Re: [TLS] WGLC for draft-ietf-tls-exported-authenticator

Eric Rescorla <ekr@rtfm.com> Wed, 09 May 2018 13:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2AE271252BA for <tls@ietfa.amsl.com>; Wed, 9 May 2018 06:28:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.009
X-Spam-Level:
X-Spam-Status: No, score=-0.009 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JR3lvfOmtCw3 for <tls@ietfa.amsl.com>; Wed, 9 May 2018 06:28:51 -0700 (PDT)
Received: from mail-ot0-x236.google.com (mail-ot0-x236.google.com [IPv6:2607:f8b0:4003:c0f::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 87F72126BF3 for <tls@ietf.org>; Wed, 9 May 2018 06:28:51 -0700 (PDT)
Received: by mail-ot0-x236.google.com with SMTP id m11-v6so33934430otf.3 for <tls@ietf.org>; Wed, 09 May 2018 06:28:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ncVTuU7Fu2FF6KMKvtmkWacXvvSPvOdtQCJuvnhK6bY=; b=0rnkCZ4xWYjM4iffkGCCkOLga6Tq0MgGarO1jEsOUzc1IssamzV2IpFodCI1ZhKTiG H9Fj66zBbMs+7Z21NJpLygpXwzRv0gPTPCCIBqRPr8GEIEuKg2ee5iWVxKCkv/uBR5+M oOQZPvfmDHvHtDL++LsZzpmQgIVdkN/6u5IS26VTsmuUcpp7aAuRqRNFKt0QpPAamy25 NrGMcFRhGxPyI4U+H6CEcXryUQWqOTA52JQ0XyIbNrFr97at2nZj006XUFcZMwyogGIH 7C2BbAoTlpk/21OH7diCyB8Wp6L/SqCBtNe9JHEvESQNNOL8HaLmEy3FuTYfw9neqPAj mPuw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ncVTuU7Fu2FF6KMKvtmkWacXvvSPvOdtQCJuvnhK6bY=; b=CkVNECkaA9Gldoyj9zW1z5i0F12Y0crArqpuD+eaTM6woXoOm12ZK9sOTIwVth8y7J VHmgLwKsKz1QGRhHaGndkb+brG5ixOmfj3+3l6JzMx+ddnhC01VOcBkIrVDufvzoRifj YcWI0qQRitw8z2l3tLfei1+5wMaVLeIauVnwYt5NUCsRkKeLi5FodMDOtNyWSCAlwdab GhTWKJSJzVqb0Twz07YwWYrjCm+ARRsHHWmgw9VnFvv4TVrbuPXtLe0bw/xuR9pl6/mE ZBOZJwHUZyS+GGGv6IIAWIUG+lIG9Zvuxxrg5Cz/nejlzNa94borMZkPP4Y/L0fQ600/ 7OZg==
X-Gm-Message-State: ALQs6tCITvPZOVmL92G8ZPawL6d4bmSHhtFPX2dOn3kakqYkBB9Yixdg OM2GJqTJ6PAmbTSxtpEnYlDV1yZr+ZF35TSSLRlKfVfx
X-Google-Smtp-Source: AB8JxZpG06zhYV98fJze41hKFqL6VuhSZPDaMsQNAh09SK+3SM4o9CWWV9xCUvpmZus1awjYh8bhWLn2jRdjJl95UeI=
X-Received: by 2002:a9d:72c6:: with SMTP id d6-v6mr19131291otk.392.1525872530916; Wed, 09 May 2018 06:28:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.118.130 with HTTP; Wed, 9 May 2018 06:28:10 -0700 (PDT)
In-Reply-To: <CABkgnnV1hp7ueCSPJ9aM0a9B2KN-Uawd_UWwCRaZr=zRZgTRUg@mail.gmail.com>
References: <4E347898-C787-468C-8514-30564D059378@sn3rd.com> <96B30D45-BAA9-4798-B222-F7890157A434@nerd.ninja> <20180504214834.GS5742@akamai.com> <50E87E1B-A2DE-4E0A-B851-B83D2AA9320D@nerd.ninja> <CABcZeBPp_ibhmKJfLvqGMJj4sz6u4bC1-2ncJZ3zbGVCyEHCPw@mail.gmail.com> <EFDFA96E-ED01-42AC-BA8A-7844974FDFF9@nerd.ninja> <726B4BF1-79AA-494E-9852-DC3682E80E3A@nerd.ninja> <CABkgnnWmGYZ8V1a0TJs3eCcDA=sxgyCT0MPUfQdLOR-jVf1kfg@mail.gmail.com> <B62611A2-D9F0-4752-AA90-46974EA47517@nerd.ninja> <CABkgnnV1hp7ueCSPJ9aM0a9B2KN-Uawd_UWwCRaZr=zRZgTRUg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 09 May 2018 06:28:10 -0700
Message-ID: <CABcZeBMXrXxEjB=2FVRtN+Gs5jhkpNETp2RtDb2G7V5ZhemgmA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: R du Toit <r@nerd.ninja>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002d9a5e056bc5e280"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_c2jz2LXtO0RsXFE1Cw74nPxzpw>
Subject: Re: [TLS] WGLC for draft-ietf-tls-exported-authenticator
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 May 2018 13:28:53 -0000

Regardless of where it goes in the document, I think there's a real
deployment
consideration here: if you run this mechanism through a conventional MITM
proxy, what will happen will be that the secondary cert auth will appear to
just
fail with a bogus signature. If clients respond to that by terminating the
connection,
then we're going to be in pretty bad shape [0]. So I think we either need:

1. To negotiate this with an extension
2. To tell people not to treat signature failures as a hard failure.
3. To have some way to indicate that there was a MITM on-path (e.g., have
the
    application level mechanism include some separate value that's tied to
    the channel that lets the endpoints detect when its two separate
channels).

-Ekr


[0] Note that this also applies to post-handshake authentication, but
that's negotiated
with an extension, so S 9.3 applies.


On Wed, May 9, 2018 at 12:39 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> This isn't really a security consideration though, it's a truism.  A MitM
> can break things that depend on end-to-end integrity of the connection.
> On Wed, May 9, 2018 at 11:25 AM Roelof duToit <r@nerd.ninja> wrote:
>
> > If the use of the mechanism is not negotiated on the TLS level then I
> would appreciate it if the “Security Considerations” section of the draft
> could be amended to include a paragraph that warns potential implementors
> that protocol-agnostic middleboxes will break the mechanism without any
> clear failure indicators.
>
> > > On May 8, 2018, at 8:13 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
> > >
> > > On Wed, May 9, 2018 at 2:20 AM Roelof duToit <r@nerd.ninja> wrote:
> > >
> > >> I understand that there is not really anything to negotiate per se,
> but
> > > would it not be prudent to add a TLS extension to negotiate support for
> > > exported-authenticator in the TLS layer prior to using it in the
> > > application layer?
> > >
> > > We don't signal the potential need for exporters.  I see no reason to
> > > signal this either.  Any signaling necessary really belongs at the
> higher
> > > layer.
>