Re: [TLS] Last Call: <draft-ietf-tls-applayerprotoneg-03.txt> (Transport Layer Security (TLS) Application Layer Protocol Negotiation Extension) to Proposed Standard

Nikos Mavrogiannopoulos <nmav@redhat.com> Sat, 14 December 2013 12:48 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 097BB1ADFCF; Sat, 14 Dec 2013 04:48:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.903
X-Spam-Level:
X-Spam-Status: No, score=-6.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r-cpZ5Lx34yA; Sat, 14 Dec 2013 04:47:52 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id 63D421AD66E; Sat, 14 Dec 2013 04:47:52 -0800 (PST)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id rBEClhtb017186 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Sat, 14 Dec 2013 07:47:43 -0500
Received: from [10.10.48.254] (vpn-48-254.rdu2.redhat.com [10.10.48.254]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id rBECle9x028181 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sat, 14 Dec 2013 07:47:42 -0500
Message-ID: <1387025259.17660.17.camel@aspire.lan>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Alyssa Rowan <akr@akr.io>
Date: Sat, 14 Dec 2013 13:47:39 +0100
In-Reply-To: <52ABAB5E.4040506@akr.io>
References: <20131213171608.10285.15352.idtracker@ietfa.amsl.com> <9D6C4F2B-25ED-4A2A-AE89-03122D7213B8@vpnc.org> <52AB6323.2050107@akr.io> <FB25564E-DD77-45B1-B9B7-605C6F581E70@checkpoint.com> <52ABAB5E.4040506@akr.io>
Organization: Red Hat
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Cc: iesg@ietf.org, ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-applayerprotoneg-03.txt> (Transport Layer Security (TLS) Application Layer Protocol Negotiation Extension) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Dec 2013 12:48:28 -0000

On Sat, 2013-12-14 at 00:50 +0000, Alyssa Rowan wrote:

> > [...]we now have TLS tell us whether there's HTTP/1 or HTTP/2 
> > inside.
> The I-D doesn't seem to limit this to HTTP/1 or HTTP/2: it's a general
> extension, which suggests a general use case.
> 
> If HTTP/(1|2) is all it's really intended to be used for at this time,
> (your and Martin's response makes me think maybe it is), then perhaps
> we SHOULD only use it for that at this time.
> I think that would substantially weaken my objection. How would others
> feel about that?

I don't see any advantage in your proposal. Why restrict ALPN from
negotiating anything else than HTTP? Currently we _already_ select
protocols in the clear using different service ports. ALPN allows to
negotiate different service even if the port is fixed (e.g. 443). Why do
you think ALPN is worse than what we have already and shouldn't be
allowed to negotiate other services?

I understand however you'd prefer ALPN not be in the clear, but TLS does
_not_ offer any mechanism to conceal anything negotiated during the
handshake. NPN takes the greedy path and hacks the protocol to allow
concealing only the negotiated protocol (the two peers' identities are
still in the clear as well as any other negotiated information). If NPN
is accepted it would certainly make harder designing a clean method that
conceals _all_ negotiated information in next protocol revision (as it
would have to carry the NPN hack).

regards,
Nikos