Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

mrex@sap.com (Martin Rex) Tue, 14 July 2015 13:46 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22C491ACD38 for <tls@ietfa.amsl.com>; Tue, 14 Jul 2015 06:46:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id btr09TfOTFKk for <tls@ietfa.amsl.com>; Tue, 14 Jul 2015 06:46:15 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DAB951ACD33 for <tls@ietf.org>; Tue, 14 Jul 2015 06:46:14 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id 126872A97C for <tls@ietf.org>; Tue, 14 Jul 2015 15:46:13 +0200 (CEST)
X-purgate-ID: 152705::1436881573-0000413A-E2D81077/0/0
X-purgate-size: 2231
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 0727D406DF for <tls@ietf.org>; Tue, 14 Jul 2015 15:46:13 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id F2DFF1A1DE; Tue, 14 Jul 2015 15:46:12 +0200 (CEST)
In-Reply-To: <20150714024710.GR28047@mournblade.imrryr.org>
To: tls@ietf.org
Date: Tue, 14 Jul 2015 15:46:12 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150714134612.F2DFF1A1DE@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/X15wDViTeLMbQIrESN8sOcr1Slw>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jul 2015 13:46:17 -0000

Viktor Dukhovni wrote:
> Andrei Popov wrote:
>> 
>> When old algorithms are deprecated and new algorithms replace them in
>> actual deployments (a very slow process), an opportunistic client would
>> need to be updated, just like a normal server-authenticating client does.
>> Except for the opportunistic client this update would be rather trivial.
>> 
>> Alternatively, can an opportunistic client explicitly negotiate
>> anonymous connections?
> 
> Postfix tries to, as hard as it can, but many servers do not offer
> anon_DH cipher suites, and under-informed auditors give system
> administrators a hard time when they are offered.

anon_DH cipher suites are a true security problem, in particular with
clients that perform server endpoint identification as a mere side-effect
of processing the server's TLS Certificate handshake message (such as
through a callback) rather than as a mandatory verification step at
the end of a successful TLS handshake.

Anonymous cipher suites are regularly not just "not offered by servers",
they might not even be implemented in the server's TLS implementation.

We don't support them, and I didn't notice any such cipher suites
on these lists, either:

https://msdn.microsoft.com/library/aa374757.aspx
https://support.microsoft.com/en-us/kb/2929781
https://technet.microsoft.com/en-us/library/dn786419.aspx


Btw., anonymous TLS ciphersuites have been officially deprecated
already in TLSv1.0 (rfc2246) in 1999, several years before deprecation
of the export-crypto cipher suites:

   https://tools.ietf.org/html/rfc2246#page-55

   The following cipher suites are used for completely anonymous
   Diffie-Hellman communications in which neither party is
   authenticated. Note that this mode is vulnerable to man-in-the-middle
   attacks and is therefore deprecated.

    CipherSuite TLS_DH_anon_EXPORT_WITH_RC4_40_MD5     = { 0x00,0x17 };
    CipherSuite TLS_DH_anon_WITH_RC4_128_MD5           = { 0x00,0x18 };
    CipherSuite TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA  = { 0x00,0x19 };
    CipherSuite TLS_DH_anon_WITH_DES_CBC_SHA           = { 0x00,0x1A };
    CipherSuite TLS_DH_anon_WITH_3DES_EDE_CBC_SHA      = { 0x00,0x1B };


-Martin