Re: [TLS] Signature Algorithms

Dave Garrett <davemgarrett@gmail.com> Tue, 17 March 2015 18:27 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA6101A1B92 for <tls@ietfa.amsl.com>; Tue, 17 Mar 2015 11:27:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VOidEnrRAWUT for <tls@ietfa.amsl.com>; Tue, 17 Mar 2015 11:27:48 -0700 (PDT)
Received: from mail-qc0-x235.google.com (mail-qc0-x235.google.com [IPv6:2607:f8b0:400d:c01::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C45A1A1B86 for <tls@ietf.org>; Tue, 17 Mar 2015 11:27:48 -0700 (PDT)
Received: by qcto4 with SMTP id o4so16920729qct.3 for <tls@ietf.org>; Tue, 17 Mar 2015 11:27:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=2F+7XQ5owcoaa3vOglJX6gpieue7OsMgIDZQ/LIqC40=; b=kJOJnKdiPlAyeFSHEaFDXZ8vdnD022H2iu8nkUcb7s4mtFQbocon4MUO9lHdxE9bi7 OyyGvqHEAhkUwwa1MMj1Kvd7z/j1d5pgz++dkKxX9I8NXc77N7fYK+AZ6ujCnYRQ/30h RFxlcJpiGTbXOQx2W3z+TlHAVGV0TO8mLVC2YVUbt30vFuaSWnT4uxC0O8/cjaD7qZ4z cnGnO9+2+Mqj8dmyWiuO5RFxsL7Z74fuBphUh0sq1o0LIZ5QkDf1rZykAvlBiOdi/POa oU46SCPX9TrkiRwXWT7ULzPTXzpifejAXy9KlTjEXpd1mADHDFxof+T4DdI0kCL8hCZa gWtw==
X-Received: by 10.140.23.134 with SMTP id 6mr81937253qgp.84.1426616867570; Tue, 17 Mar 2015 11:27:47 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id j92sm10125245qkh.16.2015.03.17.11.27.47 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 17 Mar 2015 11:27:47 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 17 Mar 2015 14:27:45 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-71-generic-pae; KDE/4.4.5; i686; ; )
References: <19075EB00EA7FE49AFF87E5818D673D41145FB0C@PRODEXMB01W.eagle.usaa.com> <201503171341.40315.davemgarrett@gmail.com> <CABcZeBNoVPi-8peRsdjksew0XDv=DnBnrqupk3zWoe+WVHXwSA@mail.gmail.com>
In-Reply-To: <CABcZeBNoVPi-8peRsdjksew0XDv=DnBnrqupk3zWoe+WVHXwSA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201503171427.46280.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/y3Uql592065mZeAjkaZszEE3km4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Signature Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Mar 2015 18:27:49 -0000

On Tue, Mar 17, 2015 at 10:41 AM, Dave Garrett <davemgarrett@gmail.com> wrote:
> What's the viability of having TLS 1.3 drop support for SHA-1 for
> end-entity certificates? (not root or intermediary, yet)

On Tuesday, March 17, 2015 01:59:58 pm Eric Rescorla wrote:
> I would not be in favor of this. Many people have certificates with very long lifetimes
> and this would effectively mean that people could not drop in TLS 1.3 for
> 1.2 on their servers, which would be bad.

On Tuesday, March 17, 2015 01:51:06 pm Mehner, Carl wrote:
> My thoughts were that this would happen on or after the sunset date
> (2017-01-01). Dropping SHA-1 for EE-certs is not something I am looking to
> have mandated in this document, just allowed for.

Ok, then putting strict sunset dates into the specification could be a good route instead.


Dave