Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Dave Garrett <davemgarrett@gmail.com> Wed, 08 July 2015 17:50 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B03331A21A3 for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 10:50:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rlRDAMu4GaAV for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 10:50:49 -0700 (PDT)
Received: from mail-qg0-x22c.google.com (mail-qg0-x22c.google.com [IPv6:2607:f8b0:400d:c04::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C8D6D1A21A8 for <tls@ietf.org>; Wed, 8 Jul 2015 10:50:41 -0700 (PDT)
Received: by qgeg89 with SMTP id g89so103618542qge.3 for <tls@ietf.org>; Wed, 08 Jul 2015 10:50:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:references:in-reply-to:mime-version :content-type:content-transfer-encoding:message-id; bh=Yfzj8dsAFC//HRDhmSOPGqhFx9+xO5sqo61ZpJiqmt4=; b=hvy7jren7CP7QijVpbP037C6SVLUh5KF13970Qs6k66TClHQSsMRepwsFbRtuuIuAr avqAH03zCNua01p8+gFHegnTL8FbxRPs2Q2cc1EMpn8/K56SFPc0CXk3/Ur+Uauv/c4X dlqVRbgtoOJ84ytJ8JCHMWmw68Eca8VPUQ+1q4DoUEBrLo25ZmwTtYyIHBJEVAcjGO/E nmdf7l5oZjMIRIxmJGbscopy6X0VDo5l62LM6C5/fxgzmh6j7OrkMRpMDzsQitpfIixx iQACY2Uhd/WW/i3m3ffAyeevQfmuOBsWsuCoX7ENZEP9dGDT3ZnD/UmRNXv4M/F2C1rg yKUQ==
X-Received: by 10.55.41.95 with SMTP id p92mr17433039qkh.10.1436377841018; Wed, 08 Jul 2015 10:50:41 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id 7sm1514633qky.29.2015.07.08.10.50.40 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 08 Jul 2015 10:50:40 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, mrex@sap.com
Date: Wed, 08 Jul 2015 13:50:39 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150708174549.336B51A1C7@ld9781.wdf.sap.corp>
In-Reply-To: <20150708174549.336B51A1C7@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201507081350.39322.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UcCwIWWU0mU_GQbz4ZSelWyYPrU>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jul 2015 17:50:50 -0000

On Wednesday, July 08, 2015 01:45:49 pm Martin Rex wrote:
> Unfortunately, a non-marginal installed base is exhibiting this self-imposed
> (mis)behaviour of connection failure: Microsoft SChannel beginning 
> with Windows 7 / 2008R2 (aka WinNT 6.1), and Windows 8 / 2012 and
> Windows 8.1 / 2012R2 exhibit the same (mis)behaviour.
> 
> When you install a server certificate with a sha256WithRsaEncryption signature
> on a Microsoft IIS on one of these platforms, enable TLSv1.2 on the server
> and try to connect with an extension-free ClientHello that offers
> client_version= (3,3), you will face a connection failure (IIS simply closes
> the network connection--IIS is notorious in failing to put fatal alerts
> on the wire).
> 
> The handshake succeeds (with TLSv1.1) if the client offers at most TLSv1.1,
> or if the client offers TLSv1.2 in a SSL Version2 CLIENT-HELLO rather than
> an extensionless TLS ClientHello, if TLSv1.2 is disabled on IIS, or if
> a server certificate with only sha1WithRsaEncryption ist used.

To clarify, how does this scenario respond with a TLS 1.2 ClientHello with at least one extension? Does it matter what extension(s)? (e.g. does IIS have to know what it is?)


Dave