Re: [TLS] banning SHA-1 in TLS 1.3, a new attempt

Hubert Kario <hkario@redhat.com> Mon, 12 October 2015 12:49 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9A361B2A49 for <tls@ietfa.amsl.com>; Mon, 12 Oct 2015 05:49:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HoGwFI7xOzNu for <tls@ietfa.amsl.com>; Mon, 12 Oct 2015 05:49:24 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 53BB81B2A4C for <tls@ietf.org>; Mon, 12 Oct 2015 05:49:24 -0700 (PDT)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (Postfix) with ESMTPS id F2D0B341AC2; Mon, 12 Oct 2015 12:49:23 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-122.brq.redhat.com [10.34.0.122]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t9CCnLMp001598 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 12 Oct 2015 08:49:23 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 12 Oct 2015 14:49:16 +0200
Message-ID: <5603089.J1VydmQ79E@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.9 (Linux/4.1.10-200.fc22.x86_64; KDE/4.14.11; x86_64; ; )
In-Reply-To: <201510111913.04247.davemgarrett@gmail.com>
References: <201510101337.29335.davemgarrett@gmail.com> <7EB6726D-39A6-47B1-9E3A-A40C7826CAAB@dukhovni.org> <201510111913.04247.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart8759134.CxX5S3o9qR"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/78m5hS8UA115-7SZhDewpeCUtQ8>
Subject: Re: [TLS] banning SHA-1 in TLS 1.3, a new attempt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Oct 2015 12:49:27 -0000

On Sunday 11 October 2015 19:13:03 Dave Garrett wrote:
> On Sunday, October 11, 2015 05:58:59 pm Viktor Dukhovni wrote:
> > Pointless restrictions lead to fallback to even worse choices.
> 
> And no restrictions lead to horrible fallback choices. Running under
> the assumption that some population of implementors is willing to do
> something stupid to maintain inertia (e.g. insecure version fallback
> dance), sending SHA1 certs is a risk. Yes, the server doesn't know
> whether the client can or cannot deal with it safely, but we, from
> the perspective of the spec, should be assuming bad scenarios when
> designing things.

so what we need is:
 1. servers SHOULD NOT send certificates with SHA-1 signatures, except 
    as a last resort (maybe even add a recommendation that 
    implementers should warn user when such certificates are configured)
 2. clients MUST NOT trust certificates which derive their authenticity
    though SHA-1 (or weaker) signatures

but saying that the server MUST NOT send SHA-1 (or other certs) is, as 
Victor said, an overreach
-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic