Re: [TLS] How ALPN makes the http2-tls-relaxed option less secure, compared to NPN (was Re: ALPN concerns)

Alfredo Pironti <alfredo@pironti.eu> Mon, 09 December 2013 15:23 UTC

Return-Path: <alfredo@pironti.eu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7CC951AE2B3 for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 07:23:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X7a7IPQtcwWV for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 07:23:16 -0800 (PST)
Received: from mail-oa0-x234.google.com (mail-oa0-x234.google.com [IPv6:2607:f8b0:4003:c02::234]) by ietfa.amsl.com (Postfix) with ESMTP id 6F1DD1AE326 for <tls@ietf.org>; Mon, 9 Dec 2013 07:23:16 -0800 (PST)
Received: by mail-oa0-f52.google.com with SMTP id h16so3996137oag.11 for <tls@ietf.org>; Mon, 09 Dec 2013 07:23:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pironti.eu; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=6LAUYG5tFKWlYLNRZsJ79KVc+VPlzz+2WsrNfECUceY=; b=IT/9iuu2wjMlOPXoLB1cKE6+ktLbFexgz+yndO7kqhygg+0fzlpq0m5XHl+fSPmQeR asIobC3n/zOn/fTYIYSrAlNLSv/a0cZBTNt+EgpEbrdZit9884B9RvTLG9vanCtQGood GUwl0SSM1hZWPyIUB4fspQ+dg/dg6Tl1yz2RE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=6LAUYG5tFKWlYLNRZsJ79KVc+VPlzz+2WsrNfECUceY=; b=ILaffAjCStSQa9TkCkm8Ekgfw4iTVpLRIqIoNnGZFS9L8JCNCadqTVnh3vGk7fZ05A Sgrne6ioR95XrV/qk2kU2zaIdN6tx0M+sDHxWE7cDq4k51u7+tOkpicuP1rp+TMXhRQC urA5yUiJmCHRpFxYqROMQj61IEfAogRZcPwQR+srn8STKKU764+GGkHLkLssbVjjdbrj Q97TQjpJMJGcgm4c1YwioY4nCsK1TyQAk56E7hiR/KLeyFJ0negkB8So0uS1w89r9qha wONXfhlSQI+cg+SvTrjQ/SqlrfR/48X78vt311R+SqdPVG0FXNF2MazqFUrC89xtcnVj 5avw==
X-Gm-Message-State: ALoCoQl7mJRBZl1SKbVDVcZVuUY4sAJHDzbbuYKnktWUgkxrsHlaerHsXDpK33lEZCojejbKZy+a
MIME-Version: 1.0
X-Received: by 10.60.39.169 with SMTP id q9mr1035466oek.79.1386602591305; Mon, 09 Dec 2013 07:23:11 -0800 (PST)
Received: by 10.76.180.193 with HTTP; Mon, 9 Dec 2013 07:23:11 -0800 (PST)
X-Originating-IP: [128.93.188.195]
In-Reply-To: <CAFewVt5fNk9HF0uuE1Z_wD=8cme1eCuU8=VJU3RaLLCoPi2p+w@mail.gmail.com>
References: <CAFewVt5fNk9HF0uuE1Z_wD=8cme1eCuU8=VJU3RaLLCoPi2p+w@mail.gmail.com>
Date: Mon, 09 Dec 2013 16:23:11 +0100
Message-ID: <CALR0uiLivdKPbvWtNZCWaiFM0UFSJ-UBb2=wOc+vSodqEqgWFw@mail.gmail.com>
From: Alfredo Pironti <alfredo@pironti.eu>
To: Brian Smith <brian@briansmith.org>
Content-Type: text/plain; charset="UTF-8"
Cc: Peter Gutmann <p.gutmann@auckland.ac.nz>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] How ALPN makes the http2-tls-relaxed option less secure, compared to NPN (was Re: ALPN concerns)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Dec 2013 15:23:18 -0000

> The case where the server does not use a certificate that the client
> would verify correctly as it would in the "normal" HTTPS case is not
> interesting. However, the case where opportunistic encryption is being
> used with a certificate that *is* valid (as defined by RFC5280, et
> al.) is interesting.

I think this pre-condition makes your counter-example invalid.
A client that only accepts valid certificates is in practice only
implementing http2, not http2-tls-relaxed, in that client's behavior
doesn't change.

>
> Note that the choice between "http2-tls-relaxed" and "http2" only
> affects (AFAICT) the validation of the certificate.

Indeed, but under the assumption that only valid certificates are
accepted, the behaviors coincide to "http2".

Best,
Alfredo