Re: [TLS] TLS renegotiation issue

Marsh Ray <marsh@extendedsubset.com> Fri, 06 November 2009 20:54 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 61D6F3A6893 for <tls@core3.amsl.com>; Fri, 6 Nov 2009 12:54:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.218
X-Spam-Level:
X-Spam-Status: No, score=-2.218 tagged_above=-999 required=5 tests=[AWL=0.381, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wMTf6tOEzeNN for <tls@core3.amsl.com>; Fri, 6 Nov 2009 12:54:28 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 723693A6859 for <tls@ietf.org>; Fri, 6 Nov 2009 12:54:28 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1N6Vpb-000OYf-Pf for tls@ietf.org; Fri, 06 Nov 2009 20:54:51 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id C3C20667B for <tls@ietf.org>; Fri, 6 Nov 2009 20:54:50 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/l8kVynrHG/ZnJw1cxjWoACFlBeHxF7ok=
Message-ID: <4AF48D1A.4070708@extendedsubset.com>
Date: Fri, 06 Nov 2009 14:54:50 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
References: <OF932FC8F5.DD33A5E8-ON4A257665.00777725-4A257666.00000910@au1.ibm.com> <200911060105.nA615jen027166@fs4113.wdf.sap.corp> <20091106194708.GC1105@Sun.COM>
In-Reply-To: <20091106194708.GC1105@Sun.COM>
X-Enigmail-Version: 0.96.0
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] TLS renegotiation issue
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Nov 2009 20:54:29 -0000

Nicolas Williams wrote:
> What is "Retrospective Trust"?  A search for that finds unrelated items.
> A search for "Retrospective Trust security" finds restrospectives on
> workshops and what not.

I think the term "retroactive authentication" is a bit better to
describe what HTTPS servers does for dynamic client certs.

> In any case, assuming that you mean that authenticating something said
> earlier is bad, I disagree, provided that one actually does that (as
> opposed, as in the case of this bug, merely thinking that one is
> authenticating something already said but not really).
> 
> There are, in fact, a number of places in our protocols where we
> authenticate something said earlier.  In many of those cases we have no
> choice but to do that!  Consider TLS, SSHv2, IKv2, etcetera.  They all
> start with an unprotected negotiation and key exchange, followed by an
> exchange of messages that authenticates the unprotected negotiation
> using the exchanged keys.  That's a matter of bootstrapping security,
> yes, but that happens often.

My feeling is that it is extra-tricky to get right, and any mistakes
seem to default to resulting in a security vulnerability. Seeing this in
some webserver code was one of the things that originally led me to the
problem.

However, I do not agree that the concept is fundamentally broken. After
all, signing a document at the bottom of a page is not worse than
signing it at the top. What you have to worry about is the possibility
that your signature on the last page may not cover all the pages in a
multi-page document. All the attacker may need in that case is a staple
remover.

> I don't think what the apps do, particularly HTTP, is bad at all.
> What's bad is the lack of binding between the disparate TLS connections
> that result.
> 
> What's so bad about deferring authentication of the user until after you
> know that it's needed?  Nothing, _provided that_ you also ensure that
> the request that required authentication came from the same entity that
> you subsequently authenticated.

That is a good point I think.

Even though the first session had an "anonymous" level of
authentication, that doesn't mean that the subsequent authenticated
session didn't need to authenticate the original request!

In this case, the client of that first anonymous session is implicitly
assigned an identity, but is not authenticated properly. He needs to be
authenticated as being "the same party as the client in this other session".

> I think it's fair to say that folks using TLS expected the binding,
> which we now know wasn't there, to be there -- or at least that they
> intuitively expected such a binding, even if the explicit thought of it
> never entered their consciousness.

The "binding" was effectively there in SSLv2 because it was guaranteed
that there was only one session. The SSLv3 spec quietly introduced the
concept of renegotiation and multiple sessions without ever addressing
the fact that this would translate into security vulnerabilities unless
every existing application changed its internal model for handling SSL
connections.

- Marsh