Re: [TLS] TLS 1.3 certificate delegation?

Michael D'Errico <mike-list@pobox.com> Fri, 08 November 2013 19:26 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5A3411E816D for <tls@ietfa.amsl.com>; Fri, 8 Nov 2013 11:26:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YTT+Ezz-JCPr for <tls@ietfa.amsl.com>; Fri, 8 Nov 2013 11:25:33 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id 3E2EC21F9D7D for <tls@ietf.org>; Fri, 8 Nov 2013 11:25:33 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 71B3EE05F; Fri, 8 Nov 2013 14:25:29 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=ti0Nq3BV+dNy 2BCXRPGMxbzeJrU=; b=RSC/I/7S/6hdUpTXeZbMlf8qAlQcTAZdModaLqBqbYab qoWr6yzV7iWvIaqBvw/9+Qf49oMPPg8SV4YHb8gIuuV64uRiUDSuuhc0VYETWmpC ACmlXzU2QmFaefbTz7H0IiF26gNEg3/nRcXc63VMu1vqCGrWIQDgf+exVg6mgjE=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=UrNO59 byhHd2OdudvSd5hFWeXVM937CGPJjGhLUMJh41smVu81j1Pkb0XMMfxsml3gnhYM qtypc6xnPInbEyA2f3C3ANAkqLakS2MuiputFKTpjqbrNuaGndBGfilajrv456mp ZPC0nzjy1EQqtU/TFeXXYKpQHwvYF0oxwn5IA=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 68549E05E; Fri, 8 Nov 2013 14:25:28 -0500 (EST)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 7480FE05D; Fri, 8 Nov 2013 14:25:27 -0500 (EST)
Message-ID: <527D3AA4.80108@pobox.com>
Date: Fri, 08 Nov 2013 11:25:24 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: Johannes Merkle <johannes.merkle@secunet.com>
References: <20131108072109.CA6061AA6A@ld9781.wdf.sap.corp> <527CF53B.7010908@secunet.com>
In-Reply-To: <527CF53B.7010908@secunet.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 8622773E-48AB-11E3-8585-0A540E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Cc: "tls@ietf.org" <tls@ietf.org>, Andy Lutomirski <luto@amacapital.net>
Subject: Re: [TLS] TLS 1.3 certificate delegation?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Nov 2013 19:26:20 -0000

Johannes Merkle wrote:
>>> FWIW, there's precedent for using new TLS versions to expand the set
>>> of allowable certificates.  If I"m reading it correctly, TLS 1.2
>>> allows ECDSA certificates that are signed with RSA; TLS 1.1 and below
>>> will reject those.
>> TLSv1.1 will certainly not reject those.
>> It is only rfc4492 that incorrectly alleges that those should be rejected.
> 
> I think you are wrong: Section 7.4.2 of RFC 4346 states
> 
>                               Unless otherwise specified, the signing
>       algorithm for the certificate MUST be the same as the algorithm
>       for the certificate key.
> 
> 
> Section 7.4.2 of RFC 5246 states
>                                                                   Note
>    that this implies that a certificate containing a key for one
>    signature algorithm MAY be signed using a different signature
>    algorithm (for instance, an RSA key signed with a DSA key).  This is
>    a departure from TLS 1.1, which required that the algorithms be the
>    same.

I don't believe that there was ever a requirement for a client to reject
a certificate chain based on the signature algorithms.  The requirement
is for what a server must send to the client when it has no knowledge
about the client's capabilities.  The cipher suite list sent by a client
provides a hint at its capabilities, but it was made explicit in TLS 1.2.

It would be a bad idea to send an RSA key signed with ECDSA, for example,
without knowing that the client can handle ECDSA.  That is the purpose
of the signature_algorithms extension.

If a client were to receive a certificate containing an RSA key that is
signed by ECDSA, and it happens to know how to validate ECDSA, there is
no reason to abort the connection.

Mike