Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Viktor Dukhovni <ietf-dane@dukhovni.org> Wed, 08 July 2015 19:36 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA7BB1A21AF for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 12:36:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.3
X-Spam-Level:
X-Spam-Status: No, score=-1.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_31=0.6, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j8n68M9Sf4mB for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 12:36:50 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8DC71A1BCF for <tls@ietf.org>; Wed, 8 Jul 2015 12:36:50 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id B17B0284D68; Wed, 8 Jul 2015 19:36:49 +0000 (UTC)
Date: Wed, 08 Jul 2015 19:36:49 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150708193649.GX21534@mournblade.imrryr.org>
References: <CABcZeBNxW6jaf=HZFvm56K5pKeLD4GyNXOimUHUCt34r_76Vzw@mail.gmail.com> <20150707205858.GH21534@mournblade.imrryr.org> <CABkgnnXZ9HmW2BHrda3s9LMVUzZbdbdD2yKU84w2W8roycJ-xg@mail.gmail.com> <a774e57216864bbebefa3b38bb65c183@ustx2ex-dag1mb2.msg.corp.akamai.com> <CABkgnnXpboFmkgr37aWsNdm-OfvVwyd0jW4HHYuGMXht6=CjRA@mail.gmail.com> <D1C2C216.1BAA0%uri@ll.mit.edu> <d7b48bbb16e2425cb2e97c9f4daf170a@ustx2ex-dag1mb2.msg.corp.akamai.com> <C4BEE033-F214-450A-A8BC-BA1C4A8CDE14@gmail.com> <20150708182737.GW21534@mournblade.imrryr.org> <1E312BED-3880-4B56-9E5A-47084A99712E@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <1E312BED-3880-4B56-9E5A-47084A99712E@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/HUBhYbWz9rMDamvudipkR3rcez0>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jul 2015 19:36:52 -0000

On Wed, Jul 08, 2015 at 10:25:31PM +0300, Yoav Nir wrote:

> If instead we lived in a world where client certificates were provided
> from commercial CAs, we would have trouble - perhaps the same CA issued
> both the bank certificates and the SSL VPN certificate. How would the
> browser know to send the correct identity? I don?t know the answer to this
> hypothetical question about a hypothetical problem in a hypothetical
> situation, but I?m pretty sure the answer is not to hope that the CA issues
> certificates with different algorithms.

Which I think supports my view, that signature algorithm constraints
ought not strictly apply to client certificates.

However, in the DANE WG we're going to be discussing an extension
of DANE TLSA to client authentication, where "client" will typically
not mean "user with a browser", but  rather will likely be another
server that initiates a connection.  Such "clients" are just as
likely to have multiple chains (varying by algorithm) as the servers
they connect to (that is unlikely in both cases, but not never).

Such clients are very likely to completely ignore the server's CA
hints, and use whatever cert chain they have (modulo signature
algorithm selection).

So the question still stands, is sending what you have prohibited,
or is the supported algorithms extension (in the context of
certificate signatures) a hint to maximize interoperability, and
not a prohibition of the algorithms not listed.

I rather think that the "hint" perspective makes a lot more sense,
because certificate chains are not generally built on the fly to
comport with the negotiated parameters.  So "send what you have"
and let the peer accept/reject makes more sense to me.

-- 
	Viktor.