 -0800 (PST)
Received: by mail-we0-f174.google.com with SMTP id q58so3659260wes.5 for <tls@ietf.org>; Mon, 09 Dec 2013 08:59:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=e5Li7gVCoE2ga0b4AAvNQ0E+m0rAX1t7xxj6qGKNGN4=; b=ZJNYN8pAfVhxO1T9TJeagjChRSQsoNUhUzDSqhK28W2TBIHSeOLzl1pmUSvqvXOacb gNwTrRNyTSmC+biV7K/CX3WqBtu3KSEjzKNmdGBHFuTH4c4tiYURqgd73YPogtEoUdt8 WA4jtCQf8TVn3GCTsqXGafuwRvCfsZypmn2vDDPNX29ySBkRN4OnzOdYPfTIZusPtWB/ MMqIwjYgN8y0apo6ukQ2I7TpP/hCBCSqV8WclBCDES7ZGLw/VPbK3regn8TvnuQ727N2 Tkz4m2UZbmtOORX/mgMsbJs2sX0YNvUYNzL5c3JedViLb72YgJZPmIdAb+bdztddu5X9 IbQQ==
MIME-Version: 1.0
X-Received: by 10.180.10.138 with SMTP id i10mr15226962wib.44.1386608395507; Mon, 09 Dec 2013 08:59:55 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Mon, 9 Dec 2013 08:59:55 -0800 (PST)
In-Reply-To: <CAFewVt5fNk9HF0uuE1Z_wD=8cme1eCuU8=VJU3RaLLCoPi2p+w@mail.gmail.com>
References: <CAFewVt5fNk9HF0uuE1Z_wD=8cme1eCuU8=VJU3RaLLCoPi2p+w@mail.gmail.com>
Date: Mon, 09 Dec 2013 08:59:55 -0800
Message-ID: <CACsn0cnXpQbsXgk7JQuDgc97RoQSa_=fmXOFsdiHeyT_qDAJKg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: text/plain; charset="UTF-8"
Cc: Peter Gutmann <p.gutmann@auckland.ac.nz>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] How ALPN makes the http2-tls-relaxed option less secure, compared to NPN (was Re: ALPN concerns)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Dec 2013 17:00:02 -0000

Why exactly does the client need to tell the server if it will
validate the cert or not?
Either the server has a cert that will validate, in which case it can
use it always, or not, in which case
there isn't a choice. Why signal to the world "I CAN BE FOOLED"?
Sincerely,
Watson Ladd