Re: [TLS] Mail regarding draft-ietf-tls-rfc4346-bis

Eric Rescorla <ekr@rtfm.com> Fri, 22 March 2019 08:15 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 21D6D130DEA for <tls@ietfa.amsl.com>; Fri, 22 Mar 2019 01:15:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RSF14YwBaQeG for <tls@ietfa.amsl.com>; Fri, 22 Mar 2019 01:15:07 -0700 (PDT)
Received: from mail-lf1-x133.google.com (mail-lf1-x133.google.com [IPv6:2a00:1450:4864:20::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4A1F4127990 for <tls@ietf.org>; Fri, 22 Mar 2019 01:15:07 -0700 (PDT)
Received: by mail-lf1-x133.google.com with SMTP id m13so760419lfb.6 for <tls@ietf.org>; Fri, 22 Mar 2019 01:15:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=jN8mdE3uf6kV8sxBv2X1DS2z3KZN8pA+w6m3kQ6a4t4=; b=vxlDwVJtzrEUzzeNWH0frtv0hi+pixoSLjx8+Knwdw4NWhYdpvlIechgEkBv5tfDh7 GPjSMHGyC/EkFnQbNiXZHJTw5/g0Kw0XEqywAn4HjMVxz3zgyj/xf78qAhG2bdY4o2iC S7KoVwfMMBlxkKvol1VQyIUFnKHTvz97kfge/lWLdE3ndK0PLAprwSwWyo0VE4GxDMT/ yW6WyZcQan0VTGy1iNjmgiFouZ5O+vynQq5RVWTpJ8sllZ0naFteGd46WL+3G2j/0y6B 2nsYPITJ18vZNy7pY7ng+zOPSdn9/o2hpBaOpcwNFUb4R/6z9GYs7tX54EIdgUUsvXPD iBLw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jN8mdE3uf6kV8sxBv2X1DS2z3KZN8pA+w6m3kQ6a4t4=; b=QNt4a776K/yotgy+vvKwq44sG432pCAsPmneE41mep7QNbzNG9/Jgq8bammY47gy7o 3x+QuB28TqwSNJBRl2UCkrcuBsT6fJwEPQa7U11VIszDhUzvDugw2RMaoKn3oRpV/5gz fzGwGsHcT7LjR3M+tM1Z4eqJtEFgE382stkeUgg1FMHTIwzir1Ub8rIfxgu71orsE4n5 axJBYjMFVwmtfIQLf8fLSZOBozbD6HrUT30G8iEK3lf164FWSBhl4+oBUtnE5+NJXysp pnVe59rWJ9X70pHa6xPIuXXqAa5jMC+4I7uIHTlegWQfBsXF3r53Ez3tuev5f2XYU7Pj tmKg==
X-Gm-Message-State: APjAAAUVzmnfN8VfVyryHTpH9jplB8r2oZI9O41sTG+8/hPhLZYka90S 2m32FqWSn31eZVKIt5r+/GB2lUR+aiFsLqMM7Le2dA0W
X-Google-Smtp-Source: APXvYqzjr20qw2grEGqwubx1egq/7Fme87OxQ5Hi1edPS4kRMyglN/OSIxkcZe2ygQP/lUNN/AEdwSkGwfw+Bug3+yY=
X-Received: by 2002:ac2:53a4:: with SMTP id j4mr3890139lfh.106.1553242505427; Fri, 22 Mar 2019 01:15:05 -0700 (PDT)
MIME-Version: 1.0
References: <VI1PR0101MB2336F08960C01C00F628D1E58C420@VI1PR0101MB2336.eurprd01.prod.exchangelabs.com>
In-Reply-To: <VI1PR0101MB2336F08960C01C00F628D1E58C420@VI1PR0101MB2336.eurprd01.prod.exchangelabs.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 22 Mar 2019 01:14:10 -0700
Message-ID: <CABcZeBPOTLwTy0-mp0aDkagLt1oKTzN50ddKAtD0ip2r5xEbzg@mail.gmail.com>
To: Urmas Vanem <urmas.vanem@octox.eu>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c955270584aa7394"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zFOK2FF788DUO5JpmwV6Wq3NwnA>
Subject: Re: [TLS] Mail regarding draft-ietf-tls-rfc4346-bis
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Mar 2019 08:15:10 -0000

On Thu, Mar 21, 2019 at 9:22 PM Urmas Vanem <urmas.vanem@octox.eu> wrote:

> Hi!
>
>
>
> I try to find authoritative explanation for some aspects in RFC 5246 (TLS
> 1.2). I hope this is right place to ask.
>
>
>
> Background: Company A has client/browser and company B has web server.
> Server has certificate and it also requires certificate from client. Client
> do not advertise signature_algorithm ECDSA/SHA512 in its client hello.
> Server supports signature_algorithm ECDSA/SHA512 by default, but it does
> not send it to client with certificate request message because it  is not
> advertised in client hello! (Communication fails.)
>
>
>
>    - Company B says that this is correct implementation for RFC 5246 –
>    only common signature algorithms for both parties must be included in
>    signature_algorithms extension in certificate request message!
>    - Company A says that in correct implementation of RFC 5246 all
>    signature_algorithms supported by server must be included in certificate
>    request message (and client hello has nothing to do with certificate
>    request message)!
>
> The signature algorithms in certificate request are unrelated from those
in the client hello, so the server should send its entire list.

-Ekr


>    -
>
>
>
> Can you please share your opinion/understanding with me?
>
> Or lead me to right direction?
>
>
>
> Thanks!
>
>
>
> Urmas
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>