Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis

mrex@sap.com (Martin Rex) Thu, 27 November 2014 22:02 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F3851A006E for <tls@ietfa.amsl.com>; Thu, 27 Nov 2014 14:02:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9HlXXTuqfDCh for <tls@ietfa.amsl.com>; Thu, 27 Nov 2014 14:02:50 -0800 (PST)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 95F141A0056 for <tls@ietf.org>; Thu, 27 Nov 2014 14:02:50 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 68EA03A334; Thu, 27 Nov 2014 23:02:48 +0100 (CET)
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 5E2BC428A7; Thu, 27 Nov 2014 23:02:48 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 533AD1B01C; Thu, 27 Nov 2014 23:02:48 +0100 (CET)
In-Reply-To: <D1DCDF76-5CA4-442C-852B-30A88EF3B1B1@pahtak.org>
To: Stephen Checkoway <s@pahtak.org>
Date: Thu, 27 Nov 2014 23:02:48 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20141127220248.533AD1B01C@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/G3nH_SYLQTU9ejPj9HhDABgOFE4
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Nov 2014 22:02:54 -0000

Stephen Checkoway wrote:
> 
> Yoav Nir <ynir.ietf@gmail.com> wrote:
>> 
>> Seeing as the 18th has come and gone, can I take the near
>> silence as confirmation that I can resubmit as a WG draft?
> 
> I support adopting this draft.
> 
> Maybe this isn't the right time to ask, but I think I'm
> misunderstanding a part of it.
> 
>    Note that while the ECDH_ECDSA, ECDHE_ECDSA, ECDH_RSA, and ECDHE_RSA
>    key exchange algorithms require the server's certificate to be signed
>    with a particular signature scheme, this specification (following the
>    similar cases of DH_DSS, DHE_DSS, DH_RSA, and DHE_RSA in the TLS base
>    documents) does not impose restrictions on signature schemes used
>    elsewhere in the certificate chain.
> 
> Why should we require that the certificate be signed with the signature
> scheme corresponding to the public key? It's easy to produce working
> certificates that don't meet this:
> 
> Using openssl s_server and s_client,
> I get a connection using ECDHE-ECDSA-AES256-GCM-SHA384.


This is actually perfectly reasonable behaviour of OpenSSL and a lot
of other TLS implementations.


> 
> Is my reading correct that this is disallowed by the draft?
> If so, can you explain why that's the case?


I assume that this might be cause by a serious and stupid defect in
the TLSv1.0 and TLSv1.1 specifications that is obviously unreasonable and
backwards-incompatible to SSLv3, and was only fixed in TLSv1.2 (rfc5246).

  https://tools.ietf.org/html/rfc2246#section-7.4.2

   7.4.2. Server certificate

 [...]

   Meaning of this message:
       The certificate type must be appropriate for the selected cipher
       suite's key exchange algorithm, and is generally an X.509v3
       certificate. It must contain a key which matches the key exchange
*>     method, as follows. Unless otherwise specified, the signing
*>     algorithm for the certificate must be the same as the algorithm
*>     for the certificate key. Unless otherwise specified, the public
*>     key may be of any length.


For comparison SSLv3:

  https://tools.ietf.org/html/rfc6101#section-5.6.2

   5.6.2.  Server Certificate

   If the server is to be authenticated (which is generally the case),
   the server sends its certificate immediately following the server
   hello message.  The certificate type must be appropriate for the
   selected cipher suite's key exchange algorithm, and is generally an
   X.509.v3 certificate (or a modified X.509 certificate in the case of
   FORTEZZA(tm) [FOR]).  The same message type will be used for the
   client's response to a certificate request message.


So any *new* document should advise implementors to remove any such
erroneous and counterproductive "same algorithm checks" that might
accidentally got implemented by an unexperienced implementor who didn't
realize that this must be a defect in the spec and is backwards-incompatible
to SSLv3.


-Martin