Re: [TLS] Review of PR #209

Martin Thomson <martin.thomson@gmail.com> Mon, 21 September 2015 14:22 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 932481B3219 for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 07:22:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2cVgBcIAqCLa for <tls@ietfa.amsl.com>; Mon, 21 Sep 2015 07:22:23 -0700 (PDT)
Received: from mail-yk0-x231.google.com (mail-yk0-x231.google.com [IPv6:2607:f8b0:4002:c07::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F61F1B3211 for <tls@ietf.org>; Mon, 21 Sep 2015 07:22:23 -0700 (PDT)
Received: by ykdt18 with SMTP id t18so103381551ykd.3 for <tls@ietf.org>; Mon, 21 Sep 2015 07:22:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=nQE/GsQjUPFnl91DfwlUpzCZCj7Kom5iXUduDyGEhhA=; b=FXP7ai+PIwXzLT8prJXS+AF6Ad8qR1EYko9ZHZEiOUTLP6Pd17hEb1KEiYuGdHzncB cWdeuh0wNnc5dt8HaAiwVwoGSOzkWpuACCrf/Y33Dn8AVzXX33azw2VJ9+tbsnzGv1Bg Qh56dkgPxZtIopGghVRcCgUtiz4H5conafyaBx8M+gMo1dubBQfQ9ble85dXzJuNEloR ytboxDUz1YhSfNJ7mIwf7gLQqb95vwhoDqP2M6ApXcrzNSGStj8ztWHGEPzVigw/5VzP iswhXGZhEZGObEcLxuWcLdzQTmiXqcoGhQHPMHKkpikB6aThWQd3F9HnLPfBfv5GHrK5 ofUA==
MIME-Version: 1.0
X-Received: by 10.13.234.80 with SMTP id t77mr16823905ywe.89.1442845342573; Mon, 21 Sep 2015 07:22:22 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Mon, 21 Sep 2015 07:22:22 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Mon, 21 Sep 2015 07:22:22 -0700 (PDT)
In-Reply-To: <20150921140235.GA31248@LK-Perkele-VII>
References: <CABkgnnWtUjH1b3xm_peffNxNpxXE9rudJLJpn1ExNpE7B29AhA@mail.gmail.com> <BLUPR03MB13962416E8D8AD71CFFE13C08C5C0@BLUPR03MB1396.namprd03.prod.outlook.com> <20150916153041.GA14682@LK-Perkele-VII> <CABkgnnVbJvFQ217Yq7eVLV+_cuQOUVoi1Ydixq5zBC9Zju1U-g@mail.gmail.com> <87eghugo9n.fsf@alice.fifthhorseman.net> <84975A12-87F7-4E5A-BC0D-0E0D68FEB2F1@inria.fr> <20150921140235.GA31248@LK-Perkele-VII>
Date: Mon, 21 Sep 2015 07:22:22 -0700
Message-ID: <CABkgnnXrVaX6q=dZDO2tOmQ3qeba1CLCUoF6RoiVgshP4mtbyg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: multipart/alternative; boundary="94eb2c06a3941c2de60520429c5e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/_L2f4D3UmTveYJ66W1tCYDQZwyU>
Cc: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>, tls@ietf.org
Subject: Re: [TLS] Review of PR #209
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2015 14:22:24 -0000

On Sep 21, 2015 7:02 AM, "Ilari Liusvaara" <ilari.liusvaara@elisanet.fi>
wrote:
> Under such assumption, even dynamic reauth in HTTP/1.1 is unsafe. If
> one additionally assumes causality, dynamic reauth in non-pipelined
> HTTP/1.1 may be safe, but dynamic reauth in HTTP/2 (or HTTP/1.1 with
> pipelining) is still unsafe.

What do you mean when you say "safe" and "unsafe" here?