Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?

Hubert Kario <hkario@redhat.com> Wed, 02 October 2019 10:59 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 483EC120833 for <tls@ietfa.amsl.com>; Wed, 2 Oct 2019 03:59:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0whYMKNGg1R0 for <tls@ietfa.amsl.com>; Wed, 2 Oct 2019 03:59:22 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C99C120123 for <TLS@ietf.org>; Wed, 2 Oct 2019 03:59:22 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id C5B6B3084032; Wed, 2 Oct 2019 10:59:21 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.184]) by smtp.corp.redhat.com (Postfix) with ESMTP id 08A4F19C6A; Wed, 2 Oct 2019 10:59:20 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: Dan Brown <danibrown@blackberry.com>, "TLS@ietf.org" <TLS@ietf.org>
Date: Wed, 02 Oct 2019 12:59:09 +0200
Message-ID: <9146093.uL4vQXI3YF@pintsize.usersys.redhat.com>
In-Reply-To: <1569968112465.6769@cs.auckland.ac.nz>
References: <1803994.nvTnDQYtSi@pintsize.usersys.redhat.com> <2211799.0F6m8LsVZW@pintsize.usersys.redhat.com> <1569968112465.6769@cs.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2893588.6agtgx6lC7"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); Wed, 02 Oct 2019 10:59:22 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8GQ28rLSt5P_VacJfmwrYHtOmWE>
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Oct 2019 10:59:25 -0000

On Wednesday, 2 October 2019 00:15:13 CEST Peter Gutmann wrote:
> Hubert Kario <hkario@redhat.com> writes:
> >a lax DER parser sounds like an oxymoron to me... :)
> 
> That's why I assumed it was an accident/error.  Writing a spec that relies
> on buggy parser implementations in order to work is asking for trouble.

well, SEC 1 does not require the ECDSA-Sig-Value structure to be encoded with 
DER, it's TLS that does that (and I'd say for the better, given the multitude 
of ways you can encode SEQUENCE in BER...)
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic