Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Dave Garrett <davemgarrett@gmail.com> Tue, 07 July 2015 16:57 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70BF71ACE80 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 09:57:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gs5j6TTVbOow for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 09:57:28 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 346171A9117 for <tls@ietf.org>; Tue, 7 Jul 2015 09:57:28 -0700 (PDT)
Received: by qkei195 with SMTP id i195so144257139qke.3 for <tls@ietf.org>; Tue, 07 Jul 2015 09:57:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=RvJyWDqTcfWYnFo84FG6KVmzYr8SvxYqgNAQiuTqPGo=; b=bxaL2XmaTXSFN2CMxdnUBGPxV7IjiEDuqq6nVPFlCRJR1Nv3gyuwF8JOltqmCXjvYD dGPMdUVPMO3xSxvLx+HBFaPEE1bXqwAHCesrMdOqMd1Gn01K1YM/H8BaB24pRh8CdT3/ AdsdDJ2F6VvEpYVU4kW6S/FZuq9Kb8ABAvmp5wXMN4rwbisJk1wl0EVHUuqGObCcpPrc DMHk1Jiy/Bgs1lGcVyxhtfiL7uc4+eKluySXnSRAAZQsYSIiwmoFDwnQlgy3OpeKxMI9 0Nv5DrgNWWR0Y3GTvyL3DpvTkhsS3vLC2qUHWhNDJQPDpEuo+2NJKEYLuDv3BBD/3ACl Uufw==
X-Received: by 10.140.107.180 with SMTP id h49mr8413423qgf.1.1436288247531; Tue, 07 Jul 2015 09:57:27 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id a3sm5278160qga.47.2015.07.07.09.57.26 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 07 Jul 2015 09:57:27 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 07 Jul 2015 12:57:25 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <CABcZeBMPsopxV=mu+MJAwJC6w=iuytA3ueyXKpg1QFdV=JWirw@mail.gmail.com> <201507071242.23235.davemgarrett@gmail.com>
In-Reply-To: <201507071242.23235.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507071257.26088.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/JydBtxD0jV6M_hT9mO8DEhqQ0ao>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2015 16:57:30 -0000

On Tuesday, July 07, 2015 12:42:22 pm Dave Garrett wrote:
> How does it prohibit SHA1 in certs? The commit message might be unclear, but it only modifies the signature algorithms extension.

The relevant commit with a fixed message:

https://github.com/davegarrett/tls13-spec/commit/56e481f19ed4d2ed374a6fb6e24a66637eb07b3c


Dave