Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd

"Dan Harkins" <dharkins@lounge.org> Mon, 18 November 2013 21:51 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 453561AE5D8 for <tls@ietfa.amsl.com>; Mon, 18 Nov 2013 13:51:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bA-JEgZFvcSJ for <tls@ietfa.amsl.com>; Mon, 18 Nov 2013 13:51:39 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 1E93B1AE5D7 for <tls@ietf.org>; Mon, 18 Nov 2013 13:51:39 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id F158C10224008; Mon, 18 Nov 2013 13:51:27 -0800 (PST)
Received: from 199.127.104.10 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Mon, 18 Nov 2013 13:51:28 -0800 (PST)
Message-ID: <cd311295df981e28835cfc44ab95bb3a.squirrel@www.trepanning.net>
In-Reply-To: <CA+BZK2rQ9-3XYB0sUJA-iWHBEfQrnkeo6q+VMt2jcV16ryupnQ@mail.gmail.com>
References: <3065D910-832C-47B6-9E0B-2F8DCD2657D2@cisco.com> <CA+BZK2rQ9-3XYB0sUJA-iWHBEfQrnkeo6q+VMt2jcV16ryupnQ@mail.gmail.com>
Date: Mon, 18 Nov 2013 13:51:28 -0800
From: Dan Harkins <dharkins@lounge.org>
To: Ralf Skyper Kaiser <skyper@thc.org>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: tls@ietf.org
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-pwd
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Nov 2013 21:51:40 -0000

  Hi Ralf,

On Tue, November 12, 2013 2:28 am, Ralf Skyper Kaiser wrote:
> Hi,
>
> could not find it in the draft:
>
> the interoperability with draft-ietf-websec-key-pinning-08 should be
> mentioned explicitly to prevent
> an attack scenario. (e.g. user has pinned certificate for google.com.
> Attacker MITM forces
> client to do tls-pwd. Client should not allow this). E.g. once a host is
> pinned no other server-side
> auth mechanism should be allowed.

  If the client doesn't want to do TLS-pwd then it won't include the
mandatory extension in its client hello and it won't include any TLS-pwd
ciphersuites. I don't see how this attack happens.

  Perhaps the necessary requirements to deal with pinning certificates
for websec should be dealt with in the draft you mention.

  regards,

  Dan.