Re: [TLS] How ALPN makes the http2-tls-relaxed option less secure, compared to NPN (was Re: ALPN concerns)

Martin Thomson <martin.thomson@gmail.com> Mon, 09 December 2013 21:32 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 340041AE08B for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 13:32:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LkBgG7woXko3 for <tls@ietfa.amsl.com>; Mon, 9 Dec 2013 13:32:40 -0800 (PST)
Received: from mail-we0-x22a.google.com (mail-we0-x22a.google.com [IPv6:2a00:1450:400c:c03::22a]) by ietfa.amsl.com (Postfix) with ESMTP id D91D91AE5B4 for <tls@ietf.org>; Mon, 9 Dec 2013 13:32:39 -0800 (PST)
Received: by mail-we0-f170.google.com with SMTP id w61so4145527wes.29 for <tls@ietf.org>; Mon, 09 Dec 2013 13:32:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=axVeRH+c7o5ML+vGvofxUbDCBFEjaUcWY2lwCYQa+G4=; b=QEt25C80XeO02Dnd9gk7CQbOq178LyppwzTN90ZCEJ3QJNRRZdBhACLjaApGC5/zNQ N4RRAR9FIBIMoy2qGzubuyQb5T8nGuLQ+VaBbPMCJNQgTrKF3R9RwkHPgJ0BQdCisMxE Q2K5Tlpl3QAK+CMSfq4LBbZDNzuYaBs3fv4Jp5MvhcSHme5T39ccFHuMV0pisH6qq2OS 9Ya/OTiLPOsSdbC+qOGBXWw9DbhAQnI7Erfcz74zQRKEUF7uR96F/JHu2pHwmWzqxCDW bqlrTEn175t8Fu0wdwdKYqyiJzhleXXzNYVgN1Iufao6k22sIX6AThzbW1Wck4wX7qPh clMA==
MIME-Version: 1.0
X-Received: by 10.180.108.162 with SMTP id hl2mr16138372wib.56.1386624754444; Mon, 09 Dec 2013 13:32:34 -0800 (PST)
Received: by 10.227.134.195 with HTTP; Mon, 9 Dec 2013 13:32:34 -0800 (PST)
In-Reply-To: <d410365062db4e06948a5b3a6f890586@BL2PR03MB419.namprd03.prod.outlook.com>
References: <CAFewVt5fNk9HF0uuE1Z_wD=8cme1eCuU8=VJU3RaLLCoPi2p+w@mail.gmail.com> <CALR0uiLivdKPbvWtNZCWaiFM0UFSJ-UBb2=wOc+vSodqEqgWFw@mail.gmail.com> <CAFewVt4ws683eN8tzh1h2O+BGveEH-Efnyat4bHgkExMfX5trg@mail.gmail.com> <CALR0uiL29jnew_pgGui8sTo6HnsPoQJy=iSESbCVEF7RF9onbg@mail.gmail.com> <d410365062db4e06948a5b3a6f890586@BL2PR03MB419.namprd03.prod.outlook.com>
Date: Mon, 09 Dec 2013 13:32:34 -0800
Message-ID: <CABkgnnWtnyjsEmowhsMq7pkOFjwWHzCHem5znkOOYRttvv3SuQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Cc: Peter Gutmann <p.gutmann@auckland.ac.nz>, Alfredo Pironti <alfredo@pironti.eu>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] How ALPN makes the http2-tls-relaxed option less secure, compared to NPN (was Re: ALPN concerns)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Dec 2013 21:32:41 -0000

On 9 December 2013 12:59, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
> If I understand correctly, an active attacker can prevent http2-tls-relaxed from happening by manipulating Alt-Svc headers, regardless of whether ALPN or NPN is used.

An active attacker can always exploit a willingness on the part of a
client to settle for something less than their best effort at
authenticating the server, yes.  This goes for Alt-Svc, Upgrade, or
any other scheme where the default behaviour is HTTP/1.1 in the clear.
 As long as the client is willing to do anything without
authentication, they are vulnerable to an active attack of this
nature.