Re: [TLS] New review through the TLS 1.3 Editor's Copy

Dave Garrett <davemgarrett@gmail.com> Mon, 17 October 2016 19:18 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48D571294DB for <tls@ietfa.amsl.com>; Mon, 17 Oct 2016 12:18:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nFZaEo4hp7G8 for <tls@ietfa.amsl.com>; Mon, 17 Oct 2016 12:18:49 -0700 (PDT)
Received: from mail-qk0-x235.google.com (mail-qk0-x235.google.com [IPv6:2607:f8b0:400d:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E552C129412 for <tls@ietf.org>; Mon, 17 Oct 2016 12:18:48 -0700 (PDT)
Received: by mail-qk0-x235.google.com with SMTP id n189so253226327qke.0 for <tls@ietf.org>; Mon, 17 Oct 2016 12:18:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:references:in-reply-to:mime-version :content-transfer-encoding:message-id; bh=ARvkgkLd+vJiYIBAuAk040AlChi/NSRJqcacvBeHcIY=; b=iHCjNN5qQlTNvz9GO4cP0+EP6DFIhCYwRn8qi+KgXcp0IXF8j6oVn0XA0J4QKPDwvH h60fii1A84T1umLypVUEJ97AiuiLkEDsOWXm+NCrnPytGv4f+13lBPp7E8t5BYwQaHH+ z3RZd/Tz5tvBsNSOSJGneNF6nt/QKroVYl8rqFOG8LprJ0Lk03+VEaHqgdjh6kh8bOqU sarL4W9wQTZ3Bjj+0+8oBtqmFBvYgT2a4Rn8iMjzC1XAMfMgL/KstNJMZiv1PCxgNBKB t5HQsvT+rRVVaCIkvrAeOX/8rB7XkQZ+jknvnkhe5eF1QcqiC9EGcs6Zz58OuqPkUZ7V jObA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=ARvkgkLd+vJiYIBAuAk040AlChi/NSRJqcacvBeHcIY=; b=lQTEHtkEQ8oU+SI9JQrGBj8e4D9geLflKFnX6k60t5SpIqhodflDqox3w36H/ytSuy HRxIhqmoMS6g8Tr1pPxsyqeIz1bXCySt5b+L41g+8lTgnD9rm1Pjb07ie3hxgx+q9jte XSYdoAZ/hGT3TLCPF9+z/FXyV0ITa/eDokGE+aH2mg5tIrZEky3EvE4Jkn6vY7Ef5CJd S3IeftyAUBKQA1s1DtOwtZOVdqgWvs6fXfNs53Pdvroa5c+QxNfF11LlmsieLcb3FKTt i6mvITIxt91N8IMf/7l+3tPlLPxgCZ8z/aCcBSPhEMuG4dKufrTW605fXu1ipYF/vI7r jkIQ==
X-Gm-Message-State: AA6/9RkIqpBABsjNqC4GOnuoUV4kIdRh3KFTw7JgOk0kqADcvN/iroZzWO2TSwUpigUfgQ==
X-Received: by 10.55.183.2 with SMTP id h2mr14149409qkf.134.1476731916554; Mon, 17 Oct 2016 12:18:36 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-27-22.phlapa.fios.verizon.net. [71.185.27.22]) by smtp.gmail.com with ESMTPSA id p13sm5285195qtp.20.2016.10.17.12.18.36 (version=TLS1 cipher=AES128-SHA bits=128/128); Mon, 17 Oct 2016 12:18:36 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Ilari Liusvaara <ilariliusvaara@welho.com>
Date: Mon, 17 Oct 2016 15:18:34 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20161017181030.GA26476@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20161017181030.GA26476@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201610171518.35092.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rWxYrEFGlYLfElUZmcZ0eWVmgqM>
Subject: Re: [TLS] New review through the TLS 1.3 Editor's Copy
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Oct 2016 19:18:50 -0000

On Monday, October 17, 2016 02:10:30 pm Ilari Liusvaara wrote:
> > %%% Authentication Messages
> 
> > If sent by a server, the signature algorithm MUST be one offered in the
> > client's "signature_algorithms" extension unless no valid certificate chain can be
> > produced without unsupported algorithms (see {{signature-algorithms}}).
> 
> This is seemingly about server signatures. In that context, an
> unknown algorithm has absolutely no chance of working.

This came up in a discussion a while back and we decided to allow unsupported algorithms as a last-ditch fall-back. Opportunistic encryption might not care and there are systems that may trust certs as a whole, not caring about the signatures. The end result is that the client should be tasked with making the decision to accept or reject, not the server. Also can be helpful for debugging.


Dave