Re: [TLS] TLS Renegotiation - Any implications to EAP-TLS ?

Yair Elharrar <Yair.Elharrar@audiocodes.com> Tue, 10 November 2009 15:12 UTC

Return-Path: <Yair.Elharrar@audiocodes.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 69AE728C194 for <tls@core3.amsl.com>; Tue, 10 Nov 2009 07:12:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.298
X-Spam-Level:
X-Spam-Status: No, score=-1.298 tagged_above=-999 required=5 tests=[AWL=-1.300, BAYES_50=0.001, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IhcHoBdDXKBq for <tls@core3.amsl.com>; Tue, 10 Nov 2009 07:12:36 -0800 (PST)
Received: from incoming.audiocodes.com (mail1.audiocodes.com [195.189.193.19]) by core3.amsl.com (Postfix) with ESMTP id D745428C1C8 for <tls@ietf.org>; Tue, 10 Nov 2009 07:12:33 -0800 (PST)
Received: from unknown (HELO Mail1.AudioCodes.com) ([10.1.1.65]) by incoming.audiocodes.com with ESMTP; 10 Nov 2009 16:49:44 +0200
Received: from aclmail01.corp.audiocodes.com ([fe80::d9:1fca:eaba:8828]) by aclcas02.corp.audiocodes.com ([::1]) with mapi; Tue, 10 Nov 2009 17:13:33 +0200
From: Yair Elharrar <Yair.Elharrar@audiocodes.com>
To: Zheng Kanghong <zkanghon@hotmail.com>, "tls@ietf.org" <tls@ietf.org>
Date: Tue, 10 Nov 2009 17:13:25 +0200
Thread-Topic: [TLS] TLS Renegotiation - Any implications to EAP-TLS ?
Thread-Index: AcpiFARu5yS9rC5ZT2aJ8QIm9sUb7wAA37oQ
Message-ID: <CE2A65CAAFE55048BA6682475F9A7DBF5EA6E59E82@ACLMAIL01.corp.audiocodes.com>
References: <SNT102-W84B51C4FCAB90E3599CA2DFAB0@phx.gbl>
In-Reply-To: <SNT102-W84B51C4FCAB90E3599CA2DFAB0@phx.gbl>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_CE2A65CAAFE55048BA6682475F9A7DBF5EA6E59E82ACLMAIL01corp_"
MIME-Version: 1.0
Subject: Re: [TLS] TLS Renegotiation - Any implications to EAP-TLS ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2009 15:12:37 -0000

Right. EAP-TLS wouldn't be vulnerable to this attack.
PEAP might be vulnerable (theoretically), but the attacker would gain nothing by injecting data before the tunnelled EAP.


From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Zheng Kanghong
Sent: Tuesday, November 10, 2009 08:52
To: tls@ietf.org
Subject: [TLS] TLS Renegotiation - Any implications to EAP-TLS ?

Hi all,

Anyone discussed the implications of the TLS renegotiation vulnerability to EAP-TLS?

>From my little understanding, it seems like EAP-TLS is not vulnerable.

 *   There is no application layer protocol involved when EAP-TLS is executed [Please correct me if I'm wrong].
 *   If client certificate authentication is required (it should), the server will always request for client certificates.
 *   After a successful EAP-TLS exchange, the TLS tunnel is not used; only the keying material is exported [Although the tunnel is not used, is it still present and can be used in some way? Or is there no state information stored for the EAP method after a successful EAP exchange?).
 *   EAP re-authentication is a new EAP exchange which is independent of the previous exchange. It is not the same as TLS renegotiation which is executed in the previous TLS tunnel.

Any comments? Thanks.
- kh

________________________________
This email and any files transmitted with it are confidential material. They are intended solely for the use of the designated individual or entity to whom they are addressed. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, use, distribution or copying of this communication is strictly prohibited and may be unlawful.

If you have received this email in error please immediately notify the sender and delete or destroy any copy of this message