Re: [TLS] How ALPN makes the http2-tls-relaxed option less secure, compared to NPN (was Re: ALPN concerns)

Eric Rescorla <ekr@rtfm.com> Tue, 10 December 2013 01:21 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8EE3B1ADF48 for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 17:21:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wisXnZ--tU8U for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 17:21:42 -0800 (PST)
Received: from mail-we0-f178.google.com (mail-we0-f178.google.com [74.125.82.178]) by ietfa.amsl.com (Postfix) with ESMTP id A300B1ADED8 for <tls@ietf.org>; Mon, 9 Dec 2013 17:21:41 -0800 (PST)
Received: by mail-we0-f178.google.com with SMTP id u57so4218849wes.23 for <tls@ietf.org>; Mon, 09 Dec 2013 17:21:36 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=mM8YhIrl1zrMGPLo+FasbT4RvZxltuuAFgjt6xkKQ0Y=; b=HpWIj/SnttPpBlD8MiOARSlYC8EBfNg3jFy/MQl3jCO/2s675I1oSNSmYeTMKUNCUL /XwcFy1Q3ngQoxj2B7qGkiKZkoN/A9ZyFDtJ3aPa0gl4EFpufszuRPRyEiaDQRh2QqxE gTd8+HY1IGK95oHP4VsBEYnxIFwlU2WIyQLirTmGCNgClwWvBE/yRs57s+Xd1zP+60HX l7YBBrytENmB9VhmzRgkm7jhGhCu/9o2XICqPOoYCSkoS6Lpta+mAXV8jrWzq0wkcvtX JZersCQWWZi5/09f0p1rPk5MBwv7LWOHef201+zjSDIzaz8WwXk/SpIzTOOmjddJUdbS nOzQ==
X-Gm-Message-State: ALoCoQlqDHF02wdZdaq4r7q9ffYouR5zscmWWO8CjGRtIXaqk978wy2epLKgXGdqQuIM/BMXqkbl
X-Received: by 10.194.90.144 with SMTP id bw16mr18299529wjb.1.1386638496226; Mon, 09 Dec 2013 17:21:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.216.54.194 with HTTP; Mon, 9 Dec 2013 17:20:56 -0800 (PST)
X-Originating-IP: [59.115.40.240]
In-Reply-To: <CABkgnnXpkoRsP5pqQcg-Baw02CEbPG1EdwsOpZ5uNHg7pa2mPA@mail.gmail.com>
References: <CAFewVt5fNk9HF0uuE1Z_wD=8cme1eCuU8=VJU3RaLLCoPi2p+w@mail.gmail.com> <CABkgnnXpkoRsP5pqQcg-Baw02CEbPG1EdwsOpZ5uNHg7pa2mPA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 10 Dec 2013 09:20:56 +0800
Message-ID: <CABcZeBPGbHOtm-XfeCFZz-3GEsW2nx_T_kgPQmXRDy_fMM=j3g@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "<tls@ietf.org>" <tls@ietf.org>, Peter Gutmann <p.gutmann@auckland.ac.nz>
Subject: Re: [TLS] How ALPN makes the http2-tls-relaxed option less secure, compared to NPN (was Re: ALPN concerns)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Dec 2013 01:21:43 -0000

On Tue, Dec 10, 2013 at 1:16 AM, Martin Thomson
<martin.thomson@gmail.com> wrote:
> On 9 December 2013 05:56, Brian Smith <brian@briansmith.org> wrote:
>> Please see http://tools.ietf.org/html/draft-nottingham-http2-encryption-01#section-2.1
>> (read the whole document, but section 2.1 is especially interesting).
>> That document defines a mechanism wherein, through protocol
>> negotiation, a web browser and server can agree on a "relaxed" form of
>> TLS for HTTP where the client does not authenticate the server's
>> certificate. The goal is to enable a form of opportunistic encryption
>> to HTTP.
>
> My feedback to Mark on this point was that this negotiation was
> completely unnecessary.
>
> A server already has a way to signal that it doesn't care about
> certain security properties of a resource.  It does that by omitting
> the 's' in the resource URL.
>
> A client is then left to decide whether it cares about those
> properties.  What requirements are then placed on the subsequent
> interactions are up to the client.

Exactly so. I don't see an reason why one would wish to advertise this.

-Ekr