Re: [TLS] comment on draft-kinnear-tls-client-net-address

Hubert Kario <hkario@redhat.com> Mon, 25 March 2019 18:11 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A45C12069E for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 11:11:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mlhtYmmHOPiD for <tls@ietfa.amsl.com>; Mon, 25 Mar 2019 11:11:54 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76D3C120676 for <tls@ietf.org>; Mon, 25 Mar 2019 11:11:54 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id F1CFBF74DD; Mon, 25 Mar 2019 18:11:48 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 629331091EF6; Mon, 25 Mar 2019 18:11:47 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: David Schinazi <dschinazi.ietf@gmail.com>
Cc: tls@ietf.org
Date: Mon, 25 Mar 2019 19:11:41 +0100
Message-ID: <2062204.Nc9QnJUuNR@pintsize.usersys.redhat.com>
In-Reply-To: <CAPDSy+5=RuSZ5n+hAdQdkaArfM1Zap4Ngz8LZkMy3seb7iwXYw@mail.gmail.com>
References: <1635428.JdYyXqVr20@pintsize.usersys.redhat.com> <6818263.BvhrVINyQd@pintsize.usersys.redhat.com> <CAPDSy+5=RuSZ5n+hAdQdkaArfM1Zap4Ngz8LZkMy3seb7iwXYw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart5217752.4a2PB0KJkb"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Mon, 25 Mar 2019 18:11:49 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dUtXyo9P-laKMda4-vBh4nk24K4>
Subject: Re: [TLS] comment on draft-kinnear-tls-client-net-address
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2019 18:11:56 -0000

On Monday, 25 March 2019 17:02:34 CET David Schinazi wrote:
> Ah, I see - thanks. In other words, the proposal requires trusting the
> server and the reply comes before the identity of the server has been
> authenticated.

exactly

> David
> 
> On Mon, Mar 25, 2019 at 4:54 PM Hubert Kario <hkario@redhat.com> wrote:
> > On Monday, 25 March 2019 15:09:21 CET David Schinazi wrote:
> > > Hi Hubert,
> > > 
> > > Can you elaborate on how "TLS is a providing integrity and authenticity
> > 
> > to
> > 
> > > the IP address information"? In my understanding, TLS only provides
> > > integrity and authenticity to a byte stream, not to how your byte stream
> > 
> > is
> > 
> > > being transported over the network.
> > 
> > my point is that EncryptedExtensions, while encrypted and integrity
> > protected
> > on record layer level, are _not yet_ bound to any identity, so an attacker
> > can
> > trivially reply to any non-PSK ClientHello with a ServerHello of its own
> > and
> > then he'll be able to generate arbitrary encrypted EncryptedExtensions
> > message
> > 
> > the forgery will be noticed only after the CertificateVerify is processed
> > 
> > > Thanks,
> > > David
> > > 
> > > On Mon, Mar 25, 2019 at 12:31 PM Hubert Kario <hkario@redhat.com> wrote:
> > > > I wanted to rise one comment on the IETF session, but we ran out of
> > 
> > time:
> > > > given that TLS is a providing integrity and authenticity to the IP
> > 
> > address
> > 
> > > > information, shouldn't the protocol require the client to perform the
> > 
> > full
> > 
> > > > handshake and only then request information from the server? I.e. make
> > 
> > it
> > 
> > > > a
> > > > post-handshake messages, like KeyUpdate, rather than an extension.
> > > > 
> > > > I worry that some clients may short-circuit processing and do the
> > > > handshake
> > > > only up to EncryptedExtensions, without processing CertificateVerify
> > > > or
> > > > Finished (in case of PSK), and in result expose themselves to MitM
> > > > attacks.
> > > > --
> > > > Regards,
> > > > Hubert Kario
> > > > Senior Quality Engineer, QE BaseOS Security team
> > > > Web: www.cz.redhat.com
> > > > Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech
> > > > Republic_______________________________________________
> > > > TLS mailing list
> > > > TLS@ietf.org
> > > > https://www.ietf.org/mailman/listinfo/tls
> > 
> > --
> > Regards,
> > Hubert Kario
> > Senior Quality Engineer, QE BaseOS Security team
> > Web: www.cz.redhat.com
> > Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic


-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic