Re: [TLS] Server abort because of unrecognised vs rejected client provided parameters

Kurt Roeckx <kurt@roeckx.be> Thu, 27 October 2016 17:46 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A17E12956A for <tls@ietfa.amsl.com>; Thu, 27 Oct 2016 10:46:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.331
X-Spam-Level:
X-Spam-Status: No, score=-2.331 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.431] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8D3DUq7hnPLH for <tls@ietfa.amsl.com>; Thu, 27 Oct 2016 10:46:43 -0700 (PDT)
Received: from excelsior.roeckx.be (excelsior.roeckx.be [195.234.45.115]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E3DB129568 for <tls@ietf.org>; Thu, 27 Oct 2016 10:46:43 -0700 (PDT)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by excelsior.roeckx.be (Postfix) with ESMTP id 96428A8A034B; Thu, 27 Oct 2016 17:46:41 +0000 (UTC)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 5916E1FE023E; Thu, 27 Oct 2016 19:46:41 +0200 (CEST)
Date: Thu, 27 Oct 2016 19:46:40 +0200
From: Kurt Roeckx <kurt@roeckx.be>
To: Hubert Kario <hkario@redhat.com>
Message-ID: <20161027174640.akocwtmqcfhkzbvx@roeckx.be>
References: <2807298.nMSlSttlYL@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <2807298.nMSlSttlYL@pintsize.usersys.redhat.com>
User-Agent: NeoMutt/20161014 (1.7.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-yjWOaTLcp8SAzOsk_iHjk9GALg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Server abort because of unrecognised vs rejected client provided parameters
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Oct 2016 17:46:45 -0000

On Fri, Oct 21, 2016 at 03:24:35PM +0200, Hubert Kario wrote:
> Currently TLS has two alert descriptions for when there is no intersection 
> between ciphers/sigalgs/groups advertises by client and ones that are enabled 
> in server. It's the handshake_failure and insufficient_security alerts.
> 
> While it is a step in good direction in providing users with better messages 
> in case of connection failure, I think there is one edge case which may ruin 
> the effort.
> 
> Let's say we have a client that advertises following signature methods:
> rsa-ssa-sha256
> rsa-ssa-sha384
> 
> and this client is connecting to server which requires use of rsa-ssa-sha512 
> signatures only, but does implement weaker hashes and the requirement is just 
> result of administrator requiring high security.
> 
> I think that such connection attempt should end with insufficient_security.
> 
> Problem is, what if the server does not implement some even never RSA 
> signature format, but client does advertise support for them?
> 
> I think then the connection should end with handshake_failure.

So what about the case where the server does implement it, but
it's been disabled? For instance because he wanted to disable MD5
he only enabled SHA-1 years ago, but then SHA-2 got implemented
and only SHA-1 is enabled.


Kurt