Re: [TLS] TLS 1.3 draft-07 sneak peek

Hubert Kario <hkario@redhat.com> Fri, 03 July 2015 22:29 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 348B11B3182 for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 15:29:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aI2LRJ6A_Fn9 for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 15:29:41 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADF961B3181 for <tls@ietf.org>; Fri, 3 Jul 2015 15:29:41 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (Postfix) with ESMTPS id 487812F14CD; Fri, 3 Jul 2015 22:29:41 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-112-81.ams2.redhat.com [10.36.112.81]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t63MTa8b007798 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 3 Jul 2015 18:29:40 -0400
From: Hubert Kario <hkario@redhat.com>
To: Martin Thomson <martin.thomson@gmail.com>
Date: Sat, 04 Jul 2015 00:29:28 +0200
Message-ID: <2729812.2vdokAE54M@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.7 (Linux/4.0.4-202.fc21.x86_64; KDE/4.14.7; x86_64; ; )
In-Reply-To: <CABkgnnWS0acYzZmbPekp=5Z-KVpd5zFLQh7Kw75rtWqNOkuW0w@mail.gmail.com>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <2070265.aJZlsBJAF8@pintsize.usersys.redhat.com> <CABkgnnWS0acYzZmbPekp=5Z-KVpd5zFLQh7Kw75rtWqNOkuW0w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2588215.VKD3VQ4PDM"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UNL3sZIPvgh3vciFmjp-08o-dhk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jul 2015 22:29:43 -0000

On Friday 03 July 2015 15:22:21 Martin Thomson wrote:
> On 3 July 2015 at 10:53, Hubert Kario <hkario@redhat.com> wrote:
> > https://github.com/ekr/tls13-spec/pull/12
> 
>  [Make {sha256, xxx} the default signature algorithm extension value
> when the extension is absent]
> 
> There is a problem with this, and I think that you need to highlight
> that in the text.
> 
> The reason that this doesn't work particularly well, though it
> probably isn't strictly problematic, is that now you have an extension
> that means one thing {sha1, rsa} when you negotiate TLS <= 1.2 and
> another thing {sha256, rsa} when you negotiate TLS 1.3.  Maybe that's
> OK, but it narrows the utility of having a default.
> 
> Please add the following (or similar):
> A TLS 1.3 client that is willing to do TLS <= 1.2 MUST include the
> extension unless it supports SHA-256 for TLS 1.3 and SHA-1 for TLS <=
> 1.2.

Hmm, true, I'll fix it.

And while we're at it, maybe a security recommendation stating that 
advertising support for sha-1 and md-5 is not recommended?
-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic