Re: [TLS] Impact of draft-ietf-mptcp-api on TLS

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 28 November 2012 23:27 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9586121F8907 for <tls@ietfa.amsl.com>; Wed, 28 Nov 2012 15:27:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.598
X-Spam-Level:
X-Spam-Status: No, score=-102.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, NORMAL_HTTP_TO_IP=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pLpvWu8M0gmf for <tls@ietfa.amsl.com>; Wed, 28 Nov 2012 15:27:51 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id B190B21F88E9 for <tls@ietf.org>; Wed, 28 Nov 2012 15:27:50 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id E3794BE65; Wed, 28 Nov 2012 23:27:28 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1ONREc-RwNjt; Wed, 28 Nov 2012 23:27:28 +0000 (GMT)
Received: from [10.87.48.10] (unknown [86.44.77.127]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id E6C24BE4D; Wed, 28 Nov 2012 23:27:27 +0000 (GMT)
Message-ID: <50B69DDF.1070205@cs.tcd.ie>
Date: Wed, 28 Nov 2012 23:27:27 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/17.0 Thunderbird/17.0
MIME-Version: 1.0
To: Peter Saint-Andre <stpeter@stpeter.im>
References: <20121128153650.7A2971A3BD@ld9781.wdf.sap.corp> <50B6333C.50606@cs.tcd.ie> <m2624ptshs.fsf@localhost.localdomain> <50B684F6.4050004@stpeter.im>
In-Reply-To: <50B684F6.4050004@stpeter.im>
X-Enigmail-Version: 1.4.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: Florian Weimer <fweimer@redhat.com>, Geoffrey Keating <geoffk@geoffk.org>, tls@ietf.org
Subject: Re: [TLS] Impact of draft-ietf-mptcp-api on TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Nov 2012 23:27:51 -0000

On 11/28/2012 09:41 PM, Peter Saint-Andre wrote:
> On 11/28/12 12:52 PM, Geoffrey Keating wrote:
>> Stephen Farrell <stephen.farrell@cs.tcd.ie> writes:
> 
>>> Hi Martin,
>>>
>>> We're trying to figure out if the mptcp API document needs to say
>>> anything about tls, and if so, what. And I'd like to do that so
>>> mptcp doesn't have to fall back to just tcp for all cases where
>>> you need tls, if that's ok, so that mptcp has a chance to get
>>> used. (I figure its hard enough being a new transport these days,
>>> but being a new transport that is useless under TLS seems like a
>>> bit of a killer.)
> 
>>> On 11/28/2012 03:36 PM, Martin Rex wrote:
>>>> The IP-address that the socket shows after connection
>>>> establishment is completely irrelevant to the security of TLS,
>>>> even when Server-Certificates with IP-Addresses in the
>>>> SubjectAltName are used for server endpoint identification
>>>> according to rfc2818 section 3.1.
>>>
>>> Well, 2818 is just http/tls/tcp and the context here is 
>>> anything/tls/mptcp so I'm not sure that solves the problem of
>>> what to say.
>>>
>>> I think its true that there's no security issue, but there might
>>> be an interop issue, if different folks implement tls/mptcp
>>> differently. If the tls code just uses the normal socket api then
>>> there's nothing to say, but it won't get the benefit of mptcp. If
>>> the tls code uses the basic api then it can see which subflows
>>> are being used and different folks might do different comparisons
>>> to the certs used.
> 
>> Maybe a related example will help: suppose the user is trying to 
>> connect to https://198.51.100.3.  There is an HTTP proxy
>> configured, so what the browser actually does is make a TCP
>> connection to 192.0.2.99, send 'CONNECT https://198.51.100.3', and
>> then start the SSL negotiation.  The certificate still has to
>> mention 198.51.100.3, and doesn't have to mention 192.0.2.99.
> 
>> So, in MPTCP, if the user asks for mphttps://198.51.100.3 (or 
>> whatever), then 198.51.100.3 is the address that has to appear in
>> the certificate, even if the connection is redirected to some
>> other endpoint, even if the redirection happens before any data is
>> actually sent on the connection.
> 
> This is basically the "CertID" problem (RFC 6125). When Jeff Hodges
> and I worked on that spec, we deliberately left IP addresses out of
> scope, but if someone wants to work on a similar (though much simpler)
> document about IP addresses instead of domain names, I'm sure they
> could find quite a bit of text to borrow.

Yep, I pointed the mptcp folks at that already. I suspect they
may have found it frightening;-) X.509 PKI just has too many
twistable knobs unfortunately.

S.


> 
> Peter
> 
> 
>