Re: [TLS] Draft 18 review : Signature in certificates

Eric Rescorla <ekr@rtfm.com> Tue, 22 November 2016 19:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CAD7129B3F for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 11:28:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LVzlw8gRLdGS for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 11:28:18 -0800 (PST)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E8A201296EA for <tls@ietf.org>; Tue, 22 Nov 2016 11:28:17 -0800 (PST)
Received: by mail-yw0-x231.google.com with SMTP id t125so23133192ywc.1 for <tls@ietf.org>; Tue, 22 Nov 2016 11:28:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=kbtojVPbIIbKdZmetIlC/ZPjSmhElVPH9r9d6iOrXy8=; b=EFdCuthky36t7nyZAQpBgWksaythT3OrZ+FYRqdZZbwyBaizOVkstn6w9kO+4BHFhS cJLMmMEeEql/FEw/G95yn168BvkMmg21tcuZVOPEgN5caVLUb3XnkbykIWW8laROIn17 RSXIn5gTXojNHgpkAfmxdI4H6in1AH5eFiZwGzlhoLyauukLgBh4M5OA4+d7be3fdw1L 5liTlI8IfQKS38+pyKMCTCeZkUSF3Pw2RYkyVJydh5LfabHv8O/4SXANPtCoUuhuejTz 7BEuY4jUYlFF4/9OuS5ht3BOAzDKObc0LAy/0Q8TrdiEZ8pxs8HRoiPDEsVYFFyn4A7V VB9A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=kbtojVPbIIbKdZmetIlC/ZPjSmhElVPH9r9d6iOrXy8=; b=dktwR088DiWOiQb7y/EjfPQuNDVJjdeuSNckZFFczYVe0z6ErSu30Qk9yh5g+0Obwj AOlJ695MUjYJKjfMmV43sBFvt8KCg+HBXwCNoTpKPMl2Nl3hNm+A3ge7RZGt7h+WV9Dn ABcEV0kn+VEPkXqPV7maf506NlTaav56eOqYCJrMIS+eWgi8jhgu9aaw1wgeDAg4pFsB Agjx11zYvE4ZMaA8OpRxn5wA2RNyLLQbn3FXeSnsGTJmdPmawAxvA+ZSzGK7U4pikOch eYF5LzYi6ZtP2GvbXxNGC1qVY0Eh7oF9uo7XK1CxuAfgdZdaOBlQ+aZ/CY4o1pOkHhvd fDwg==
X-Gm-Message-State: AKaTC012mCeKQxwuJ+mQUIDOcyA/R52xMngsvawQptMQs8Tqs/cJJZt0OKMLoGWrPRNGhwHh8GU61YZ2bC7kZw==
X-Received: by 10.129.108.216 with SMTP id h207mr22577247ywc.52.1479842897187; Tue, 22 Nov 2016 11:28:17 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.159.141 with HTTP; Tue, 22 Nov 2016 11:27:36 -0800 (PST)
In-Reply-To: <20161122190738.GF19978@neoplankton.picty.org>
References: <20161122190738.GF19978@neoplankton.picty.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 22 Nov 2016 11:27:36 -0800
Message-ID: <CABcZeBO9kh5VPj6m57QZ6pF70JWDpYvC2RvyQMgMKof9NOkaRA@mail.gmail.com>
To: Olivier Levillain <olivier.levillain@ssi.gouv.fr>
Content-Type: multipart/alternative; boundary="001a114dd36e361e8d0541e8c6f5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MzMXiqkoEgiL0nRSIK2xnor35bI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Draft 18 review : Signature in certificates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Nov 2016 19:28:20 -0000

On Tue, Nov 22, 2016 at 11:07 AM, Olivier Levillain <
olivier.levillain@ssi.gouv.fr> wrote:

> Hi list,
>
> I am sorry for the very late answer concerning draft 18, but we
> (ANSSI) have several remarks after proof-reading the current
> specification.
>
> We are sorry for the multiple long messages.
>
> If the WG is interested by some of our concerns/proposals, we would be
> glad to propose some PRs.
>
>
> = Signature in certificates =
>
> The two paragraphs in 4.4.1.2 P.56 starting with "All certificates"
> are very far from clear.  They require (MUST) some behaviour, which is
> later reformulated with an unless part.  I am not sure of the intent
> here, but we believe the current text should be rewritten to clearly
> express the intent of the WG.
>

We did try to make this clear, but maybe we failed.


My comprehension is that the server MUST use only signature schemes
> described in signature_algorithms, except for the following cases:
>  - for checking the signature in self-signed or trust anchors (since
>    this check is useless, the trust coming from an out-of-band
>    mechanism in this case)
>  - when the only available chains use signature scheme are not known
>    to be supported by the client
>  - the case of SHA-1 is special
>

Yes, this seems accurate. If you would like to provide a PR that you think
makes this
clearer, that would be appreciated.

-Ekr


> The same confusion can be found in 4.4.2 P.59 ("If sent by a
> server...")
>
>
> Olivier Levillain
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>