[TLS] draft-ietf-tls-tls13-21: Signature algorithms definition discrepancy

"Short, Todd" <tshort@akamai.com> Wed, 05 July 2017 17:05 UTC

Return-Path: <tshort@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 90C0D13167C for <tls@ietfa.amsl.com>; Wed, 5 Jul 2017 10:05:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d8FZgC9XMeHH for <tls@ietfa.amsl.com>; Wed, 5 Jul 2017 10:05:24 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D0F8F129B3A for <tls@ietf.org>; Wed, 5 Jul 2017 10:05:24 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.21/8.16.0.21) with SMTP id v65H2GdC020647 for <tls@ietf.org>; Wed, 5 Jul 2017 18:05:24 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : content-type : mime-version; s=jan2016.eng; bh=RZ/PU8Z1nFexAoc+ayHCbt/WRImQXtCvQ4a98ajzJWM=; b=KvJKjzfSp97AhfaCdibjn2/TXB3ZKSOzAYnJcs379m4RJFEgPIyZX+B6U3xnNlIYIxf0 VdVl1y3jiFF1AiIaZ927EjaJXxKTYjGab5sGKFz8djc2ridBTLzNy4viHb3hK6jaqFNX bXzTYQ9h6pAystvN0uFD9Isk1u9HjmbxzbvYcPm2rO0NoX4pjKF/7GXIscCGf+ApaH2C 744ltjtxFHdiaejh46dJKSpt17WGno4IOkfvFnZD/kr1F5LVwsOWkeIUcM0DHV7CORfJ 2pvDUhV0kabgbzk1ZgG3hNAyWvGHoJDVy23gSQrk27SNVm/SYIo8/t6BffxC4hmEiZAv Pw==
Received: from prod-mail-ppoint1 (a184-51-33-18.deploy.static.akamaitechnologies.com [184.51.33.18] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 2bgsdjb72u-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Wed, 05 Jul 2017 18:05:24 +0100
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.17/8.16.0.17) with SMTP id v65H177Z014430 for <tls@ietf.org>; Wed, 5 Jul 2017 13:05:23 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.32]) by prod-mail-ppoint1.akamai.com with ESMTP id 2be72ua9ce-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Wed, 05 Jul 2017 13:05:22 -0400
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 5 Jul 2017 13:05:22 -0400
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com ([172.27.123.105]) by usma1ex-dag1mb5.msg.corp.akamai.com ([172.27.123.105]) with mapi id 15.00.1263.000; Wed, 5 Jul 2017 13:05:22 -0400
From: "Short, Todd" <tshort@akamai.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: draft-ietf-tls-tls13-21: Signature algorithms definition discrepancy
Thread-Index: AQHS9bDiNeqe7vo/FE2E7FM1ghBmpw==
Date: Wed, 05 Jul 2017 17:05:21 +0000
Message-ID: <B57C3372-71DF-4A4E-AE80-DAEB308C6EB7@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.35.117]
Content-Type: multipart/alternative; boundary="_000_B57C337271DF4A4EAE80DAEB308C6EB7akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-05_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1707050286
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-05_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1703280000 definitions=main-1707050287
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Iibe0HeROEe5Af_YzySh60OfFRU>
Subject: [TLS] draft-ietf-tls-tls13-21: Signature algorithms definition discrepancy
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jul 2017 17:05:27 -0000

In section 4.2.3 the definitions oaf the signature scheme are thus:


enum {

    ...
    /* Reserved Code Points */
    private_use(0xFE00..0xFFFF),
    (0xFFFF)

} SignatureScheme;


This indicates that if the first byte is 254 (0xFE) or 255 (0xFF), that is is for private use. However, in section 11, a new registry is defined for signature schemes:


-  TLS SignatureScheme Registry: Values with the first byte in the
   range 0-254 (decimal) are assigned via Specification Required
   [RFC5226<https://tools.ietf.org/html/rfc5226>].  Values with the first byte 255 (decimal) are reserved
   for Private Use [RFC5226<https://tools.ietf.org/html/rfc5226>].

Indicates that values with the first byte of 254 are reserved/assigned, and that private use is for values with a first byte of 255.
In addition, the value of 0xFFFF is listed twice in the SignatureScheme enumeration.

I can do a PR, but it needs to be decided wether 0xFE is reserved/assigned or private_use, and whether 0xFFFF has any special value.

--
-Todd Short
// tshort@akamai.com<mailto:tshort@akamai.com>
// "One if by land, two if by sea, three if by the Internet."