Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Eric Rescorla <ekr@rtfm.com> Sat, 11 July 2015 12:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0972A1B2B53 for <tls@ietfa.amsl.com>; Sat, 11 Jul 2015 05:53:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AJJ3s7pZOUp0 for <tls@ietfa.amsl.com>; Sat, 11 Jul 2015 05:53:09 -0700 (PDT)
Received: from mail-wi0-f178.google.com (mail-wi0-f178.google.com [209.85.212.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AFDCB1B2B52 for <tls@ietf.org>; Sat, 11 Jul 2015 05:53:08 -0700 (PDT)
Received: by wicmz13 with SMTP id mz13so31217477wic.0 for <tls@ietf.org>; Sat, 11 Jul 2015 05:53:07 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=mrSavLM/GrQhF+IHpDDNHDiREtefoXq7JvlAkpav5ro=; b=aMVquLKIr+mzySjhNkpsxF8XhnSQDfuhYXjUG/QwBnFVanaelo1n98PxwlELg2BicF RcDGjU/KA/TohCnJW5Bc2h6wS+vN0BjHUgnYru1SogiHMtiStLdyR8yN2spWfcfLpuMd PGD3oniAWLxiiGfTOsLQSh3mKhfaxQ5+4ZCilhw16sFK+l64Kw77tL919ZTCKVbEZwCM eA0lQTIlbI9wk/4pV6Q6JLNyYFSL4ENanydyeBBzG+QXro52KGRO/7r0NvbHPjXhbvzQ rpcjIZdivoCf9i56B+QyMhGPyVma8l/DTE21y9Hq45Dlzj1CgvOmRApnGXlL1t+Oh2+V WwUg==
X-Gm-Message-State: ALoCoQmAMeY9SbsBuBUwbGQ7lgLyR6pu6LcOV0Cw0RgZB6Gko6Z9SO9hamhXMbZUvCR/nAcZY5M0
X-Received: by 10.194.79.225 with SMTP id m1mr50654228wjx.8.1436619187449; Sat, 11 Jul 2015 05:53:07 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.95.211 with HTTP; Sat, 11 Jul 2015 05:52:27 -0700 (PDT)
In-Reply-To: <BLUPR03MB139645B664D7C3998B2DAA3C8C9F0@BLUPR03MB1396.namprd03.prod.outlook.com>
References: <CALuAYvbteowTeyWe9VneRHgyvzTRS3LfKdorWt=jmEy2k+wNqw@mail.gmail.com> <201507101137.44703.davemgarrett@gmail.com> <20150710154912.GU28047@mournblade.imrryr.org> <201507101154.53812.davemgarrett@gmail.com> <20150710160848.GW28047@mournblade.imrryr.org> <BLUPR03MB139645B664D7C3998B2DAA3C8C9F0@BLUPR03MB1396.namprd03.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 11 Jul 2015 08:52:27 -0400
Message-ID: <CABcZeBNs9+h9UWfu=eDC3JBQ1ULCcuBSOK8B9JdDsiX-Ne5g2g@mail.gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: multipart/alternative; boundary="047d7b10c90358a4ce051a98f8e5"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/wjtOXj8Hdpr6nKiklsePam8KFHU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jul 2015 12:53:11 -0000

I'm not necessarily opposed to relaxing this requirement on the server,
but given that:

1. SHA-1 is on its way out.
2. Future versions of TLS seem very likely to explicitly indicate which
hash algorithms the clients support.

I'm kind of confused about the principle being espoused here. In general,
when the client has told the server what's acceptable and the server
doesn't have it, we abort the handshake. What makes this case different
from (say) the client only supporting P256 and the server only supporting
Curve25519 but deciding to send Curve25519 anyway?

-Ekr



On Fri, Jul 10, 2015 at 1:31 PM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

> Hi Viktor,
>
> Quoting my previous response to this thread:
> "It is possible that we might improve the product by not complying with
> section 7.4.1.4.1 of RFC 5246 in a future release, but currently schannel
> does comply."
>
> This thread has shown that it is hard to argue that schannel is RFC
> non-compliant WRT this particular problem. However, indeed it can be argued
> that in this case the product does not benefit from being RFC-compliant.
>
> Cheers,
>
> Andrei
>
> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Viktor Dukhovni
> Sent: Friday, July 10, 2015 9:09 AM
> To: tls@ietf.org
> Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS
> 1.3 draft-07 sneak peek)
>
> On Fri, Jul 10, 2015 at 11:54:53AM -0400, Dave Garrett wrote:
>
> > On Friday, July 10, 2015 11:49:12 am Viktor Dukhovni wrote:
> > > With time we learn to ignore some elements of specifications that
> > > don't make sense.  This is one such element.
> >
> > Which will lead to problems like this because not everyone will agree
> > on what parts to ignore. If you want it to actually work reliably,
> > you're going to need to follow or amend the spec.
>
> I am proposing that the specification bug be fixed in TLS 1.3.
>
> Indeed specification bugs are suboptimal.  In cases such as this one, not
> implementing the specification bug leads to unconditionally improved
> behaviour.  In some other cases, one has no choice but to implement the bug.
>
> For example, Postfix ignores a bug in RFC 5321 that suggests treating a
> 552 response to "RCPT TO" as though it were a 452 response.
> Following this causes more problems in practice than the mostly
> theoretical problem it solves.
>
> So if Andrey Poppv is still following this thread, I would like to suggest
> that Schannel be revised to be more tolerant of clients that don't offer a
> signature algorithm that matches the server's chain and use the server
> chain anyway.
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>