Re: [TLS] comment on draft-kinnear-tls-client-net-address

David Schinazi <dschinazi.ietf@gmail.com> Mon, 25 March 2019 14:09 UTC

Return-Path: <dschinazi.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 238E71203F0 for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 07:09:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wh792AlT2hNa for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 07:09:33 -0700 (PDT)
Received: from mail-pf1-x42b.google.com (mail-pf1-x42b.google.com [IPv6:2607:f8b0:4864:20::42b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EF15D12038C for <tls@ietf.org>; Mon, 25 Mar 2019 07:09:32 -0700 (PDT)
Received: by mail-pf1-x42b.google.com with SMTP id 9so6488246pfj.13 for <tls@ietf.org>; Mon, 25 Mar 2019 07:09:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=xi2jGyqfBuaNZTyB9BakQCN/CaVb6i1EppGZIIqx3iI=; b=gtGDNlA6AVyHKROTrUSq/IsxCJgvauCaOZEmdxHoR6N5feGVEWh77cK4CaWvvQhvxL rT5OJRqRIKtCYtQ/wkSLSVXWAUgMru+k2lUKbAcBTwmxVqCsRIE/pBumbMlHp6P4768v g57KEhon7S5upq3+ztrMVipwD8tNfyIwL56iPRTbDhz6oAKs1U8mhmx5M7eJeMYT+jah cnCQ9dBcyFHZsfT73x8OtrElFbewSQCvtru63DbZO5r8L3AcIx8ay8h/7eVzhCw/eXlb 1rOjz1toWmet7Mhhvn84OIt3tHNUCuHZAB5dxf8ssZscNZmL9GlMcQvnFPJKzwGoYp70 u5tQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=xi2jGyqfBuaNZTyB9BakQCN/CaVb6i1EppGZIIqx3iI=; b=PAJ+V4P75HQTIFouVL1QNFbhVSkPKUjIGYLXZMXZRgafNzD28V3DFYBiNlEZfMSYop PStvlq9usPPAlGasDlDYyXfuBwIOv08qMCefodW3YvHbonDJuOYBIZ1i8DWkCFtt27sJ tZovyM872uUsZ1WlrcNrnxiTNLvOMl9Wz6zpQTzLx1clzP6qPxhRvhyoqpEdjXp2qVPv q2OhvUNJwJ2A74a/0UKRrsxLbpucS6HZigxw/EnDTBWaQHJoJIP0Xn5KUVAKIVlCfo3e SGwDOOoUladF+z9Oif7wrs5vpK65WOFPL9aN/DYVdJ+l7B8vmTHMmc2d2DKRKbGebYgs /TEQ==
X-Gm-Message-State: APjAAAXXaIUGfqYzbQjshZ5m1yoS5zDP59eAxvC7iT3Oi+fNvDiF2NfB IR5JJZgCGrYQEA3g/DCgkZQTJT+i/FsvkOSLpc0=
X-Google-Smtp-Source: APXvYqz/gW/p2maopEy3wUvk6h+XE7JxfTkd34rT8zg9sU50kHRHz9QoWNVqwEzBZyrmU/te5ZjhDf2DFXyCcZi/EVs=
X-Received: by 2002:a65:63c2:: with SMTP id n2mr23666238pgv.439.1553522972488; Mon, 25 Mar 2019 07:09:32 -0700 (PDT)
MIME-Version: 1.0
References: <1635428.JdYyXqVr20@pintsize.usersys.redhat.com>
In-Reply-To: <1635428.JdYyXqVr20@pintsize.usersys.redhat.com>
From: David Schinazi <dschinazi.ietf@gmail.com>
Date: Mon, 25 Mar 2019 15:09:21 +0100
Message-ID: <CAPDSy+4SYssgJyx6ZOKDF961y4A=_6gh-LjkCFjeOJ-PoqSywQ@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000ecfa790584ebc01f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/P2E0IKY752Bhm26WlwRg1vVGC9A>
Subject: Re: [TLS] comment on draft-kinnear-tls-client-net-address
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2019 14:09:35 -0000

Hi Hubert,

Can you elaborate on how "TLS is a providing integrity and authenticity to
the IP address information"? In my understanding, TLS only provides
integrity and authenticity to a byte stream, not to how your byte stream is
being transported over the network.

Thanks,
David

On Mon, Mar 25, 2019 at 12:31 PM Hubert Kario <hkario@redhat.com> wrote:

> I wanted to rise one comment on the IETF session, but we ran out of time:
>
> given that TLS is a providing integrity and authenticity to the IP address
> information, shouldn't the protocol require the client to perform the full
> handshake and only then request information from the server? I.e. make it
> a
> post-handshake messages, like KeyUpdate, rather than an extension.
>
> I worry that some clients may short-circuit processing and do the
> handshake
> only up to EncryptedExtensions, without processing CertificateVerify or
> Finished (in case of PSK), and in result expose themselves to MitM attacks.
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech
> Republic_______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>