Re: [TLS] TLS RSA-PSS and various versions of TLS

Martin Thomson <martin.thomson@gmail.com> Wed, 08 February 2017 21:05 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20E531294C7 for <tls@ietfa.amsl.com>; Wed, 8 Feb 2017 13:05:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P1y-sud3EU7E for <tls@ietfa.amsl.com>; Wed, 8 Feb 2017 13:05:44 -0800 (PST)
Received: from mail-qt0-x229.google.com (mail-qt0-x229.google.com [IPv6:2607:f8b0:400d:c0d::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 255C71295D8 for <tls@ietf.org>; Wed, 8 Feb 2017 13:05:44 -0800 (PST)
Received: by mail-qt0-x229.google.com with SMTP id v23so178274917qtb.0 for <tls@ietf.org>; Wed, 08 Feb 2017 13:05:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=RwvrkqKS9/kOdz+JssUzyBdbiXpF0mP91HEl8SkALzo=; b=EVnTZ4nZVSur8bUHGU4sUWbIe8eSzivYTO1ww3IQWTjGMO4wuXxeY7pG4EMgllBj1m 66uUyTVN1yuUS0lKMNpEuJvlIZZVTVLZUIDcehz4T61BUvx2UZuvR2rQZo/6YaW1tGL8 7h2rH+m1q74qbpMk2JTZAzLj7uhipQOFll1fM4jG60HycnNeP5mu+QULF8x4eAcL5wE6 Uu9YOaloPTPg3odH6fw3eXfiChw6nDGCEFYttcuYLXki4InH5nj3CTv7ap4eZsKZjdXR X4+GXmyqRG2ENyJRSwW145MNFTj6fhbWF+II4bsLan6/oApRwRZTkxsCCDk7Cw4pwkCr VQYg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=RwvrkqKS9/kOdz+JssUzyBdbiXpF0mP91HEl8SkALzo=; b=hMi57GUXN+2Uxpylh//wGCjlKYxHx6UEzWh+7eXvEkc4LJaM7veaBH28pfdlu6u9em ajBmQ5TuBBb7gIzWNiZRCsI3pvUCpYtTm7SfmTYMlgD6BeP7KM1GZb7rDV3zWCJiHSt5 b/qkQ3jZUttYirS+NmFLoYvJASmvN2oDiDB4O6ftKFsH32VV6VGLMtGp5iLuMF2KcuVw oODhClxOAD3V97EylG2+CxEp76PernQ0jdOPEJaX2Q0VVtoNpgHcBTnC/KDjq/Kh5QHh eck/uLkzbgbhwCDs5UG32ACC3rkj3uQi7yL/Av4PGELI4QlCBe58teuBEIEyL+gUzt1q xgXw==
X-Gm-Message-State: AMke39kiUsMl3W4ao+SE5UMWX5CY/ROPl3SxHLudHfqx2BYSkeR7tp38pF/o+9JyOy9udOoKixn35QC/qzZdag==
X-Received: by 10.200.55.112 with SMTP id p45mr24066827qtb.278.1486587943174; Wed, 08 Feb 2017 13:05:43 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.19.112 with HTTP; Wed, 8 Feb 2017 13:05:42 -0800 (PST)
In-Reply-To: <F7ABE5CE-D75C-447B-A0C0-C083E8647ADD@gmail.com>
References: <E521BA5F-4563-44D2-B186-B11B7B214A15@mobileiron.com> <F7ABE5CE-D75C-447B-A0C0-C083E8647ADD@gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 09 Feb 2017 08:05:42 +1100
Message-ID: <CABkgnnUfTyGLs9jKYEh+U7D4OYkfctQVREbCTe8zWYvazNw7ug@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DkemrlOBfb-ol6jmRmnCU197ir8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS RSA-PSS and various versions of TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Feb 2017 21:05:45 -0000

On 9 February 2017 at 07:20, Yoav Nir <ynir.ietf@gmail.com> wrote:
> And it doesn’t help if the client does not provide the extension.  The
> extension can restrict from among the set of supported algorithms, Its
> absence does not allow undefined algorithms.

Since TLS 1.3 defines code points for RSA-PSS, perhaps this is no
longer accurate - at least for PSS.

NSS supports PSS signatures in TLS 1.2.  It caused a small amount of
compatibility pain deploying them thanks to some infrequently used,
but overzealous implementations.