Re: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2

Eric Rescorla <ekr@rtfm.com> Fri, 24 March 2017 20:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9337A128B44 for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 13:55:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mDor3EQXmRn5 for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 13:55:44 -0700 (PDT)
Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27F501286CA for <tls@ietf.org>; Fri, 24 Mar 2017 13:55:44 -0700 (PDT)
Received: by mail-yw0-x22b.google.com with SMTP id v76so1188174ywg.0 for <tls@ietf.org>; Fri, 24 Mar 2017 13:55:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=B+RzYJlr5Nz5mhNeR7Yv9Tuhl7b3N5vU8R54L5gCp0k=; b=dgRvtcRFZ0RDnUy3zWfqOjGDlJK5W5EhatAGEBeaEZKIqIjglfnZEKhy/ajRD8oqTo YGYjDoxpnUwaoTzJgggR5K7SFm0AqcOFJBdQaBjWSQXkDqZbq6NJ6AOJnp6tCl/YGJLo mze55AKYm8jFFmsJ4eDOef/QjKN2YylQyqJc4P4Jioh62BWUnE8rjZJCBMqIoOG2JFy6 yOiQtEXQ7Yj5lI4qXAIoV5xd/41XLInUCsjXIIW5PwHy4hlK8w97yYwKfoGzbhp0uFaT 3p6iNYhrVdTKkHoAlJ0wXbwot3o5zwbkbHo7oaYkgIONfWzSJeKUcEVuwVw64M33KTcl 584g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=B+RzYJlr5Nz5mhNeR7Yv9Tuhl7b3N5vU8R54L5gCp0k=; b=pK2LJsq8pdRL9HDoCEA4o5OEvj9BtaN3OT3Xs5R1SzCET24GCEgo8A7hc2V/jRwLLV RnYvxvcvfUDiJdRr+XKYBNrLa5nr/7PHD0wkrYF/oe3QoiF/MhnjxWxJoAJaMTaJn7m7 tWpcDy6gMvT+/sG+R1/GJd6PCZ5WVW6LQfx6Ej5F9XoX+681PBRNWd0vx8qSH/Su0HbO rbAWbxGdpJZiRGFmrGufEotL64PcBjGYaccHghgSdHsTxuZozcfx8fh80/MTWeK0weBo wXRtFmdbGZPtfbWjvbRYiLfitj9ascZ96JYfVA16at9MeIIOqlul6V/i42pyu4/YgwZp jSgA==
X-Gm-Message-State: AFeK/H0RLSuLVZtPog/gfTE6/tnoR881VizXX23rkioemRtD7/9n6VjM1HvRHFHJC65T7pOvtosIloBuQXdUKA==
X-Received: by 10.129.125.5 with SMTP id y5mr7370370ywc.120.1490388943376; Fri, 24 Mar 2017 13:55:43 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Fri, 24 Mar 2017 13:55:02 -0700 (PDT)
In-Reply-To: <e6ee4fa4-1dec-4c5c-f725-f5ce2c5953db@nthpermutation.com>
References: <20170324154440.B68281A65C@ld9781.wdf.sap.corp> <e6ee4fa4-1dec-4c5c-f725-f5ce2c5953db@nthpermutation.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 24 Mar 2017 13:55:02 -0700
Message-ID: <CABcZeBN055UP-uj0uNK8952fqJTN3OZ2GgyVk+SiFeXZwjq3mA@mail.gmail.com>
To: Michael StJohns <msj@nthpermutation.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114936448cc759054b8037dc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kQCrw1dE0Psoz8hESXA9H4XVoJA>
Subject: Re: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Mar 2017 20:55:46 -0000

On Fri, Mar 24, 2017 at 12:30 PM, Michael StJohns <msj@nthpermutation.com>
wrote:

> On 3/24/2017 11:44 AM, Martin Rex wrote:
>
>> oops, typo:
>>
>> Martin Rex wrote:
>>
>>> Actually, looking at the DigiCert issued ECC cert for www.cloudflare.com
>>> I'm a little confused.
>>>
>>> This is the cert chain (as visualized by Microsoft CryptoAPI):
>>>
>>>    server-cert:  CN=cloudflare.com, ...
>>>                  contains ECDSA P-256 public key
>>>                  is allegedly signed with sha256ECDSA
>>>
>>>    intermediate CA:  CN=DigiCert ECC Extended Validation Server CA
>>>                  contains ECDSA P-384 public key
>>>                  is allegedly signed with sha384RSA
>>>
>>>    root CA:      CN=DigiCert High Assurance EV Root CA
>>>                  contains RSA 2048-bit public key
>>>                  is self-signed with sha1WithRsaEncryption
>>>
>>> For those who insist on reading rfc5246 verbatim, this chain requires
>>>
>>>     ECDSA+SHA384:RSA+SHA384:RSA+SHA1
>>>
>>       ECDSA+SHA256:RSA+SHA384:RSA+SHA1
>>
>
> I don't think RSA + SHA 1 is actually required.   The Signature over the
> trust anchor (root CA) is basically a no-op - assuming the certificate is
> in the browser(client) trust store.  The trust is traced to the public key
> regardless of the form in which it's provided.  We use self-signed certs a
> lot to carry the public keys and names (and sometimes constraints), but
> that's not required by PKIX.
>

I agree that the text is a bit ambiguous on this point, but I tend to agree
that this is the best
reading.

-Ekr


> Mike
>
>
>
>> The digital signature on the server certificate looks bogus to me,
>>> that should be a sha384ECDSA signature according to NIST, because
>>> it uses a P-384 signing key.
>>>
>>> The signature on the intermediate CA is imbalanced, and
>>> should be sha256RSA rather than sha384RSA. (that is only an interop
>>> issue,
>>> not a security issue).
>>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>