Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Dave Garrett <davemgarrett@gmail.com> Wed, 08 July 2015 19:23 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89C0D1A1B6D for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 12:23:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k07MQqiov1dq for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 12:23:07 -0700 (PDT)
Received: from mail-qg0-x22c.google.com (mail-qg0-x22c.google.com [IPv6:2607:f8b0:400d:c04::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED2A61A1B5F for <tls@ietf.org>; Wed, 8 Jul 2015 12:23:06 -0700 (PDT)
Received: by qgef3 with SMTP id f3so55133392qge.0 for <tls@ietf.org>; Wed, 08 Jul 2015 12:23:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=AzE4x034w0k4RXoR0GIGl7M9CAapd9WZ5oJNnfsOFr4=; b=WSwzdpkHyTEGUo4wshAiL69IF4sE5Zt4D6tQrgFFxbRon25BPQcd2dxQkDhxya3+K/ NcbjD5EtCwa7iGMPgWWCKRhhaDH4TVNxbvr6qn6t/2aEw8xnn5YqXjjviKc3RTR0wrlY 5w+00oQHc1oz7BJPkv6pasmqCFohAPfHEeS+RSahY1SspALoYPZ4ewUTQxIEL0C/75Px Heq4IF4OKQFSz0pN+lARmKQ608qPjx41yKSu7slNbk+GGtUOVrq7uujRh6lubF5Tl/2A f9R9B1Q+QhGbxN0FH6F0n9Re5ebOnGrILGuiOlzi+VIM7eF9cHm3fmqz77GfEM5ggZ1L 1agQ==
X-Received: by 10.55.26.37 with SMTP id a37mr5124526qka.44.1436383386246; Wed, 08 Jul 2015 12:23:06 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id l79sm1915342qhl.24.2015.07.08.12.23.04 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 08 Jul 2015 12:23:05 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Wed, 08 Jul 2015 15:23:03 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150708174549.336B51A1C7@ld9781.wdf.sap.corp> <201507081350.39322.davemgarrett@gmail.com> <4168412.YzbFrOzRpF@pintsize.usersys.redhat.com>
In-Reply-To: <4168412.YzbFrOzRpF@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507081523.03733.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/M3xC9-fyyLGIF_5U8boO-CVz0ms>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jul 2015 19:23:08 -0000

On Wednesday, July 08, 2015 02:15:40 pm Hubert Kario wrote:
> The IIS is behaving as the RFC requires it to (with the exception of TLS 
> alerts) - according to section 7.4.2 of RFC 5246 - bottom of page 48.

I was just about to respond to this with the obvious joke: "It works perfectly fine except for the part that is broken" ... and then I read the spec and actually have to defend them here. There isn't actually a requirement of throwing an error alert in the spec, currently. There of course ~should~ be an alert, and it should be in the spec, but it isn't yet.

Note, BTW, that my current WIP for MTI extensions already does have hard error cases added in, including a new alert:
https://github.com/davegarrett/tls13-spec/compare/pruning...davegarrett:mandatoryextensions

There have already been a few spots that got clarifications on what errors should be expected, and I think this is an area that really should be given proper focus for TLS 1.3. We shouldn't have any spots where anyone can say: "huh, what should it do now?".

In fact, I think a catch-all requirement that a server MUST always return ~something~ in response to a (mostly) valid client message might be helpful here. Radio silence in response to any error is a really bad scenario that makes dealing with things annoyingly difficult. Servers should only stealth block/drop connections when it's likely to be junk its receiving (e.g. DoS or explicitly invalid/unauthorized attempt).


Dave