Re: [TLS] TLS 1.3 signature algorithms in TLS 1.2

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 12 July 2016 20:17 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 59D3E12D5C4 for <tls@ietfa.amsl.com>; Tue, 12 Jul 2016 13:17:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.187
X-Spam-Level:
X-Spam-Status: No, score=-3.187 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.287] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J-eJYUXM6pP3 for <tls@ietfa.amsl.com>; Tue, 12 Jul 2016 13:17:13 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id C260812D61C for <tls@ietf.org>; Tue, 12 Jul 2016 13:17:12 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 2EC028A0E; Tue, 12 Jul 2016 23:17:11 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id PbNQEx88PbfX; Tue, 12 Jul 2016 23:17:10 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id D7A7C28B; Tue, 12 Jul 2016 23:17:10 +0300 (EEST)
Date: Tue, 12 Jul 2016 23:17:07 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: David Benjamin <davidben@chromium.org>
Message-ID: <20160712201707.GA32363@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBMiLmwBeuLt=v4qdcJwe5rdsK_9R4-2TUXYC=sttmwH-g@mail.gmail.com> <20160712041624.GA30472@LK-Perkele-V2.elisa-laajakaista.fi> <CAF8qwaDcf99O46F1v5ZK8_0079iWgkSoGwD+w-KFd-cRqM_sdw@mail.gmail.com> <20160712192929.GA32063@LK-Perkele-V2.elisa-laajakaista.fi> <CAF8qwaB_h_k0bvnemKfbTBGNXYN4VYjrJ0+iZ_R7gF2w4wJX7w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAF8qwaB_h_k0bvnemKfbTBGNXYN4VYjrJ0+iZ_R7gF2w4wJX7w@mail.gmail.com>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/v8HFQAkNoRk1p9f1Y7epubDsB6k>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 signature algorithms in TLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jul 2016 20:17:16 -0000

On Tue, Jul 12, 2016 at 07:53:41PM +0000, David Benjamin wrote:
> On Tue, Jul 12, 2016 at 3:29 PM Ilari Liusvaara <ilariliusvaara@welho.com>
> wrote:
> 
> Right, there is a risk of interop failures if two implementations disagree
> on whether the algorithms exist in 1.2. Since getting these algorithms into
> 1.2 is not that important, I want everyone to standardize on the easier
> option (that is, they do *not* exist in 1.2). Otherwise we risk some
> implementations backporting (because the spec says to) and some not
> (because it is easier not to).

Unfortunately, the way things are, it is both easier and way safer to
say that they *do* exist in TLS 1.2, at least for server signatures
(one can leave the crazy mess that is client signatures[1]).

And here RSA-PSS is even worse hazard than EdDSA. EdDSA at least
requires its own EE certs, RSA-PSS works with standard RSA EE
certs that are widespread. Have a TLS 1.3-capable server that
doesn't check versions (easy enough[2]) and have it capped to TLS 1.2
by something (either misconfig or API issues, no end of those
kind of servers) and there you go...

That is, if client advertises EdDSA or RSA-PSS, it MUST be able to
verify those, even after downnegotiation to TLS 1.2. If it doesn't,
it MUST NOT advertise them, even in TLS 1.3 ClientHello.


[1] How many borked/buggy servers there are that say they support
X, but fail if you try to use X? Outside known trouble like mixing
and matching curves and hashes in ECDSA?

[2] There is actually very simple way to implement things that seems
to work, only it blows up when client that claims it supports
something it doesn't comes along...



-Ilari