Re: [TLS] comment on draft-kinnear-tls-client-net-address

David Schinazi <dschinazi.ietf@gmail.com> Mon, 25 March 2019 16:02 UTC

Return-Path: <dschinazi.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9783A1204A9 for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 09:02:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y15cIf0C4Gdv for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 09:02:47 -0700 (PDT)
Received: from mail-pl1-x635.google.com (mail-pl1-x635.google.com [IPv6:2607:f8b0:4864:20::635]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 957F1120493 for <tls@ietf.org>; Mon, 25 Mar 2019 09:02:47 -0700 (PDT)
Received: by mail-pl1-x635.google.com with SMTP id g12so157927pll.11 for <tls@ietf.org>; Mon, 25 Mar 2019 09:02:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=JtdTN5MKOYMIhf3spJ3IfV18ziLJm7IjllN8NOXtja8=; b=Ev3SOj4Gdl+TtwJGeLaoXf8iAhmegQ8KG+ptZZvPMV547z7HaFM+mfHtYdw9D1J5oR WD0lRCOEhRexfzJHVnmdUOTmnCMGSV1yKGKBZ/Ror6Ypaq0BSSJn0nrssLioQBr0Q3+1 VZ1XdP/y3dCM6IUDdXAAXeJ3+C0L8C5+3+pTDsqSovMhmf4Acjsl57lSAAu434JWzu4S 8PG5yDTWJiAKYx9ug7RJagoCMixRgyvnw5c9HiGsyZXCiRfee1IhTWTClGzFwjVnRjE+ Zsk4pbPMnfRM9Rhf41zwslgs+QxBGSSmTi5mLsfkXkE7ztFQNvxj9pLqmKuaDbnbYyeO GKcw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=JtdTN5MKOYMIhf3spJ3IfV18ziLJm7IjllN8NOXtja8=; b=D8BYPMtH9PEpuwuVPuXr6SIWe7JO6QDZgB2SCkp7GdZbMXU97bpITVnz0ztOtEtuDc g33nXc4ia0XwUdF548dnfFk2CmrX2VhmnmcllTFkD+GmM+jeikSuuihxkTzZOoWdohzS p73iLKlIefpMPeiMl7745MzKwt8v8Y0aYZy6vpwW1zyiW7xx6zXRIE7pyeytmTSNyJH2 +r+hcYGLMVNlBBgRqA8vl74Ulzb1JcX/bg/pZkDVml6ejDDmo/yMufHfq/suZyO4kwOi I3yQH/qz2bTwxsD0Xfs43A7h0UpPB8zCEzWKaJyfoWB/lDjpVqDtCIbX55QQG3yeVodS 0cig==
X-Gm-Message-State: APjAAAV+gg6sz5cSw5hGbqR1F0A8qq5bVGp/qPYuMWJTc1ddGisQkVx+ ASUrfuyWtxa21E7MpSJXiYyQLJ/LJJWi2NuhxQY=
X-Google-Smtp-Source: APXvYqwPXaTwrjfxVjMTOg39tLxQOoqEoNSwogg02haaSnKpCc9O645L7u38yp3K8jA65WvX9tBI20fObriFkI7oacs=
X-Received: by 2002:a17:902:b282:: with SMTP id u2mr7217011plr.9.1553529766085; Mon, 25 Mar 2019 09:02:46 -0700 (PDT)
MIME-Version: 1.0
References: <1635428.JdYyXqVr20@pintsize.usersys.redhat.com> <CAPDSy+4SYssgJyx6ZOKDF961y4A=_6gh-LjkCFjeOJ-PoqSywQ@mail.gmail.com> <6818263.BvhrVINyQd@pintsize.usersys.redhat.com>
In-Reply-To: <6818263.BvhrVINyQd@pintsize.usersys.redhat.com>
From: David Schinazi <dschinazi.ietf@gmail.com>
Date: Mon, 25 Mar 2019 17:02:34 +0100
Message-ID: <CAPDSy+5=RuSZ5n+hAdQdkaArfM1Zap4Ngz8LZkMy3seb7iwXYw@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000db0a690584ed553f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/E5ZVCX-K22gG2-o_yQtXLyGXKVE>
Subject: Re: [TLS] comment on draft-kinnear-tls-client-net-address
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2019 16:02:58 -0000

Ah, I see - thanks. In other words, the proposal requires trusting the
server and the reply comes before the identity of the server has been
authenticated.

David

On Mon, Mar 25, 2019 at 4:54 PM Hubert Kario <hkario@redhat.com> wrote:

> On Monday, 25 March 2019 15:09:21 CET David Schinazi wrote:
> > Hi Hubert,
> >
> > Can you elaborate on how "TLS is a providing integrity and authenticity
> to
> > the IP address information"? In my understanding, TLS only provides
> > integrity and authenticity to a byte stream, not to how your byte stream
> is
> > being transported over the network.
>
> my point is that EncryptedExtensions, while encrypted and integrity
> protected
> on record layer level, are _not yet_ bound to any identity, so an attacker
> can
> trivially reply to any non-PSK ClientHello with a ServerHello of its own
> and
> then he'll be able to generate arbitrary encrypted EncryptedExtensions
> message
>
> the forgery will be noticed only after the CertificateVerify is processed
>
> > Thanks,
> > David
> >
> > On Mon, Mar 25, 2019 at 12:31 PM Hubert Kario <hkario@redhat.com> wrote:
> > > I wanted to rise one comment on the IETF session, but we ran out of
> time:
> > >
> > > given that TLS is a providing integrity and authenticity to the IP
> address
> > > information, shouldn't the protocol require the client to perform the
> full
> > > handshake and only then request information from the server? I.e. make
> it
> > > a
> > > post-handshake messages, like KeyUpdate, rather than an extension.
> > >
> > > I worry that some clients may short-circuit processing and do the
> > > handshake
> > > only up to EncryptedExtensions, without processing CertificateVerify or
> > > Finished (in case of PSK), and in result expose themselves to MitM
> > > attacks.
> > > --
> > > Regards,
> > > Hubert Kario
> > > Senior Quality Engineer, QE BaseOS Security team
> > > Web: www.cz.redhat.com
> > > Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech
> > > Republic_______________________________________________
> > > TLS mailing list
> > > TLS@ietf.org
> > > https://www.ietf.org/mailman/listinfo/tls
>
>
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic