Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Dave Garrett <davemgarrett@gmail.com> Sat, 11 July 2015 23:29 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8838D1A0022 for <tls@ietfa.amsl.com>; Sat, 11 Jul 2015 16:29:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T_zdLdk1vRQW for <tls@ietfa.amsl.com>; Sat, 11 Jul 2015 16:29:05 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 63B791A0021 for <tls@ietf.org>; Sat, 11 Jul 2015 16:29:05 -0700 (PDT)
Received: by qkdv3 with SMTP id v3so34972535qkd.3 for <tls@ietf.org>; Sat, 11 Jul 2015 16:29:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=O+LW0M5j3782goeN5LGICvGPzeoTzDOpui3vi5jgv1w=; b=R8fO6tEaaPCsQI7hms08gbYlIrN+/xN7e2+LbKNfKIM6GMcr80Kb8s96peGlOL4cZc cc7xL1zu4+gLm3tvSYEEsHsGK/m6WmEIkxbi4yQ4zQ45zIWlWicae4ucwW7nmlkCLOre tk7JyYh9TPM60aZrtZVqy82Dptx7Qk40OjcFaqrDwHiSNMg/EjlwrvWIpIy6aI9Bq7bv 3VZ9ALcwOu49DY/nC+irkv6KqSu2X425g0mMne4UFWAAryxd2bh8DtMvY+1NsDe0zw6l sEr6VZld+KsvSydhmkF2Tb87IDxTatkUA0LXsUGgSfiPLTMZkRNHquUVquGwjrlsBtY1 YLBg==
X-Received: by 10.55.18.197 with SMTP id 66mr43941023qks.13.1436657344625; Sat, 11 Jul 2015 16:29:04 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id r81sm8298935qkr.2.2015.07.11.16.29.03 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 11 Jul 2015 16:29:04 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 11 Jul 2015 19:29:02 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CALuAYvbteowTeyWe9VneRHgyvzTRS3LfKdorWt=jmEy2k+wNqw@mail.gmail.com> <201507111709.27725.davemgarrett@gmail.com> <CABcZeBNCBrNeMKm5hCLQ741zFRpcXQ321onofH2EWJbiQrSs6w@mail.gmail.com>
In-Reply-To: <CABcZeBNCBrNeMKm5hCLQ741zFRpcXQ321onofH2EWJbiQrSs6w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507111929.02696.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FobBwGXrbMRcMhFVx0nVaSeLF2o>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jul 2015 23:29:06 -0000

On Saturday, July 11, 2015 07:18:01 pm Eric Rescorla wrote:
> I'm not happy with this. There should be a MUST-level requirement to provide
> a conformant chain if possible.

Yeah. "SHOULD" & "where possible" aren't both needed. We only really want one or the other. I'll change it to "MUST" & "where possible".


Dave