Re: [TLS] Impact of draft-ietf-mptcp-api on TLS

mrex@sap.com (Martin Rex) Wed, 28 November 2012 15:37 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 14A4C21F887C for <tls@ietfa.amsl.com>; Wed, 28 Nov 2012 07:37:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.249
X-Spam-Level:
X-Spam-Status: No, score=-10.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y6mZdwuPu7Aj for <tls@ietfa.amsl.com>; Wed, 28 Nov 2012 07:36:59 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 3ACEE21F886E for <tls@ietf.org>; Wed, 28 Nov 2012 07:36:59 -0800 (PST)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id qASFaqU4023029 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 28 Nov 2012 16:36:52 +0100 (MET)
In-Reply-To: <50B62CC4.6090109@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Date: Wed, 28 Nov 2012 16:36:50 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20121128153650.7A2971A3BD@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: Florian Weimer <fweimer@redhat.com>, tls@ietf.org
Subject: Re: [TLS] Impact of draft-ietf-mptcp-api on TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Nov 2012 15:37:00 -0000

Stephen Farrell wrote:
> 
>> 
>> I think the "since" part is wrong.  The security of the subsequent
>> subflows must depend on TLS itself, not MPTCP.
> 
> Fair point. I can try re-word it, but first to the real
> question I'd like to check...
> 
> Does anyone care that e.g. a server cert that contains IP
> address 'a' might be used for the first subflow, but
> subsequent packets for that TLS session can end up going
> vis MPTCP to IP address 'b' where 'b' is not mentioned
> in the cert?
> 
> Ah crap - I just remembered excludedSubtrees can apply to
> IP address name constraints. Anyone here care about that?


I somehow fail to understand the discussion.  The IP-address
that the socket shows after connection establishment is
completely irrelevant to the security of TLS, even when
Server-Certificates with IP-Addresses in the SubjectAltName
are used for server endpoint identification according to
rfc2818 section 3.1.

What is actually matched is the "information SOURCE" that the application
uses to establish the network connection and the Certificate presented
by the server in the TLS handshake.  Whether there are HTTP CONNECT
proxies or even network-address-transparent MITMs on the path does
not matter for the security provided by TLS, because that information
is not (must not be) part of the information that is matched
during server endpoint identification.

-Martin