Re: [TLS] Better weak hash language (was Re: AD Review of draft-ietf-tls-tls13)

Nico Williams <nico@cryptonector.com> Tue, 23 May 2017 17:51 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BFCA5129C5C for <tls@ietfa.amsl.com>; Tue, 23 May 2017 10:51:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.9
X-Spam-Level:
X-Spam-Status: No, score=-2.9 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, RCVD_IN_SORBS_SPAM=0.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pdhen3xZugGw for <tls@ietfa.amsl.com>; Tue, 23 May 2017 10:51:58 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 85CB7129C59 for <tls@ietf.org>; Tue, 23 May 2017 10:51:58 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTP id 087B420051C23; Tue, 23 May 2017 10:51:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=XAcQKrAS10Hy8z eeT60q2TFosgA=; b=tS98rKszLEhvBb8cUjYJVfHhsCNNmBHM2CT0lc0B9FQR4u msRgvlI0PW5f8+mFAVcycFOFGC08Wmoa39W2ZQ6yTRQ4gkedUWKSa/eh3P6LJqAz kaNgp9FSrHAGIvYHy+DA7/nTmPtOpsc434OlCSibGbMAf5yYAcHKWcuVz9Ezw=
Received: from localhost (cpe-70-123-158-140.austin.res.rr.com [70.123.158.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTPSA id 8F4E520051C22; Tue, 23 May 2017 10:51:57 -0700 (PDT)
Date: Tue, 23 May 2017 12:51:55 -0500
From: Nico Williams <nico@cryptonector.com>
To: Dave Garrett <davemgarrett@gmail.com>
Cc: tls@ietf.org, Viktor Dukhovni <ietf-dane@dukhovni.org>, Eric Rescorla <ekr@rtfm.com>
Message-ID: <20170523175154.GT10188@localhost>
References: <f262447d-5bd1-68c8-dac6-ad2224733235@akamai.com> <CABcZeBMMfp4DUcNCFUYCCP6B+UQn85bq2LSoumJdywy=0GOq4Q@mail.gmail.com> <E3BB180E-EC66-4F92-868B-E04F9E63CDF6@dukhovni.org> <201705222019.46521.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201705222019.46521.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wcvL4AF_eHv1QHuzpLjUYHyX_t8>
Subject: Re: [TLS] Better weak hash language (was Re: AD Review of draft-ietf-tls-tls13)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 May 2017 17:52:00 -0000

On Mon, May 22, 2017 at 08:19:46PM -0400, Dave Garrett wrote:
> On Monday, May 22, 2017 05:31:55 pm Viktor Dukhovni wrote:
> > So if putting the consensus to ban MD5/SHA-1 in its *proper context*
> > is consistent with the WG consensus, let's do that.
> 
> Yes, please.

+1

> On Monday, May 22, 2017 05:00:20 pm Nico Williams wrote:
> > Well, I want it to be crystal clear that the "not MD5 and such"
> > requirement need not apply to opportunistic TLS usage.  If you don't
> > like my text, maybe you can propose your own.
> 
> My issue with this area is [...]
>                                            [...]. To do this in a
> non-messy way, we'd have to delete the SHA-1 special-casing and state
> that TLS 1.3+ implementations can only use deprecated hashes
> (MD5/SHA1/SHA224/etc) if explicitly doing opportunistic encryption or some
> scenario where trust can be established without validating them. Again,

Works for me!

> the trust anchor gets an exception here due to it being trusted directly
> without need for validation, and they can get away with just a "NOT
> RECOMMENDED". If we can agree to this, then the resulting text will end up
> being far less problematic. If we can't get a consensus for this, I seriously
> propose citing RFC 6919 s3.

Yes, trust anchors are and should always be excepted (and need not be in
the form of certificates anyways).

Nico
--