Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Hubert Kario <hkario@redhat.com> Wed, 08 July 2015 18:15 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE06C1A6F02 for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 11:15:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5chtsZQ3iD8E for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 11:15:47 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3A3F1A6F01 for <tls@ietf.org>; Wed, 8 Jul 2015 11:15:47 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (Postfix) with ESMTPS id 6793DBD01E; Wed, 8 Jul 2015 18:15:47 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-112-27.ams2.redhat.com [10.36.112.27]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t68IFge9028360 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 8 Jul 2015 14:15:46 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Wed, 08 Jul 2015 20:15:40 +0200
Message-ID: <4168412.YzbFrOzRpF@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.7 (Linux/4.0.4-202.fc21.x86_64; KDE/4.14.7; x86_64; ; )
In-Reply-To: <201507081350.39322.davemgarrett@gmail.com>
References: <20150708174549.336B51A1C7@ld9781.wdf.sap.corp> <201507081350.39322.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1675202.eOFdqlj8Qf"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DHQiXk6agMxh6p8VgSx2H7UPfwE>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jul 2015 18:15:49 -0000

On Wednesday 08 July 2015 13:50:39 Dave Garrett wrote:
> On Wednesday, July 08, 2015 01:45:49 pm Martin Rex wrote:
> > Unfortunately, a non-marginal installed base is exhibiting this
> > self-imposed (mis)behaviour of connection failure: Microsoft SChannel
> > beginning with Windows 7 / 2008R2 (aka WinNT 6.1), and Windows 8 / 2012
> > and
> > Windows 8.1 / 2012R2 exhibit the same (mis)behaviour.
> > 
> > When you install a server certificate with a sha256WithRsaEncryption
> > signature on a Microsoft IIS on one of these platforms, enable TLSv1.2 on
> > the server and try to connect with an extension-free ClientHello that
> > offers
> > client_version= (3,3), you will face a connection failure (IIS simply
> > closes the network connection--IIS is notorious in failing to put fatal
> > alerts on the wire).
> > 
> > The handshake succeeds (with TLSv1.1) if the client offers at most
> > TLSv1.1,
> > or if the client offers TLSv1.2 in a SSL Version2 CLIENT-HELLO rather than
> > an extensionless TLS ClientHello, if TLSv1.2 is disabled on IIS, or if
> > a server certificate with only sha1WithRsaEncryption ist used.
> 
> To clarify, how does this scenario respond with a TLS 1.2 ClientHello with
> at least one extension? Does it matter what extension(s)? (e.g. does IIS
> have to know what it is?)

The IIS is behaving as the RFC requires it to (with the exception of TLS 
alerts) - according to section 7.4.2 of RFC 5246 - bottom of page 48.

If you send a TLS 1.2 Client Hello, include signature algorithms with (sha1, 
sha256)*(rsa, ecdsa, dsa) it will abort connection if the installed 
certificate has SHA512 signature.
-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic