Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Eric Rescorla <ekr@rtfm.com> Tue, 07 July 2015 17:46 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE8C81ACEF1 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 10:46:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fqyga4iNoVc9 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 10:46:06 -0700 (PDT)
Received: from mail-wi0-f170.google.com (mail-wi0-f170.google.com [209.85.212.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E12531ACEEB for <tls@ietf.org>; Tue, 7 Jul 2015 10:46:05 -0700 (PDT)
Received: by widjy10 with SMTP id jy10so195634767wid.1 for <tls@ietf.org>; Tue, 07 Jul 2015 10:46:04 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=GpJC7Tlqjyq1q4BsO5THq++X6CaNTiDUln+hWvh7oFg=; b=jEZ79vNm/I/56T8urlgK19Cx4p5YxEH/ubc/OyLDR7myVX+hgxH3N38yypOWyq7dzo Qk7vFAsq/RwoelmhGT+R5dQ/UcW52OXN9YfrdvJhFaQqe8LAr9ezP2MLWvikRwHxEGPT uHvJmfoNCEAGGq+XWqC+lRWKeEMmC1/oQ6ZeItJYH3BcplJwSYZ9TZ5LpPpxQLqQXHsA tlEqhgM/h+ywSz7mZELFzQuZpT3O68XAo1rluMwLNAI5FgMV41bcbQ8dq5mOD9lFYaW1 cu92+nuGxObWJGOFAX7q9serSKyjSTrofOPQ093++w77GQU39XjYbesosw35Uv+4p7W6 Fzkg==
X-Gm-Message-State: ALoCoQkcY0scUZwf0klKl8GNrSxJD1ZbP8dXDXST3dfmUQU2o/kFaLvjFQyLzSbQrWIBv2DlcQCi
X-Received: by 10.180.99.39 with SMTP id en7mr105163692wib.31.1436291164686; Tue, 07 Jul 2015 10:46:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.95.211 with HTTP; Tue, 7 Jul 2015 10:45:25 -0700 (PDT)
In-Reply-To: <201507071257.26088.davemgarrett@gmail.com>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <CABcZeBMPsopxV=mu+MJAwJC6w=iuytA3ueyXKpg1QFdV=JWirw@mail.gmail.com> <201507071242.23235.davemgarrett@gmail.com> <201507071257.26088.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 07 Jul 2015 10:45:25 -0700
Message-ID: <CABcZeBNxW6jaf=HZFvm56K5pKeLD4GyNXOimUHUCt34r_76Vzw@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="f46d04182808aa5f8b051a4c98f9"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0Y---b-lOnBpFQ6WBHW3QWpKqiw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2015 17:46:07 -0000

On Tue, Jul 7, 2015 at 9:57 AM, Dave Garrett <davemgarrett@gmail.com> wrote:

> On Tuesday, July 07, 2015 12:42:22 pm Dave Garrett wrote:
> > How does it prohibit SHA1 in certs? The commit message might be unclear,
> but it only modifies the signature algorithms extension.
>
> The relevant commit with a fixed message:
>
>
> https://github.com/davegarrett/tls13-spec/commit/56e481f19ed4d2ed374a6fb6e24a66637eb07b3c


http://tlswg.github.io/tls13-spec/#server-certificate:

If the client provided a “signature_algorithms” extension, then all
certificates provided by the server MUST be signed by a hash/signature
algorithm pair that appears in that extension. Note that this implies that
a certificate containing a key for one signature algorithm MAY be signed
using a different signature algorithm (for instance, an RSA key signed with
a DSA key).
So if you can't express SHA1 in signature_algorithms, then the server can't
send you a certificate signed with SHA-1.

-Ekr


> Dave
>