Re: [TLS] WGLC for draft-ietf-tls-md5-sha1-deprecate

David Benjamin <davidben@chromium.org> Sun, 24 November 2019 16:27 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 961FC120052 for <tls@ietfa.amsl.com>; Sun, 24 Nov 2019 08:27:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.25
X-Spam-Level:
X-Spam-Status: No, score=-9.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id toIloslrUABD for <tls@ietfa.amsl.com>; Sun, 24 Nov 2019 08:27:43 -0800 (PST)
Received: from mail-pg1-x52c.google.com (mail-pg1-x52c.google.com [IPv6:2607:f8b0:4864:20::52c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F942120043 for <tls@ietf.org>; Sun, 24 Nov 2019 08:27:43 -0800 (PST)
Received: by mail-pg1-x52c.google.com with SMTP id z188so5850087pgb.1 for <tls@ietf.org>; Sun, 24 Nov 2019 08:27:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=gk7LjLN/egQc0a/6riyn/+eel4mG44U2qpoVNF8W9iA=; b=HUA/us7DImVtV+CnOO/6kel5mMLuWdBfysvT7RuPAVCTzgHlmX5wstUT5e9glleV4C NrN3eFOO8izv1PLaBYEdzXEzjPa+gyz8Cm/6b4P9Fhu3mvwuTuuMUSzHYzDWM1bm9u0s d4A29/tce8bEkRbG9WozCFaB0rjX/mTX3S91k=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=gk7LjLN/egQc0a/6riyn/+eel4mG44U2qpoVNF8W9iA=; b=AyWW+r2MR/6EY9ykWyBfU5M0gzHFaIRNcMvdHZYWvqyEnQb3Pw6ZuYRF6VL0YKebJL ZogGd53rko7+j1FqhVIDF7LdeMGBk/RmqT0wx93P4PMRwlTrnlbIunSkKkNqgpBdQrH0 o+3I0r4m2wANdNtSkGNYc7XgIrbiU6ROoLIDF1gq5Ijo4Rg+VTLKNgr3Cz/TbdMsHm+N oLr7a3csaHbvznRBpMkkCmNTBHOQ8KsxL312vJthfJkUGSMQOttUPrEtzJ8JtfF+6iF8 CuLCoTfytxwOOBYdgS1z3QmDgt57AdBDeYhKcWDl0qOHYZNzlLHDGK/JV2JY5s6SZTD0 7/OA==
X-Gm-Message-State: APjAAAVZ5nbIo16WwOcE6Hi7tkTktShz2hAW+pKvGfs0ZpVqjz7v9eR5 4bQzuVt3xATQFv3Mphu+D325xZuB/Uc8ySyszOCe
X-Google-Smtp-Source: APXvYqxgCbPvvCebnG0JdBXClK2wduOKcNuG5Y63cGLJHccsg6SseVLx+ycn3o7Kf3hRqC+ehLfo0ihIbrzOjXZP+g0=
X-Received: by 2002:a63:e0a:: with SMTP id d10mr14741044pgl.124.1574612862375; Sun, 24 Nov 2019 08:27:42 -0800 (PST)
MIME-Version: 1.0
References: <508EEDF7-73D2-4BE6-AFBA-710E5A5AB41F@sn3rd.com> <315F2BCF-11E0-4FBD-8420-865F29A66AD1@akamai.com> <CAF8qwaDoLGm+SjPE8T3UaQ0HY_M+EuU=GuWGaxGaPwvqCDKxgQ@mail.gmail.com> <fe0d54d8-a923-4a77-be9a-3b263d7efeb7@redhat.com> <20191123134005.GA1224585@LK-Perkele-VII>
In-Reply-To: <20191123134005.GA1224585@LK-Perkele-VII>
From: David Benjamin <davidben@chromium.org>
Date: Sun, 24 Nov 2019 11:27:26 -0500
Message-ID: <CAF8qwaBbhpYz+LoUJ-6wrbj=bB-MMkT4vjLmx7UScK42eB=1qg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000528c5505981a205a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/toh31Lr5gPOj6ueuqRl6_Rc3EtI>
Subject: Re: [TLS] WGLC for draft-ietf-tls-md5-sha1-deprecate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Nov 2019 16:27:46 -0000

On Sat, Nov 23, 2019 at 8:40 AM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Nov 22, 2019 at 08:18:47PM +0100, Hubert Kario wrote:
> > On Friday, 22 November 2019 03:25:24 CET, David Benjamin wrote:
> > > On Fri, Nov 22, 2019 at 8:35 AM Salz, Rich <rsalz@akamai.com> wrote:
> > >
> > > > > ...
> > > > SHA-1 signature hashes in TLS 1.2" draft available
> > > > https://datatracker.ietf.org/doc/draft-ietf-tls-md5-sha1-deprecate/.
> > > > Please review the document and send your comments to the list by
> 2359 UTC
> > > > on 13 December 2019.
> > > >
> > > > I just re-read this.  Looks good. Perhaps a sentence of rationale in
> ...
> > >
> > > To that end, the combination of client advice in sections 2 and 4 is a
> bit
> > > odd. Section 2 uses SHOULD NOT include MD5 and SHA-1, but section 4
> says
> > > the client MUST NOT accept the MD5 SHA-1, even if it included it. Why
> would
> > > the client include it in that case? It seems the two should either
> both be
> > > MUST NOT or both be SHOULD NOT.
> >
> > because it also influences certificate selection, and getting a
> certificate
> > signed with SHA-1 isn't an automatically disqualifying property?
> > (it may be an intermediate CA that's not used, it may be an explicitly
> > trusted
> > certificate, etc.)
>
> If you don't want SHA-1 exchange signatures, you darn sure do not want
> actual SHA-1 certificates that are not trust anchors anyway. And because
> TLS 1.2 does not have separate lists for exchange signatures and
> certificate signatures, the client needs to withdraw advertisment for
> both in order to not send a misleading offer.
>

Right, I had a longer discussion of the certificate-but-not-TLS case but
omitted it. :-) Basically what Ilari said. In particular, I believe older
versions of Schannel will, despite being able to sign SHA-256,
preferentially sign SHA-1 if the client offers it. This is inconvenient
when it comes to predicting breakage but is perfectly consistent with the
client's offer. When I last looked at this a few years ago, this accounted
for a nontrivial portion of SHA-1-negotiating servers on the web, so
rejecting SHA-1 while still advertising it is probably not the best
strategy.

Fortunately, we've already distrusted SHA-1 X.509 signatures on the web, so
hopefully that will simplify things. There is a risk that some servers'
trust anchors' (otherwise irrelevant) signatures are SHA-1 and they are
trying to match it against the signature algorithms list, but I expect the
SHA-1-preferring servers to be the deciding concern. Issues with
trust-anchor-checking servers can likely be worked around by configuring
the server to not send the trust anchor, which is desirable anyway.

(All of this may not apply to non-web deployments, of course.)


> And I expect that in practice, not sending SHA-1 in
> signature_algorithms would cause very little breakage on top of what
> is already broken due to using SHA-1 exchange signatures.



So I think both should be MUST NOT.
>
>
>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>