Re: [TLS] Explicit error expectations (was Re: Deprecate SHA1 for signatures in TLS 1.3)

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Sat, 11 July 2015 07:25 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EBF11A3BA0 for <tls@ietfa.amsl.com>; Sat, 11 Jul 2015 00:25:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yxrtCPqBaX2K for <tls@ietfa.amsl.com>; Sat, 11 Jul 2015 00:25:50 -0700 (PDT)
Received: from emh03.mail.saunalahti.fi (emh03.mail.saunalahti.fi [62.142.5.109]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B4571A21BD for <tls@ietf.org>; Sat, 11 Jul 2015 00:25:49 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh03.mail.saunalahti.fi (Postfix) with ESMTP id 913CF18876B; Sat, 11 Jul 2015 10:25:47 +0300 (EEST)
Date: Sat, 11 Jul 2015 10:25:47 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Dave Garrett <davemgarrett@gmail.com>
Message-ID: <20150711072547.GA4632@LK-Perkele-VII>
References: <CALuAYvbteowTeyWe9VneRHgyvzTRS3LfKdorWt=jmEy2k+wNqw@mail.gmail.com> <201507110056.07539.davemgarrett@gmail.com> <20150711050911.GK28047@mournblade.imrryr.org> <201507110244.58707.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <201507110244.58707.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EnKY3869DamR5XDTY9_RbtUGDMs>
Cc: tls@ietf.org
Subject: Re: [TLS] Explicit error expectations (was Re: Deprecate SHA1 for signatures in TLS 1.3)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jul 2015 07:25:52 -0000

On Sat, Jul 11, 2015 at 02:44:58AM -0400, Dave Garrett wrote:
> On Saturday, July 11, 2015 01:09:11 am Viktor Dukhovni wrote:
> 
> > The decision of whether the chain is or is not
> > supported by the client MUST be left to the client.  The server
> > does not have sufficient information to make this decision unilaterally
> > (even if knows all the signature algorithms the client appears to
> > support).
> 
> Just an idea, but maybe a way for the client to state that desire
> should be added? Maybe add "any(255)" values to the enums so clients
> could request, e.g. {any,rsa}+{any,ecdsa} or {any,any}, etc.? (there
> might be a better way to do this, though)

It is not about clients that can process any hash or signature
algorithm, it is about if chain processing will terminate (reached
"trust anchor") before the client runs into the unsupported hash/
signature and chokes.

And that trust anchor might even be the public key in the end-
entity certificate, which would cause every signature except the
one EE public key itself makes[1] to be skipped (so even if
the EE cert itself was signed by Foo/Bar, both of which are
unknown to client, it would still work).


[1] Obviously the client must know the signature algorithm
the key uses or things just plain won't work. Additionally
if the key forces hash algorithm (at least some CFRG signature
proposals work that way), that hash needs to be known too.


-Ilari