Re: [TLS] Renumbering the new SignatureSchemes

Hubert Kario <hkario@redhat.com> Wed, 21 September 2016 10:21 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F50B12B1E3 for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 03:21:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.238
X-Spam-Level:
X-Spam-Status: No, score=-9.238 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-2.316, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oBcP1mR8S_ei for <tls@ietfa.amsl.com>; Wed, 21 Sep 2016 03:21:07 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9ED3A12B1BF for <tls@ietf.org>; Wed, 21 Sep 2016 03:21:07 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id D94DE3F1F0; Wed, 21 Sep 2016 10:21:06 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-191.brq.redhat.com [10.34.0.191]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u8LAL4dW017415 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 21 Sep 2016 06:21:05 -0400
From: Hubert Kario <hkario@redhat.com>
To: David Benjamin <davidben@chromium.org>
Date: Wed, 21 Sep 2016 12:20:54 +0200
Message-ID: <3854129.eVX0I9ShYZ@pintsize.usersys.redhat.com>
User-Agent: KMail/5.3.1 (Linux/4.7.3-200.fc24.x86_64; KDE/5.26.0; x86_64; ; )
In-Reply-To: <CAF8qwaA_zg1bs2MK=MC7=V5YVdfO5_S7Gz6pyhDSsrAzYrwOkg@mail.gmail.com>
References: <CAF8qwaAo-MKJvxdpDkb-fyMfLmOpbhif=2Axik3wnr1DPzd5Eg@mail.gmail.com> <16571109.7c9qxWjLg8@pintsize.usersys.redhat.com> <CAF8qwaA_zg1bs2MK=MC7=V5YVdfO5_S7Gz6pyhDSsrAzYrwOkg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart11346330.7FL0zKv0Sr"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Wed, 21 Sep 2016 10:21:07 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/okCx4thihiS1wtompLVOzQUmxao>
Cc: tls@ietf.org
Subject: Re: [TLS] Renumbering the new SignatureSchemes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Sep 2016 10:21:09 -0000

On Tuesday, 20 September 2016 18:24:42 CEST David Benjamin wrote:
> On Tue, Sep 20, 2016 at 2:14 PM Hubert Kario <hkario@redhat.com> wrote:
> > I'll be running test looking for intolerances like this over the Alexa top
> > 1
> > million next month.
> 
> (I've already done this, by the way. It's where the numbers in the version
> negotiation thread came from.)

even if there is no glory in it, reproducibility studies are important in 
scientific approach :)

> > For now I have a probe that adds values 0x0003, 0x0004, 0x0700, 0x0703 and
> > 0x0704 at the end of the list of algorithms.
> 
> At the front is probably more realistic. 

good point

> There is even a MUST-level
> requirement in the current TLS 1.3 spec for SHA-1 sigalgs to be at the end,
> so the new ones can't be (unless you take SHA-1 out, which is, sadly,
> unrealistic today... an upsetting number of 1.2 servers only sign SHA-1).

yes, I see around 5% of servers doing that
 
> I was able to find a few instances of an NSS bug (
> https://bugzilla.mozilla.org/show_bug.cgi?id=1119983), but nothing else.
> 
> The offending implementation for this thread was actually a WebRTC stack
> (DTLS), not an HTTPS server. We hit it via Chrome's Dev channel. But since
> this intolerance comes from a MUST-level requirement in TLS 1.2, I think
> it's prudent to renumber.

True, but then we should check if we don't hit even bigger problems.

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic