Re: [TLS] Proposed text for removing renegotiation

Watson Ladd <watsonbladd@gmail.com> Thu, 12 June 2014 01:17 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F7A21B2926 for <tls@ietfa.amsl.com>; Wed, 11 Jun 2014 18:17:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ARua0nsoQUCH for <tls@ietfa.amsl.com>; Wed, 11 Jun 2014 18:17:29 -0700 (PDT)
Received: from mail-yk0-x232.google.com (mail-yk0-x232.google.com [IPv6:2607:f8b0:4002:c07::232]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C84551B2924 for <tls@ietf.org>; Wed, 11 Jun 2014 18:17:28 -0700 (PDT)
Received: by mail-yk0-f178.google.com with SMTP id q9so493710ykb.23 for <tls@ietf.org>; Wed, 11 Jun 2014 18:17:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=tuQwLO/eDYlTDg3bCZ+FG/57xMX4G/jxG8TaMZg3htU=; b=pHnPQfZrXHZ8TIseTGkLmtnWRZjHNiMxIAsRJMTqPVR7HeAjZnbVbfNmEntSq7FjAc Tm5BdDwB3qZydInhHzVVOeaeUlDzA+E0OBBQt2/afMsYGqDeDqfZgasYx8kYWg0bvkBH TayLFXDvUwU+nGVgnK1pvQsrfrC8cE/rH9JNwLFfan3q3z8YKD2IWa1msYIuW0C7At6d 7+KDHP0C3FXjm4wiNuEPqht6y/wfm9P4tGBawBvJkVQUyw0QcGeicpYtdPax8zs921zA r1Cei1L31DTiMfc/bU44Jwqth7hEvHQropz1w87kIhYvpabZ5mZRPciHcO8re/F0Wdyd 5YnQ==
MIME-Version: 1.0
X-Received: by 10.236.89.69 with SMTP id b45mr11136971yhf.16.1402535847964; Wed, 11 Jun 2014 18:17:27 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Wed, 11 Jun 2014 18:17:27 -0700 (PDT)
In-Reply-To: <5B1D7E570380A64989D4C069F7D14BC8CB7F66D6@PINTO.missi.ncsc.mil>
References: <CAFewVt65X1V6=A_HP_pcg=6nXNVFLxQmSsPB2rq1KvmGPRz+og@mail.gmail.com> <20140606223045.3B5AF1AD46@ld9781.wdf.sap.corp> <CACsn0cmcc6kXvOuqkZaDj7+QPdpY9qqQ58bs3s-JBGXdNJSZyw@mail.gmail.com> <CABcZeBPe45BM-uXd7DEBD_BBn=jhk8KkYB=facp+NMb2e4nBiw@mail.gmail.com> <1402299260.2427.2.camel@dhcp-2-127.brq.redhat.com> <CABkgnnX5+fXNDy1o7Pu60rp8vSx7XfKbt337e_q=+3fb8fXHJw@mail.gmail.com> <1402388399.2369.5.camel@dhcp-2-127.brq.redhat.com> <CACsn0cm5OzzjOh5nSXcu-cx+ZYFeJiJ5eGvgwjsWPUeX4ozz2g@mail.gmail.com> <1402476304.2305.8.camel@dhcp-2-127.brq.redhat.com> <CACsn0cmM4KpMgwXo0iTygsQ+En6N3J46jPY-Q3hfwzqG431M1w@mail.gmail.com> <5B1D7E570380A64989D4C069F7D14BC8CB7F66D6@PINTO.missi.ncsc.mil>
Date: Wed, 11 Jun 2014 22:17:27 -0300
Message-ID: <CACsn0ckoNvNQye09ekHPNtEMdhU58QzbWJiufTwGfkjBynKqxA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "Kemp, David P." <DPKemp@missi.ncsc.mil>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/ZyiUZpQzSU2Wf-q77EPHxB10pLw
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Proposed text for removing renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Jun 2014 01:17:30 -0000

On Wed, Jun 11, 2014 at 1:08 PM, Kemp, David P. <DPKemp@missi.ncsc.mil> wrote:
> A decision on the proper place to do access control has nothing to do with the skill of implementers.
>
> If a web server (or any service provider) doesn't know how to grant access to resources based on authenticated user identity, user attributes, resource attributes and access policy, then a perfect bug-free network stack is not going to help them.

Well, they do know how to grant access based on authenticated user
identity. What they don't know how to do is deal with portions of a
request being made with one identity, other portions with another.

>
> If a "certificate changes", then either the application should have requested renegotiation synchronously or it should have asynchronously established conditions for when the stack renegotiates and registered to be notified when it happens.  The proper response to renegotiation is identical to the proper response to negotiating the first time.

Name one program that actually enforces this, or a TLS implementation
that permits it, except by banning renegotiation entirely.

>
> "We know more than the application layer people" - pure hubris.  TLS/IPSEC practitioners should definitely know more about cryptography, which application developers should be able to largely ignore as a black box.  But access control to application resources is inherently an application function for which TLS library coding expertise is no substitute.

Yes, but we can make the job of the application much easier by
restricting the transformations that can happen. Applications are
mostly unaware that responses could be split across authentication
levels. That's why we had the renegotiation fix.

Things can get even worse: if I want to restrict a resource to some
ciphersuites, not others, this can be evaded by renegotiation if the
first ciphersuite is broken.

The issue is that the state transitions in renegotiation aren't
clearly explained or cleanly exposed to applications by most TLS
stacks. At this point, given the enormous number of applications using
and that should be using TLS, the fact that historically most TLS
stacks and applications using TLS have gotten this wrong, I don't see
stay the course as a reasonable option. Either we clean up
renegotiation to the point where it can be useful, or we throw it out.

Sincerely,
Watson Ladd

>
>
> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Watson Ladd
> Sent: Wednesday, June 11, 2014 7:46 AM
> To: Nikos Mavrogiannopoulos
> Cc: tls@ietf.org
> Subject: Re: [TLS] Proposed text for removing renegotiation
>
> On Wed, Jun 11, 2014 at 5:45 AM, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
>> On Tue, 2014-06-10 at 14:04 -0300, Watson Ladd wrote:
>>
>>> Quick: what is the proper response when the Certificate changes
>>> between a negotiation and a renegotiation?
>>
>> That is on the application protocol to decide.
>
> Always the wrong answer: we know more then the application layer people do about security, just as the networking people know more than we do about sending packets through the network.
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin