Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Martin Thomson <martin.thomson@gmail.com> Wed, 08 July 2015 16:16 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEF411A0264 for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 09:16:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6eYlgnas01Tj for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 09:16:20 -0700 (PDT)
Received: from mail-yk0-x234.google.com (mail-yk0-x234.google.com [IPv6:2607:f8b0:4002:c07::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C38C01A0252 for <tls@ietf.org>; Wed, 8 Jul 2015 09:16:20 -0700 (PDT)
Received: by ykeo3 with SMTP id o3so91324261yke.0 for <tls@ietf.org>; Wed, 08 Jul 2015 09:16:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=tvKfMfhe/qu0mcW7D78sgfMm3CJGTAi63IxNiYn4akU=; b=fBOpGTGwDx7kBUVBKKSnxLc3YMoLYl5evrWNJ4K/SW4GsxMEAzheHSJm0JfgB2mb8A PrdnRiLGdhfd+OJblStVYyFkCFw/5xjABw0nl+rp5blunFIzq3U4+onlXOVKvUWCY8Ci 5cyf72i7Ps56s8J1m0uliR5JEONFTLRroDqa/0ZRXrVT7qoSpoCm964XL80VUTw7CLAO ns7IqVOC5GTN6jEj72XBo44WvX03NwZa8Rq4cPppkzbridRn0ryHf2O7g2bul7U4tnRV HC3prpTthLXljL3KQD9gC7yVUBglHGi2gm14AOa+vScsiMeecD/85jUJmJtfqGIwjg0/ Dfcg==
MIME-Version: 1.0
X-Received: by 10.170.57.200 with SMTP id 191mr1582364ykz.118.1436372180205; Wed, 08 Jul 2015 09:16:20 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Wed, 8 Jul 2015 09:16:20 -0700 (PDT)
In-Reply-To: <d7b48bbb16e2425cb2e97c9f4daf170a@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <CABcZeBMPsopxV=mu+MJAwJC6w=iuytA3ueyXKpg1QFdV=JWirw@mail.gmail.com> <201507071242.23235.davemgarrett@gmail.com> <201507071257.26088.davemgarrett@gmail.com> <CABcZeBNxW6jaf=HZFvm56K5pKeLD4GyNXOimUHUCt34r_76Vzw@mail.gmail.com> <20150707205858.GH21534@mournblade.imrryr.org> <CABkgnnXZ9HmW2BHrda3s9LMVUzZbdbdD2yKU84w2W8roycJ-xg@mail.gmail.com> <a774e57216864bbebefa3b38bb65c183@ustx2ex-dag1mb2.msg.corp.akamai.com> <CABkgnnXpboFmkgr37aWsNdm-OfvVwyd0jW4HHYuGMXht6=CjRA@mail.gmail.com> <D1C2C216.1BAA0%uri@ll.mit.edu> <d7b48bbb16e2425cb2e97c9f4daf170a@ustx2ex-dag1mb2.msg.corp.akamai.com>
Date: Wed, 08 Jul 2015 09:16:20 -0700
Message-ID: <CABkgnnVGUff7x0eQbobKwwVbtTXNOG2p3ZiO1beUa68uRftF8w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/eTHUp3zEVBj0ZCrFWfQnCsOebfs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jul 2015 16:16:22 -0000

On 8 July 2015 at 09:06, Salz, Rich <rsalz@akamai.com> wrote:
>> I do too - we do mutual certificate-based authentication.
>
> So let me rephrase Viktor's question:  do many client-side TLS apps care need to care about which certificate to present?  Or is it a choose from a list of one type of thing?


I was grappling with this exact problem yesterday.