Re: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2

Michael StJohns <msj@nthpermutation.com> Fri, 24 March 2017 19:30 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4ACB81294BE for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 12:30:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ENTSlqiPjuDU for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 12:30:02 -0700 (PDT)
Received: from mail-it0-x231.google.com (mail-it0-x231.google.com [IPv6:2607:f8b0:4001:c0b::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1603F1296DE for <tls@ietf.org>; Fri, 24 Mar 2017 12:30:01 -0700 (PDT)
Received: by mail-it0-x231.google.com with SMTP id y18so11660357itc.1 for <tls@ietf.org>; Fri, 24 Mar 2017 12:30:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding; bh=ZPxcM+JkrsNFV/EeA4STUOlPUMtmkNHoMu5KrFMbMuo=; b=CIgBnakDkLA9DHq/ijiGfXXLRArb3d3I2cRGFahdQ86TMSQqEr9kawWx1Xnxo72Ix7 Vx9fx3Ega2FjLgHZZD2m7/KDyPRK996IBVAcY+6M9pymM6LQJwe8aXAoQ1WHY2tZyMAQ ln1xGnbl8rOuPrUuz4dLGnieWd7WLbleaarHEeA5lz3/TivBTuL/eZALy8akKD07vnsr I+I3mpC05JuluEB98QNwHyoFbAj2at0qotp3GeG/b/v+utHOxvVtk31S3L+9hXjxNEV1 lcy/Zz3N5oXM8FWoQ3CBvGej/4DmqV1tiLxHg3o8BGRmOFO5sZO9Q+p0AE43vWr4VIX0 fs7A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=ZPxcM+JkrsNFV/EeA4STUOlPUMtmkNHoMu5KrFMbMuo=; b=eaj16y1fzfvrV/pdP2Z9jzuKY+6M0zZvPrVlkEJcq3iZYzf4Daf5n3zMq3bnOGyTuq 6QQfaAK7mAOgNsS6uhHqQCJgUhBPjeSMoOnHEDCLkm29lWlr6p/BNV9WrAkSDq/4WJ/D 5vuX0+Qesw8oAQ+3zEI+Lf7Xil01FE14t37pe2aoQEms+eaoYiMjOr3SsRCfWUan1kXU cUxCrWvr0sputCAWqCgJ/QSDVMtHeKZaHim3Gkof/HWIzvxWGhrLBT0Ss4BQrHCdwwGp 2mDHkIebhvPKyaB5AeBiLCS9KZ42EtkRVFqp6/D0SEdvKld9BApF+EjY+3rSGdtupqPp U5Gw==
X-Gm-Message-State: AFeK/H070r+SDdk0pyoBXEvKtb4CM0mC9y5JWB/biUeo6IzF+Vxjgn4Me5Coe8hcZwrmpw==
X-Received: by 10.107.199.129 with SMTP id x123mr9834019iof.216.1490383799799; Fri, 24 Mar 2017 12:29:59 -0700 (PDT)
Received: from ?IPv6:2601:152:4400:513c:7598:48a0:ae76:31c9? ([2601:152:4400:513c:7598:48a0:ae76:31c9]) by smtp.gmail.com with ESMTPSA id d196sm1643805ioe.3.2017.03.24.12.29.57 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 24 Mar 2017 12:29:57 -0700 (PDT)
To: tls@ietf.org
References: <20170324154440.B68281A65C@ld9781.wdf.sap.corp>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <e6ee4fa4-1dec-4c5c-f725-f5ce2c5953db@nthpermutation.com>
Date: Fri, 24 Mar 2017 15:30:01 -0400
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
In-Reply-To: <20170324154440.B68281A65C@ld9781.wdf.sap.corp>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OPI9ICGGuolDNF9Js54skxHTtzo>
Subject: Re: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Mar 2017 19:30:08 -0000

On 3/24/2017 11:44 AM, Martin Rex wrote:
> oops, typo:
>
> Martin Rex wrote:
>> Actually, looking at the DigiCert issued ECC cert for www.cloudflare.com
>> I'm a little confused.
>>
>> This is the cert chain (as visualized by Microsoft CryptoAPI):
>>
>>    server-cert:  CN=cloudflare.com, ...
>>                  contains ECDSA P-256 public key
>>                  is allegedly signed with sha256ECDSA
>>
>>    intermediate CA:  CN=DigiCert ECC Extended Validation Server CA
>>                  contains ECDSA P-384 public key
>>                  is allegedly signed with sha384RSA
>>
>>    root CA:      CN=DigiCert High Assurance EV Root CA
>>                  contains RSA 2048-bit public key
>>                  is self-signed with sha1WithRsaEncryption
>>
>> For those who insist on reading rfc5246 verbatim, this chain requires
>>
>>     ECDSA+SHA384:RSA+SHA384:RSA+SHA1
>       ECDSA+SHA256:RSA+SHA384:RSA+SHA1

I don't think RSA + SHA 1 is actually required.   The Signature over the 
trust anchor (root CA) is basically a no-op - assuming the certificate 
is in the browser(client) trust store.  The trust is traced to the 
public key regardless of the form in which it's provided.  We use 
self-signed certs a lot to carry the public keys and names (and 
sometimes constraints), but that's not required by PKIX.

Mike

>
>> The digital signature on the server certificate looks bogus to me,
>> that should be a sha384ECDSA signature according to NIST, because
>> it uses a P-384 signing key.
>>
>> The signature on the intermediate CA is imbalanced, and
>> should be sha256RSA rather than sha384RSA. (that is only an interop issue,
>> not a security issue).
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>