Re: [TLS] AD Review of draft-ietf-tls-tls13

Nico Williams <nico@cryptonector.com> Sat, 20 May 2017 05:41 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9788D129466 for <tls@ietfa.amsl.com>; Fri, 19 May 2017 22:41:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w92yHd4E4EzX for <tls@ietfa.amsl.com>; Fri, 19 May 2017 22:41:22 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65AFD126E64 for <tls@ietf.org>; Fri, 19 May 2017 22:41:22 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTP id 6D67020051C24; Fri, 19 May 2017 22:41:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=eK2wuhFrHk/0pX +G4SQAF+37KjE=; b=fokjlC7szl3rEUMWhNhZ7dPlGlMipSukJK08gyb/6HwDxU iERZVvP0prFLcpNLUuurodnujSfM3YyQDvKtM+5cu2uIu76tLwA2dEx4pyz6ek9j QyVtdP8hBBKjn1+2NuCPo9fbzhDSZ6f02Rh/sGZCFCllCG+9ErbOQaf6kzdm0=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTPSA id 1F4D220051C23; Fri, 19 May 2017 22:41:21 -0700 (PDT)
Date: Sat, 20 May 2017 00:41:18 -0500
From: Nico Williams <nico@cryptonector.com>
To: Dave Garrett <davemgarrett@gmail.com>
Cc: tls@ietf.org, Viktor Dukhovni <ietf-dane@dukhovni.org>
Message-ID: <20170520054117.GM10188@localhost>
References: <CAPZZOTgizE2n06V9wEtARFCXB7FP_eikW-K1k67bZG11kNhSAw@mail.gmail.com> <44AED5C2-B21C-442A-8412-9134D1C10BCD@dukhovni.org> <201705192143.19490.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201705192143.19490.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ya46LOvTKvyZLETcrpFHVT6_kd8>
Subject: Re: [TLS] AD Review of draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 20 May 2017 05:41:24 -0000

On Fri, May 19, 2017 at 09:43:19PM -0400, Dave Garrett wrote:
> On Friday, May 19, 2017 04:51:21 pm Viktor Dukhovni wrote:

> > I note that TLS 1.3 does not have any language prohibiting MD2, MDC2DES,
> > MD4, RIPEMD160, private signature oids, ... that may be weaker than SHA-1
> > or even MD5.
> 
> They're not listed as possible field values anywhere directly in the TLS spec.

That's because it wouldn't be TLS that mentions them but PKIX, so _of
course_ TLS doesn't reiterate everything that PKIX says.

> > Opportunistic unauthenticated TLS ignores the peer certificate and should
> > not have to fall back to cleartext just because some certificate in the
> > chain is not sufficiently sexy.  There are other legitimate use cases where
> > the restrictions above are inappropriate.
> 
> Opportunistic unauthenticated TLS isn't the protocol we're defining here.

TLS certainly can be used that way.  And it is.

> If your goal isn't authentication, then by all means violate the requirements
> laid out for authentication. I have no problem making that explicit, if desired,
> however this is not the primary desired operating mode of TLS.

Then state the requirements in such a way that it is still possible to
use TLS in this way.

"When using TLS to authenticate the server, certificate signature
algorithms weaker than <list of weakest acceptable signature algs here>
MUST NOT be used."

Nico
--