Re: [TLS] WGLC for draft-ietf-tls-md5-sha1-deprecate

Hubert Kario <hkario@redhat.com> Fri, 22 November 2019 19:18 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1343120901 for <tls@ietfa.amsl.com>; Fri, 22 Nov 2019 11:18:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.299
X-Spam-Level:
X-Spam-Status: No, score=-4.299 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jg9mOIFiXISh for <tls@ietfa.amsl.com>; Fri, 22 Nov 2019 11:18:53 -0800 (PST)
Received: from us-smtp-delivery-1.mimecast.com (us-smtp-2.mimecast.com [205.139.110.61]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B9DCE1208B8 for <tls@ietf.org>; Fri, 22 Nov 2019 11:18:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1574450332; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=MqyPUHMunD5ZWLftfZMLgfXr2bb2J23qYOGrUpjb5UQ=; b=RL6sIW5U8d2qIz/ifJ+AmrMGpV9I7U2BkOJbD+M2XIABZCpLQHfPtz1MRvb/5+m4dlW81h SPwEA2WzHc4StGJP81bNICdq7/1UlN07E+MQ/uxm0mvYfRcP0mKGkwJTy4fPM1qhk0r6kT +Ln/jxqmgyCteN7jySaa5eAsqiujnoY=
Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-420-s25zVshxMOKSpt0Uw5tyrA-1; Fri, 22 Nov 2019 14:18:51 -0500
Received: from smtp.corp.redhat.com (int-mx05.intmail.prod.int.phx2.redhat.com [10.5.11.15]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 4503E477 for <tls@ietf.org>; Fri, 22 Nov 2019 19:18:50 +0000 (UTC)
Received: from localhost (unknown [10.43.21.210]) by smtp.corp.redhat.com (Postfix) with ESMTPS id E3E9861F58 for <tls@ietf.org>; Fri, 22 Nov 2019 19:18:49 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Fri, 22 Nov 2019 20:18:47 +0100
MIME-Version: 1.0
Message-ID: <fe0d54d8-a923-4a77-be9a-3b263d7efeb7@redhat.com>
In-Reply-To: <CAF8qwaDoLGm+SjPE8T3UaQ0HY_M+EuU=GuWGaxGaPwvqCDKxgQ@mail.gmail.com>
References: <508EEDF7-73D2-4BE6-AFBA-710E5A5AB41F@sn3rd.com> <315F2BCF-11E0-4FBD-8420-865F29A66AD1@akamai.com> <CAF8qwaDoLGm+SjPE8T3UaQ0HY_M+EuU=GuWGaxGaPwvqCDKxgQ@mail.gmail.com>
Organization: Red Hat
User-Agent: Trojita/0.7; Qt/5.12.5; xcb; Linux; Fedora release 30 (Thirty)
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.15
X-MC-Unique: s25zVshxMOKSpt0Uw5tyrA-1
X-Mimecast-Spam-Score: 0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Oz6S7Bi8Tosqb1I75XoiMiKfsnM>
Subject: Re: [TLS] WGLC for draft-ietf-tls-md5-sha1-deprecate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Nov 2019 19:18:56 -0000

On Friday, 22 November 2019 03:25:24 CET, David Benjamin wrote:
> On Fri, Nov 22, 2019 at 8:35 AM Salz, Rich <rsalz@akamai.com> wrote:
>
>>> ...
>> SHA-1 signature hashes in TLS 1.2" draft available
>> https://datatracker.ietf.org/doc/draft-ietf-tls-md5-sha1-deprecate/.
>> Please review the document and send your comments to the list by 2359 UTC
>> on 13 December 2019.
>> 
>> I just re-read this.  Looks good. Perhaps a sentence of rationale in ...
>
> To that end, the combination of client advice in sections 2 and 4 is a bit
> odd. Section 2 uses SHOULD NOT include MD5 and SHA-1, but section 4 says
> the client MUST NOT accept the MD5 SHA-1, even if it included it. Why would
> the client include it in that case? It seems the two should either both be
> MUST NOT or both be SHOULD NOT.

because it also influences certificate selection, and getting a certificate
signed with SHA-1 isn't an automatically disqualifying property?
(it may be an intermediate CA that's not used, it may be an explicitly 
trusted
certificate, etc.)

> I think client-sent alerts in section 4 are also wrong. handshake_failure
> means the sender was unable to negotiate parameters, and
> insufficient_security is a variant of handshake_failure. This is the client
> reacting to the server sending something inconsistent with the ClientHello,
> so it should be illegal_parameter. In the context of ServerKeyExchange
> signatures, handshake_failure or insufficient_security would be sent by the
> *server* if the *client* only advertised MD5 and SHA-1.

well, it depends if the SHA-1 was advertised by client or not

if it was advertised (because of certificates, see above), then
handshake_failure is correct; if it wasn't advertised but the
signature_algorithms were included, then yes, client should abort with
illegal_parameter

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic