Re: [TLS] Encrypting ALPN and other unused extensions

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 26 April 2014 18:30 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBA851A0386 for <tls@ietfa.amsl.com>; Sat, 26 Apr 2014 11:30:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.572
X-Spam-Level:
X-Spam-Status: No, score=-1.572 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, J_CHICKENPOX_44=0.6, RP_MATCHES_RCVD=-0.272] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZN2GamYpigvw for <tls@ietfa.amsl.com>; Sat, 26 Apr 2014 11:30:20 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 224B01A02CC for <tls@ietf.org>; Sat, 26 Apr 2014 11:30:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1398537013; x=1430073013; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=6YaRYXJwNGT6P8Y5Ww3/8q4aJCNgdpAb8dTS47fJKMw=; b=FNXo3nIQoXwhu6JgVt4Xdx+WO2G9e4Yzwd5Bo/rk3Gur+e6kifIcivlF ES2zh4JVY8humWdZmvDHl/ZJreYK7taFuPEwKGAOEmUEuIHYfeR18v/S+ rpxRb13o/nnAGATl2sVWmjA4u9cXjYnCmmieGx+RLrIJqU3zvhdz+4RhR g=;
X-IronPort-AV: E=Sophos;i="4.97,934,1389697200"; d="scan'208";a="248785332"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 27 Apr 2014 06:30:09 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.225]) by uxchange10-fe3.UoA.auckland.ac.nz ([130.216.4.125]) with mapi id 14.03.0174.001; Sun, 27 Apr 2014 06:30:09 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Encrypting ALPN and other unused extensions
Thread-Index: Ac9hfY2ZmNeaL6zMT+a9OyXPtuIAGQ==
Date: Sat, 26 Apr 2014 18:30:09 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738AC08D0B@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/QHwtHUuPPtjZCob3i1VnYDZ0crY
Subject: Re: [TLS] Encrypting ALPN and other unused extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Apr 2014 18:30:22 -0000

Paul Hoffman <paul.hoffman@vpnc.org> writes:

>RFC 6125 says plenty about naming with URIs, as does the base PKIX spec;
>neither specifies any operational way to authenticate past the host name.

While they don't specify how to do it, they also don't say that you can't just
say host:port in the standard manner.  You'd need to update software to handle
this, but at least it's a fail-closed mechanism, if the implementation doesn't
understand host:port then it won't connect.

(Well, it shouldn't connect, given the hit-and-miss nature of hostname
checking it may connect no matter what the string is).

Peter.