Re: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2

mrex@sap.com (Martin Rex) Fri, 24 March 2017 15:40 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F111126CC7 for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 08:40:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.921
X-Spam-Level:
X-Spam-Status: No, score=-6.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vVltbzP6slGM for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 08:40:36 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E28A129BE9 for <tls@ietf.org>; Fri, 24 Mar 2017 08:40:36 -0700 (PDT)
Received: from mail07.wdf.sap.corp (mail04.sap.corp [194.39.131.56]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 3vqSLB4l1kz26Yp for <tls@ietf.org>; Fri, 24 Mar 2017 16:40:34 +0100 (CET)
X-purgate-ID: 152705::1490370034-00002B31-84774984/0/0
X-purgate-size: 1414
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail07.wdf.sap.corp (Postfix) with ESMTP id 3vqSLB48h3zGqBD for <tls@ietf.org>; Fri, 24 Mar 2017 16:40:34 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 834EF1A65C; Fri, 24 Mar 2017 16:40:34 +0100 (CET)
In-Reply-To: <7970606B-0096-475D-8842-2A14E5168413@dukhovni.org>
To: TLS WG <tls@ietf.org>
Date: Fri, 24 Mar 2017 16:40:34 +0100
Reply-To: mrex@sap.com
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20170324154034.834EF1A65C@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KA0p6Fzgdte32I0Wb0F6P_laeL0>
Subject: Re: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Mar 2017 15:40:38 -0000

Viktor Dukhovni wrote:
> 
> > On Mar 24, 2017, at 1:08 AM, Martin Thomson <martin.thomson@gmail.com> wrote:
> > 
> >> I've never seen
> >> a TLS server that has multiple chains to choose from for the same
> >> server identity.
>
  [ https://www.cloudflare.com/  ]
> 
> Both chains of course use SHA256.

Actually, looking at the DigiCert issued ECC cert for www.cloudflare.com
I'm a little confused.

This is the cert chain (as visualized by Microsoft CryptoAPI):

  server-cert:  CN=cloudflare.com, ...
                contains ECDSA P-256 public key
                is allegedly signed with sha256ECDSA

  intermediate CA:  CN=DigiCert ECC Extended Validation Server CA
                contains ECDSA P-384 public key
                is allegedly signed with sha384RSA

  root CA:      CN=DigiCert High Assurance EV Root CA
                contains RSA 2048-bit public key
                is self-signed with sha1WithRsaEncryption

For those who insist on reading rfc5246 verbatim, this chain requires

   ECDSA+SHA384:RSA+SHA384:RSA+SHA1


The digital signature on the server certificate looks bogus to me,
that should be a sha384ECDSA signature according to NIST, because
it uses a P-384 signing key.

The signature on the intermediate CA is imbalanced, and
should be sha256RSA rather than sha384RSA. (that is only an interop issue,
not a security issue).


-Martin