Re: [TLS] MUST <x> or what?

Martin Thomson <martin.thomson@gmail.com> Thu, 27 August 2015 20:01 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F4D51B3261 for <tls@ietfa.amsl.com>; Thu, 27 Aug 2015 13:01:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HS9SGt7rStkG for <tls@ietfa.amsl.com>; Thu, 27 Aug 2015 13:01:55 -0700 (PDT)
Received: from mail-yk0-x230.google.com (mail-yk0-x230.google.com [IPv6:2607:f8b0:4002:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30B781B3102 for <tls@ietf.org>; Thu, 27 Aug 2015 13:01:55 -0700 (PDT)
Received: by ykll84 with SMTP id l84so32338231ykl.0 for <tls@ietf.org>; Thu, 27 Aug 2015 13:01:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=KX4jRH1NgTk0inzqBD+i7r+YGZP/lff+6DvbDQF3NHA=; b=fNCSTNUN9BmFRMUzlEJTsXfK8YjGjgYK7suHOrMdWLT+eGQr4KmtocMtmISEzV4n5+ drDJ3OGD0E5KvlC+JdKSpcNhRRpIKbXEDL9z0kNbpXsW0XegTz1I4CdbSOFy8o8DvW8L 8iQSYaFceqGIqFlkZ/GtbtqSV+cx3aLU5Or8iXGhYN0FlFarIm7CwJNpXNmImdI4FLIh opfCy2GVwJ5xQTcFjPpRIUtL8BMUOuBE7wl9lJ/AL8mFh7zh9G/DleLe44IuzjfX6tcG J1y5W+YxeWj+dXkKbtUCfISF/H5gP+uw14XTDd+HMiykZ55gHzZxiNV0ZBOcfGHI+YiS /oEQ==
MIME-Version: 1.0
X-Received: by 10.13.206.67 with SMTP id q64mr5318797ywd.154.1440705714452; Thu, 27 Aug 2015 13:01:54 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Thu, 27 Aug 2015 13:01:54 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Thu, 27 Aug 2015 13:01:54 -0700 (PDT)
In-Reply-To: <CABcZeBM5SiO1dh2YxkLcmgspYm-Ug3p_mWs_OypKiHcK-iqD_w@mail.gmail.com>
References: <CABkgnnXFyuf_3pPs8ByJpbOGgPDb2XMfVOZAUA42bmJEB_Vynw@mail.gmail.com> <201508271519.49848.davemgarrett@gmail.com> <CABcZeBM5SiO1dh2YxkLcmgspYm-Ug3p_mWs_OypKiHcK-iqD_w@mail.gmail.com>
Date: Thu, 27 Aug 2015 13:01:54 -0700
Message-ID: <CABkgnnWxZ_oMiBjnzyju3Loei5U5QvMFMQHUfcr+JAbWc89AHQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: EKR <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a114dafac56186c051e5070dc"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/_w9UyW0HVNd1qdHOH0rL9XrjqL8>
Cc: tls@ietf.org
Subject: Re: [TLS] MUST <x> or what?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Aug 2015 20:01:58 -0000

The opposite in fact. NSS checks extensions first. That is how we filter
out ECC cipher suites if the named_groups extension doesn't list anything
we support.
On Aug 27, 2015 12:26 PM, "Eric Rescorla" <ekr@rtfm.com> wrote:

>
>
> On Thu, Aug 27, 2015 at 12:19 PM, Dave Garrett <davemgarrett@gmail.com>
> wrote:
>
>> On Thursday, August 27, 2015 02:48:15 pm Martin Thomson wrote:
>> > I've been looking at the latest TLS 1.3 spec and there are a lot of
>> > MUSTs that are completely toothless.  To pick on a recent changeset:
>> >
>> > > The signature algorithm and hash algorithm MUST be a pair offered in
>> the
>> > "signature_algorithms" extension (see {{signature-algorithms}}).
>>
>> Some changes to this are now in this PR:
>> https://github.com/tlswg/tls13-spec/pull/231/files
>> (language based on list discussion)
>>
>> > > All implementations MUST use the "signature_algorithms" extension when
>> > offering and negotiating certificate authenticated cipher suites.
>>
>> Actually, I did get a strict requirement in there for that one:
>>
>>
>> https://github.com/tlswg/tls13-spec/blob/master/draft-ietf-tls-tls13.md#signature-algorithms
>> > All clients MUST send a valid "signature_algorithms" extension in their
>> ClientHello when offering certificate authenticated cipher suites. Servers
>> receiving a TLS 1.3 ClientHello offering certificate authenticated cipher
>> suites without this extension MUST send a "missing_extension" alert message
>> and close the connection.
>>
>> I think it warrants repeating in the MTI section as well.
>>
>> > > All implementations MUST use the "supported_groups" extension when
>> > offering and negotiating DHE or ECDHE cipher suites.
>>
>> My initial draft had similar language, however ekr says the WG doesn't
>> have consensus to be more strict. I would like to consider all of these
>> extensions as mandatory to send, and malformed if not present when
>> offering/negotiating any applicable cipher suites:
>> signature_algorithms, supported_groups, client_key_share, pre_shared_key,
>> server_name (though, I'm fine with a SHOULD error on lack of SNI when
>> applicable
>
>
> My problem is precisely the conflation of offering with negotiating. The
> way that
> many stacks work (for instance NSS) is that they negotiate the cipher suite
> *first* and then they check for the presence or absence of the relevant
> extensions.
> It's not clear to me that it's an improvement to require them to check for
> error
> conditions that are not otherwise relevant.
>
> -Ekr
>
>