Re: [TLS] How ALPN makes the http2-tls-relaxed option less secure, compared to NPN (was Re: ALPN concerns)

Martin Thomson <martin.thomson@gmail.com> Mon, 09 December 2013 17:17 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EAA011AE36D for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 09:17:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nQkGHLWHm0Ek for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 09:17:01 -0800 (PST)
Received: from mail-wi0-x22c.google.com (mail-wi0-x22c.google.com [IPv6:2a00:1450:400c:c05::22c]) by ietfa.amsl.com (Postfix) with ESMTP id 22FA61AE007 for <tls@ietf.org>; Mon, 9 Dec 2013 09:17:00 -0800 (PST)
Received: by mail-wi0-f172.google.com with SMTP id en1so4134235wid.11 for <tls@ietf.org>; Mon, 09 Dec 2013 09:16:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ztQQaNwVseXyb6VG4qUyeSY2tiz4Jeb/AWmDg+BykJo=; b=tUDCDA7jUAdwXsaHE5Yvf3QWWYDaq5KeZgXUlnEdw89NPFPXCoAzEkCePqUsODYx4G PjXmdMNmIR5h2AQ/fbwGJA450xCJ1op3Aznfd/ltOOdfYUfN5VWW/SJBnPinAjxijriY RoJtJIDW7MNxiaKk8KAH4+QTcKb804idbIrX2cGYZ7BRV9umMKA076lRjYVzFR+IlL9a KiHnuMZ0la2QHif90vD9tDjX3SCl7D4FYemZ8il2muqjQmSUH1iiOb997j3ZMXEDvta1 gkDGyds5ZWEjEgdXeaZGUrYIWpGTB0OSlA/efjo0FXDtUAD+qYLwpqlqljrLPSQRZ/Pi x0lw==
MIME-Version: 1.0
X-Received: by 10.194.175.133 with SMTP id ca5mr16622466wjc.19.1386609415536; Mon, 09 Dec 2013 09:16:55 -0800 (PST)
Received: by 10.227.134.195 with HTTP; Mon, 9 Dec 2013 09:16:55 -0800 (PST)
In-Reply-To: <CAFewVt5fNk9HF0uuE1Z_wD=8cme1eCuU8=VJU3RaLLCoPi2p+w@mail.gmail.com>
References: <CAFewVt5fNk9HF0uuE1Z_wD=8cme1eCuU8=VJU3RaLLCoPi2p+w@mail.gmail.com>
Date: Mon, 09 Dec 2013 09:16:55 -0800
Message-ID: <CABkgnnXpkoRsP5pqQcg-Baw02CEbPG1EdwsOpZ5uNHg7pa2mPA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: text/plain; charset="UTF-8"
Cc: Peter Gutmann <p.gutmann@auckland.ac.nz>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] How ALPN makes the http2-tls-relaxed option less secure, compared to NPN (was Re: ALPN concerns)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Dec 2013 17:17:04 -0000

On 9 December 2013 05:56, Brian Smith <brian@briansmith.org> wrote:
> Please see http://tools.ietf.org/html/draft-nottingham-http2-encryption-01#section-2.1
> (read the whole document, but section 2.1 is especially interesting).
> That document defines a mechanism wherein, through protocol
> negotiation, a web browser and server can agree on a "relaxed" form of
> TLS for HTTP where the client does not authenticate the server's
> certificate. The goal is to enable a form of opportunistic encryption
> to HTTP.

My feedback to Mark on this point was that this negotiation was
completely unnecessary.

A server already has a way to signal that it doesn't care about
certain security properties of a resource.  It does that by omitting
the 's' in the resource URL.

A client is then left to decide whether it cares about those
properties.  What requirements are then placed on the subsequent
interactions are up to the client.