Re: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2

Eric Rescorla <ekr@rtfm.com> Fri, 24 March 2017 13:01 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9BB05129683 for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 06:01:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z7MGlCfoYB-4 for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 06:01:11 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 663AE12441E for <tls@ietf.org>; Fri, 24 Mar 2017 06:01:11 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id p77so1263409ywg.1 for <tls@ietf.org>; Fri, 24 Mar 2017 06:01:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=zLkXQuw7YUw830KvZ6oxQ0/LeHrw3AB8oRtSzmPEwsw=; b=iA3eM3iwwHnpOS/EMuUxvR7m0TASFlg2QDBNCZlknK3mbqb8nit9cfe/nj0L7B5PAc Uslely+oCuZHhdWKmA2Os7RCeKNaWRwVZCfJf5jcWeEPqkPqY7ZUJyC2UTT1s+KzYPVB VbDLib8R1sdXoQpgLM8RIJ4LxIn48CZUDM71vr73T/SfQcTtOB/PruacClPjhNm7z8aD F+hjUFKeGBkQpZy2J5UV6TMrN0cCB4GnqL3Slx3IUu4+t3cWhMcbbLgJV3gpJ6fF4lk/ Gn0EgoM5UprvQeLgH9t4rs7MHvvd9RU69zUv4se7UCnRl69TyQtWs8YTp4qpqg65NjhY YyZQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=zLkXQuw7YUw830KvZ6oxQ0/LeHrw3AB8oRtSzmPEwsw=; b=jvqP1nOpHS2HZO/N27WpXb9r/2Ga1j/rL0GDrUhqvsi2TUhyGBcWzO+/4ieMl9dFR5 ErvymRKDysiwJ1t2LAV7xhRJblqpTu8w0lv7GtVzJwlPfq2NY91iqhYDG/Lt3gjr2S6C p/OxhijTeDc1sTzF72ejH1Bjp7f5sxCxyPwfJgqVVZiELKboVp+YmE30qliS+/YuRRB3 1HGu0RbrnPTC53xD6NVNWJYBGd9fbS67PSWDtTkpGt6sBDDG+68JbWG5DC0reGxGRwY3 Niq3Rb3jxbXzsTPL3XgDVZgQXGNG6ouwhTDVRAiklKcwgQMdX3ez+z4KDuQi5LhiJXNH iJvg==
X-Gm-Message-State: AFeK/H17Hhs0Q4Sm33wIVY95f1Cdjx3bChvs14XGPCec6HstlK6gbJgjQSUpJQ1KDQtPpPRyN2tKNgGoVc0mqA==
X-Received: by 10.37.53.138 with SMTP id c132mr5597606yba.105.1490360470404; Fri, 24 Mar 2017 06:01:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Fri, 24 Mar 2017 06:00:29 -0700 (PDT)
In-Reply-To: <7970606B-0096-475D-8842-2A14E5168413@dukhovni.org>
References: <E6C9F0E527F94F4692731382340B337846DD1B@DENBGAT9EH2MSX.ww902.siemens.net> <1490317199552.71745@cs.auckland.ac.nz> <52C6D0EF-D6AC-484A-9096-BDAE5C870F82@dukhovni.org> <CABkgnnVS-0vh_fPVQVnq6YxxrYNQ1=+90Ct8CmUocJf7R6k4bA@mail.gmail.com> <7970606B-0096-475D-8842-2A14E5168413@dukhovni.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 24 Mar 2017 06:00:29 -0700
Message-ID: <CABcZeBNZTSKmhi_rNv02HLk4iqDiZ4Z2VobmNB6T_AvXHc7E7w@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114bbb326d1896054b799622"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/r4QJLGdMPVoC8v-S4IOePGab2Go>
Subject: Re: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Mar 2017 13:01:17 -0000

On Thu, Mar 23, 2017 at 10:23 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

>
> > On Mar 24, 2017, at 1:08 AM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
> >
> >> I've never seen
> >> a TLS server that has multiple chains to choose from for the same
> >> server identity.
>
> Both chains of course use SHA256.
>

I am too lazy to check if it's still true but at least for a while
https://www.mozilla.org/
had both a SHA-1 and a SHA-256 certificate so that we could serve Firefox to
people on very downrev browsers (e.g., XP).

-Ekr


> Sorry I meant to say multiple digest algorithms for otherwise
> identical chains (same public key algorithm and server name).
>
> Even in the SMTP space some servers have both RSA and ECDSA certs.
> When that's the case, cipher negotiation ensures that the selected
> EE certificate's public key algorithm is mutually supported.
>
> There's still little need to pay attention to the client's signature
> algorithms in choosing the EE-certificate and associated chain.
>
> --
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>