Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis

Stephen Checkoway <s@pahtak.org> Sun, 30 November 2014 21:52 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 663681A1A9F for <tls@ietfa.amsl.com>; Sun, 30 Nov 2014 13:52:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gcpuEXZUcs6b for <tls@ietfa.amsl.com>; Sun, 30 Nov 2014 13:52:40 -0800 (PST)
Received: from mail-qa0-f42.google.com (mail-qa0-f42.google.com [209.85.216.42]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E46FA1A1A99 for <tls@ietf.org>; Sun, 30 Nov 2014 13:52:39 -0800 (PST)
Received: by mail-qa0-f42.google.com with SMTP id j7so6502132qaq.1 for <tls@ietf.org>; Sun, 30 Nov 2014 13:52:39 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=KTEBDFe6or6hMJvXo3/hD3ANkt3UX97/Kv8oCqkDmPg=; b=bQ+I8fMxu+0KPcYWCGOo0n+Ho6+gQ70PhGI/soSJmLhoycy9GUroixduC4JvxgVqfv bnUbYHXNerRWDa4tWRuq1vxadyHw9ep0ek01oqH3j1jV8tKVTAyJeep9MKuxx63pg54e fL/dLsJ52kYYHmJCPsqIWRWFhq+SZ5xoP9txcF21bi2kzxg+xkXgzubyHMaxwUdW4bVw WyInEMWAjBtFay7jXga8GxkjY06II26ZAacp7t09QLI8qbCM8dADxgmq/SRjy/qhxgta 2SfbIosgWRJNHH4UKZrtV7OTtguyHlaiZ9OYvGwn4ekhDLVB/JifHWbdLXLkpXiE29SP afmA==
X-Gm-Message-State: ALoCoQk6rBUkoJIh6Ub8Hc6h2dtuK2+MLT5SCDy8OwYZCjaZ6m4aQEl8A/5icdU/Lj4MZorl4P79
X-Received: by 10.224.34.133 with SMTP id l5mr7869578qad.44.1417384359130; Sun, 30 Nov 2014 13:52:39 -0800 (PST)
Received: from zbox.pahtak.org ([68.48.196.126]) by mx.google.com with ESMTPSA id e6sm15579043qab.42.2014.11.30.13.52.37 for <multiple recipients> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 30 Nov 2014 13:52:37 -0800 (PST)
Received: from [10.0.1.8] (ip-210-102.oberlin.net [208.66.210.102]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by zbox.pahtak.org (Postfix) with ESMTPSA id 208D2AC2841; Sun, 30 Nov 2014 16:52:36 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Stephen Checkoway <s@pahtak.org>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C739B9F7A14@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Sun, 30 Nov 2014 16:52:35 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <9FE323BF-2650-4EA3-9CBB-B46CF3A00298@pahtak.org>
References: <9A043F3CF02CD34C8E74AC1594475C739B9F7A14@uxcn10-tdc05.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/k5Ntjmq4-Di6oXG3oWCkm5oIses
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Nov 2014 21:52:41 -0000

On Nov 30, 2014, at 5:09 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:

> Stephen Checkoway <s@pahtak.org> writes:
> 
>> TLS 1.2 specifies
>> 
>>  If the client provided a "signature_algorithms" extension, then all
>>  certificates provided by the server MUST be signed by a
>>  hash/signature algorithm pair that appears in that extension.
> 
> Which is one of the nonsensical requirements in TLS 1.2 that you pretty much
> have to ignore in order to get an implementation that works (it's been
> discussed on the list before).

Sorry, I missed the prior discussion.

> Consider how this is supposed to work in
> practice: A client connects to Amazon and asks for ECDSA_P521_WITH_SHA384.
> Amazon puts the client on hold and goes to Verisign and requests that they
> reissue their entire cert hierarchy up to the root using ECDSA-P521 with
> SHA384, and then buys a new certificate using the requested algorithm.  They
> then wait for Windows Update to propagate the new CA certs out to the client,
> and after a few weeks on hold the client connects.

That seems wrong. In practice, a client connects and says I'm willing to communicate using protocol parameters X, Y, and Z. If the server can't accommodate the client, it closes the connection. How is the signature algorithm any different from the cipher suite in this respect? If the client says it can only do ECDSA, what's the point of giving it an RSA cert that it cannot use?

> At the time this was discussed, the approach by everyone who contributed was
> that the client got whatever the server had available.  In the rare cases
> where the server had more than one cert then "signature_algorithms" could be
> used to implement a MAY, but it still won't change the fact that beyond the
> server cert you get what the CA gives you and nothing else, no matter what the
> TLS 1.2 RFC may wish for.

Why does this same reasoning not apply to the symmetric algorithm? E.g., the client wants AES but the server decides 3DES.

-- 
Stephen Checkoway