Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis

Stephen Checkoway <s@pahtak.org> Sat, 29 November 2014 20:38 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A06B81A1EF1 for <tls@ietfa.amsl.com>; Sat, 29 Nov 2014 12:38:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ys6yHuDLzFEl for <tls@ietfa.amsl.com>; Sat, 29 Nov 2014 12:38:12 -0800 (PST)
Received: from mail-qg0-f44.google.com (mail-qg0-f44.google.com [209.85.192.44]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3FA41A1EEC for <tls@ietf.org>; Sat, 29 Nov 2014 12:38:11 -0800 (PST)
Received: by mail-qg0-f44.google.com with SMTP id z60so5951097qgd.17 for <tls@ietf.org>; Sat, 29 Nov 2014 12:38:11 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=+kvW89/wv112vy/1stpkN11Cp0dCiXFJ9wVAzeodo9w=; b=M+L6nhaNwgMp/qSZg1yN3tndpXmLj39LTTzF0FTJAACfEXkpG4IfOPWGWND5fhrLCF NWEpie7xc2A+mJfESOMI+rMorC6LHZqtm8GOew0jqjndNfR1tVRFmK8n+M4vaPrPJauW P6nf3im5LiMgF3SyDv6Wa+cBMY+odF45Eb2Yc5wTHeXcPdFhwcECUDlmvlgodG5exYYa G/tRu/yLY5+2T5RyrSX6U5NqdoCIJMXoX9RXaToCW/9DrlB0/nbsfZ3SgZ/ByY5hkF2T 1HXHdEDNHuaQJ4hfJvwZvASGy7q/ZsOfpbEDQXrefgaw6u3Rh947ieU+Eav2ZiXZZ2UL LMCg==
X-Gm-Message-State: ALoCoQk/Tr+po48ephw6t7U5Q6l0K0SmG1rvmdGTvIwdUydjlHINDhvnrISETjpAjS9pyhqcUlNY
X-Received: by 10.224.38.5 with SMTP id z5mr73803656qad.89.1417293491117; Sat, 29 Nov 2014 12:38:11 -0800 (PST)
Received: from zbox.pahtak.org ([68.48.196.126]) by mx.google.com with ESMTPSA id 78sm12907041qgp.2.2014.11.29.12.38.09 for <multiple recipients> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 29 Nov 2014 12:38:09 -0800 (PST)
Received: from [10.0.1.8] (ip-210-102.oberlin.net [208.66.210.102]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by zbox.pahtak.org (Postfix) with ESMTPSA id 03E15AC2899; Sat, 29 Nov 2014 15:38:07 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Stephen Checkoway <s@pahtak.org>
In-Reply-To: <CABkgnnUNK4be3WYzdrTv43UZmxDW2MVOH4Xmc-mS_06Db7Xbwg@mail.gmail.com>
Date: Sat, 29 Nov 2014 15:38:07 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <03BB9FA7-C0DD-4E05-A041-666354A6362C@pahtak.org>
References: <AA93BAA4-5C5F-4969-8DF6-A83287D80F6D@ieca.com> <AFF9C4EE-6BCA-4AA6-BAB5-A457CDCC67AA@gmail.com> <D1DCDF76-5CA4-442C-852B-30A88EF3B1B1@pahtak.org> <CABkgnnUNK4be3WYzdrTv43UZmxDW2MVOH4Xmc-mS_06Db7Xbwg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/cJPR19ugNSyLo3u1cOD5Hjs2D-k
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Nov 2014 20:38:13 -0000

On Nov 29, 2014, at 2:37 AM, Martin Thomson <martin.thomson@gmail.com> wrote:

> On 27 November 2014 at 08:15, Stephen Checkoway <s@pahtak.org> wrote:
>> Why should we require that the certificate be signed with the signature scheme corresponding to the public key?
> 
> If the certificate is selected based on the cipher suite (ECDSA, for
> instance), maybe there is a desire to have a uniform chain so that a
> client doesn't end up in a situation where they can't verify the chain
> (because they don't have RSA, for example).
> 
> Now, we do have a lot of implementations that do both, so that's cool.
> And we have other ways of advertising what signature methods are
> available.  So, maybe this can be loosened to say that all
> certificates in the chain MUST be supported by the client (as
> determined by X, where X is TBD, mostly because I'm lazy).

I think that's reasonable. TLS 1.2 specifies

   If the client provided a "signature_algorithms" extension, then all
   certificates provided by the server MUST be signed by a
   hash/signature algorithm pair that appears in that extension.

and it also specifies what the defaults are when that isn't sent. I imagine similar text could be used here.

-- 
Stephen Checkoway