Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis

Stephen Checkoway <s@pahtak.org> Thu, 27 November 2014 16:16 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 697A61A00D1 for <tls@ietfa.amsl.com>; Thu, 27 Nov 2014 08:16:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q7Ihwucc43Gf for <tls@ietfa.amsl.com>; Thu, 27 Nov 2014 08:16:04 -0800 (PST)
Received: from mail-qa0-f49.google.com (mail-qa0-f49.google.com [209.85.216.49]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D6F31A00BD for <tls@ietf.org>; Thu, 27 Nov 2014 08:16:04 -0800 (PST)
Received: by mail-qa0-f49.google.com with SMTP id s7so3422672qap.22 for <tls@ietf.org>; Thu, 27 Nov 2014 08:16:03 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=ecWLAWWdbaxKGqlmhPloNyZ48Oz0qBUF+4ibJsCvZ0Y=; b=gzjJXtkX7HD1+Co/q1NycQQgYVZ20OjzztNWFZwMYqwuLrwFyWkJftW82LGt8sSVPf 4Vf9p2wki7mvU9RAagKvC4jDQmD1HaWCDQz/PIxZLWlCfRKsUh81DuryGLa/cXbDBMV/ 4T4DzkrdIegXyLUQuqCDACa2iKY1xV1v96UOwjPT2vn1xB9vy1J0TuuV+NUi5LYen7U/ WoeHnKKG45qGKGyN190pbVZpXGDa19lF+dKUYx8hXoaasu6bQzEL0GlEE/ucGIIkHZHY WNVIZCwASoBFJRUM3Cn3HY3SrYgWqPC+UYiS7EECu3wz5WFc5N4zRrp3H7E1gQqaMdVp SDJQ==
X-Gm-Message-State: ALoCoQkbWj2VkOG4N7QJs9/vZCoqQt9eaot2Xw99vfEaAOyQXCz6wK41luozC3tad7iOmh/IMi09
X-Received: by 10.140.43.6 with SMTP id d6mr53613579qga.104.1417104963846; Thu, 27 Nov 2014 08:16:03 -0800 (PST)
Received: from zbox.pahtak.org ([68.48.196.126]) by mx.google.com with ESMTPSA id s2sm6894531qan.29.2014.11.27.08.16.02 for <multiple recipients> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 27 Nov 2014 08:16:02 -0800 (PST)
Received: from [10.0.1.8] (ip-210-102.oberlin.net [208.66.210.102]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by zbox.pahtak.org (Postfix) with ESMTPSA id B6009AC2896; Thu, 27 Nov 2014 11:16:00 -0500 (EST)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Stephen Checkoway <s@pahtak.org>
In-Reply-To: <AFF9C4EE-6BCA-4AA6-BAB5-A457CDCC67AA@gmail.com>
Date: Thu, 27 Nov 2014 11:15:59 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <D1DCDF76-5CA4-442C-852B-30A88EF3B1B1@pahtak.org>
References: <AA93BAA4-5C5F-4969-8DF6-A83287D80F6D@ieca.com> <AFF9C4EE-6BCA-4AA6-BAB5-A457CDCC67AA@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/p1KUCYgtNHFef8Qtw6FOGJBD-7M
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] WG adoption: draft-nir-tls-rfc4492bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Nov 2014 16:16:06 -0000

On Nov 27, 2014, at 3:13 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:

> Seeing as the 18th has come and gone, can I take the near silence as confirmation that I can resubmit as a WG draft?

I support adopting this draft.

Maybe this isn't the right time to ask, but I think I'm misunderstanding a part of it.

   Note that while the ECDH_ECDSA, ECDHE_ECDSA, ECDH_RSA, and ECDHE_RSA
   key exchange algorithms require the server's certificate to be signed
   with a particular signature scheme, this specification (following the
   similar cases of DH_DSS, DHE_DSS, DH_RSA, and DHE_RSA in the TLS base
   documents) does not impose restrictions on signature schemes used
   elsewhere in the certificate chain.

Why should we require that the certificate be signed with the signature scheme corresponding to the public key? It's easy to produce working certificates that don't meet this:

$ openssl genrsa -out ca.key 2048
$ openssl req -new -x509 -days 2 -key ca.key -out ca.crt -sha256

$ openssl ecparam -out server.key -name prime256v1 -genkey
$ openssl req -new -sha256 -key server.key -out server.csr
$ openssl x509 -req -in server.csr -CA ca.crt -CAkey ca.key -out server.crt -days 1 -sha256 -CAserial ca.seq -CAcreateserial

Now I have a cert with a P-256 public key that is signed with signature algorithm sha256WithRSAEncryption. That is, this does not meet the MUSTs in your draft.

Using openssl s_server and s_client, I get a connection using ECDHE-ECDSA-AES256-GCM-SHA384.

Is my reading correct that this is disallowed by the draft? If so, can you explain why that's the case?

-- 
Stephen Checkoway