[TLS] Alerts & Certs - PR #201

Dave Garrett <davemgarrett@gmail.com> Thu, 16 July 2015 19:47 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B46131A1F04 for <tls@ietfa.amsl.com>; Thu, 16 Jul 2015 12:47:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PIglmEEh3OV7 for <tls@ietfa.amsl.com>; Thu, 16 Jul 2015 12:47:36 -0700 (PDT)
Received: from mail-qg0-x22d.google.com (mail-qg0-x22d.google.com [IPv6:2607:f8b0:400d:c04::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48A461A1EFE for <tls@ietf.org>; Thu, 16 Jul 2015 12:47:36 -0700 (PDT)
Received: by qged69 with SMTP id d69so8346959qge.0 for <tls@ietf.org>; Thu, 16 Jul 2015 12:47:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:mime-version:content-type :content-transfer-encoding:message-id; bh=h7sisODQwrE81KFtRsUPGckEhwQ4+szeRAV/RzglmKQ=; b=IbafF/mq72i7kTMLmvMFApW4CJwaZsQz+cyZsn7yWUYCQGiZupEdfMzZulz5STnC6+ YUWisCIcWFf9TmLbdGTQ5MYKUdIvtHe5Hk/dImt5flbKwI5kVY4T0eRBiMXJMvx8M0Ph bAP7yI03ZQtop8V6ROkNHmKKHveR42mgDZpR6JUW/9dXsOfY31EbnQb4Kg2tuw3NQCOR vSM0hTqOOPHIVfq5QZKE9cDlzaKyLOAt1IC5nY/orAPRTEaottwGSo6cx+TXSukEaoBh S+hsqWGEHomdancEy8DeV4B+MfNppea6O3SqI8wsfokg9MhCJdPUu64SDo4Fq0DQ8oKi P60w==
X-Received: by 10.140.95.204 with SMTP id i70mr19700060qge.51.1437076055407; Thu, 16 Jul 2015 12:47:35 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id m134sm4553927qhb.30.2015.07.16.12.47.34 for <tls@ietf.org> (version=TLSv1 cipher=RC4-SHA bits=128/128); Thu, 16 Jul 2015 12:47:34 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Thu, 16 Jul 2015 15:47:32 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
MIME-Version: 1.0
Content-Type: Text/Plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <201507161547.33302.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EorrnpKeVQGol1OdVdNAp4DUVpI>
Subject: [TLS] Alerts & Certs - PR #201
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 19:47:37 -0000

https://github.com/tlswg/tls13-spec/pull/201

I've finished up the WIPs I had been working on for the various discussions we've been having on-list and submitted a PR. There's a lot in there, so review and comments are welcome. Almost all of this has been discussed here at some point to some degree, though across more than a few different threads, and not necessarily in the detail in the PR.

Main points:
* More explicit alert expectations
* Deprecate SHA-1 and allow as fallback only
* Make signature_algorithms & supported_groups extensions mandatory (for applicable cipher suites)
* Shift final decision to abort due to unsupported certificate chain to the client
* Require SNI for application protocols for which it is meaningful (this was discussed a while ago)


Dave