Re: [TLS] TLS 1.3 draft-07 sneak peek

Dave Garrett <davemgarrett@gmail.com> Tue, 07 July 2015 14:55 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D1171ACD22 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 07:55:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HcmE9dFKD0D8 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 07:55:00 -0700 (PDT)
Received: from mail-qg0-x230.google.com (mail-qg0-x230.google.com [IPv6:2607:f8b0:400d:c04::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0CA501AC41C for <tls@ietf.org>; Tue, 7 Jul 2015 07:55:00 -0700 (PDT)
Received: by qgef3 with SMTP id f3so35398603qge.0 for <tls@ietf.org>; Tue, 07 Jul 2015 07:54:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=6OOhUd2MG36xRNFnKrdqDd3S1g6JAtaoTYYQCKc3tzg=; b=T3BsHFZx/aJWUmFReyXN2o2oVraz2MAv44rx2CwYB9iS18ZshYoHJIBuRUGgsvY+un V77NVLC3dJkwxPXJkUvaSlKGJrhoUqLj8oLG20OANYjMofVH3UHyPdfkLJ+esFTyfs4r 3OmY+Ba6K7YBrRVKN+AdbRhvgWDs1eRQQg/8JPD+rkA9wD4t1zItcnT4epM2t3in37oN 221cQWChEHy7ZSxNxqMd5pF0OaDbWnTw1ks7P4gMqu8ReQLWmKG9gOegK7zmjY35u0EZ EYLtJfQMftpA5Mni6LYkEYz0/YsF4nT88XVtFbc1q70EoEVW8/NRg0zgJ7k+gPsvpFPz AM7A==
X-Received: by 10.140.232.3 with SMTP id d3mr7884649qhc.46.1436280899359; Tue, 07 Jul 2015 07:54:59 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id b31sm11328781qge.5.2015.07.07.07.54.58 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 07 Jul 2015 07:54:58 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Date: Tue, 07 Jul 2015 10:54:56 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <201507031925.04809.davemgarrett@gmail.com> <20150707143431.GA853@LK-Perkele-VII>
In-Reply-To: <20150707143431.GA853@LK-Perkele-VII>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507071054.57330.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8sqrfAbcZdOFANhTl39QQ0pMYOM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2015 14:55:01 -0000

On Tuesday, July 07, 2015 10:34:31 am Ilari Liusvaara wrote:
> On Fri, Jul 03, 2015 at 07:25:04PM -0400, Dave Garrett wrote:
> > On Friday, July 03, 2015 07:13:15 pm Eric Rescorla wrote:
> > > I think we probably need to have WG consensus for the SHA-1 thing.
> > 
> > Yes, that's why I left it out of that changeset. I don't think the
> > topic of what to do in the TLS 1.3 spec with SHA1 has been discussed
> > on this list. (if it has, please point me to the thread if someone
> > can)
> > 
> > The simplest thing would be to have a MUST NOT offer or negotiate
> > in 2017 or later and a NOT RECOMMENDED to use until then. Or, we
> > could go deeper into the weeds and talk about expiration dates.
> > Banning it totally for TLS 1.3+ is also an option, but probably not
> > wanted yet.
> 
> No, the simplest thing would be to ban it entierely:
> - MUST ignore entries with MD5 or SHA1 hash in
>   supported_signature_algorithms, even if those are the only
>   ones (which will cause handshake failure).
> - MUST terminate connection with insufficient_security if MD5 or
>   SHA1 is seen in DigitallySigned.algorithm.
> 
> SHA-1 is known to be seriously broken. That is way more than
> enough reason to completely remove it. Especially from new
> standards.
> 
> If one wants those to also apply to TLS 1.2, plus:
> - MUST send signature_algorithms extension in TLS 1.2+,
>   server MUST terminate connections without it.
> - MUST NOT send MD5 or SHA1 entries in
>   supported_signature_algorithms.

I very much agree that banning it entirely is the ideal route, but there were indications given that we didn't want to do this, unfortunately.

Again I'll state: by the time TLS 1.3 is done and actually being adopted, an assumption of no SHA1 will be even more expected. Servers that are playing chicken with browsers planning on dropping support for them in a matter of months can stick to TLS 1.2.


Dave