Re: [TLS] signature-algorithms extension in ServerHello

Michael D'Errico <mike-list@pobox.com> Thu, 30 September 2010 06:49 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5133D3A6D1F for <tls@core3.amsl.com>; Wed, 29 Sep 2010 23:49:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lLaaEiNZxUiZ for <tls@core3.amsl.com>; Wed, 29 Sep 2010 23:49:12 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 3228A3A6B5B for <tls@ietf.org>; Wed, 29 Sep 2010 23:49:10 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 45E7DD8F70; Thu, 30 Sep 2010 02:49:55 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=8shjeWRq+m8s 9QyK0P03sHFtfGM=; b=YXDClBhwqr7EGrrY5qWtPrtPN4JdsfCXqTf/fCo1cZoD +4dt/UTk3ZhFViQS4HKnsSCowg17dNiOuRzIG1iDjCn29bEXo5wDtUE9YN3ZvbMo P2DHvmkg4XDFpQQKVA29yIbXPBoip4cb8/dQKgfydKkI5n35qZ4b9E2qobkBAy8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=qOODI1 9xMFNvpHs4+tC8Hfw7GI4zBtViumFCOnSYNIiAHolwqQR2AWE9GU3QvwUMBEAZeH Nf+T2ufuHz7AISzHARm+998Um7dUIVJBIjbhXm3U14TKnQb7OtSBX+iwuwIgujFg AAi6e8BEfa7JpC53PH2eALuKQAP4FSTfY4qIU=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 08FD0D8F6E; Thu, 30 Sep 2010 02:49:54 -0400 (EDT)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id 53B4BD8F6D; Thu, 30 Sep 2010 02:49:52 -0400 (EDT)
Message-ID: <4CA4330F.4040105@pobox.com>
Date: Wed, 29 Sep 2010 23:49:51 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Xuelei Fan <xuelei.fan@oracle.com>
References: <4CA3F536.5030307@oracle.com>
In-Reply-To: <4CA3F536.5030307@oracle.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: EE37E84E-CC5E-11DF-A66D-030CEE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] signature-algorithms extension in ServerHello
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Sep 2010 06:49:13 -0000

A client should always include the signature-algorithms extension in
the ClientHello, whether it is attempting to resume a session or not
for the reasons you stated.

The spec forbids a server from ever including it in the ServerHello.

The wording you quoted is just trying to emphasize that it is not
included when a session is resumed.  This is a requirement given in
section 7.4.1.4:

    In general, the specification of each extension type needs to
    describe the effect of the extension both during full handshake and
    session resumption....

Mike




Xuelei Fan wrote:
>  Hi,
> 
> In the end of section 7.4.1.4.1, RFC5246 (TLS 1.2), it says that
>     Servers MUST NOT send this extension. ...
>     When performing session resumption, this extension is not included
> in Server Hello, and the server ignores the extension in Client Hello
> (if present).
> 
> "this extension is not included in Server Hello" is a little confusing
> to me. No matter full handshake or session resumption, this extension
> MUST NOT be included in the ServerHello message, right?
> 
> And I don't think it is a type of "this extension is not included in
> Client Hello", because when requesting a session resumption, a client
> normally cannot expect whether the server will do a full handshake or a
> abbreviated handshake, so the client need to always include this
> extension in ClientHello for the preference signature algorithms.
> Otherwise, the server may be able  to response with a full handshake and
> use not-that-strong algorithms, such as (sha1, rsa), while the client
> may only want to SHA-2 hash functions.
> 
> Thanks,
> Xuelei Fan