[TLS] PSS SignatureScheme ordinal choice

Joseph Birr-Pixton <jpixton@gmail.com> Sat, 29 October 2016 21:28 UTC

Return-Path: <jpixton@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACF52129439 for <tls@ietfa.amsl.com>; Sat, 29 Oct 2016 14:28:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xLrAb_EstDiO for <tls@ietfa.amsl.com>; Sat, 29 Oct 2016 14:28:40 -0700 (PDT)
Received: from mail-oi0-x22f.google.com (mail-oi0-x22f.google.com [IPv6:2607:f8b0:4003:c06::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2935C1293D8 for <tls@ietf.org>; Sat, 29 Oct 2016 14:28:40 -0700 (PDT)
Received: by mail-oi0-x22f.google.com with SMTP id i127so166475481oia.2 for <tls@ietf.org>; Sat, 29 Oct 2016 14:28:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=r6vceuRHb7iEYuDNWMC1JkrXsd172rx1uwVBGwJqfGI=; b=W0hB80UVBBS9yRToKbR38i9yUNql2HdjocVAlLNBS2uZnXSekZsUs35hGSfhCNK6cU oFRbVnSrjPKtYKgrSnOdz6+UtNcZJqmRDhAtW1eZsAnzFwHFVE1trWLzMtNljw+8mnqS 98kfbr4e76KvOe0y6bM92+D43uO1rDCeibB42aL4F9kVJ+XQRishgXb0T+uQblg5Na+j If/shFhNUpV36g763v7StSQemQikW3ygotZCLF1F2kS5Em8TFTYFVDG8T20liinuJXu8 dm+XPkxWP3Lu2gzt6lIFB2aCvs7kpnhfyGzk+3m3ieKQxCxeTpNfzdjkl3jVEY4AdJ9Y zvGg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=r6vceuRHb7iEYuDNWMC1JkrXsd172rx1uwVBGwJqfGI=; b=ARh4hht+216c1lMdPVglAAHe6NqZs2oH7sySgiDzzlTMcKYkgvXpHAAQaGkALpwG6J yRAk1xYG7qTgDRoC3MwSIeYVWwTndtkcrK9zy61wV3Rz5Q5of5s84BZGO8C0T8SD88dT 6vthviTxDidBfDL9Nh5wMSjZXfOjHrIkOiLYGQ7uPPyaadGWPsxK8wLxiiqL9K2AfbZF Dpmil3JtooVdT6C1lHnNvyZg+CmpuK6NBss6h49HFkGPr7UTy0+RXjNB/AlXUGxd3AKm Zzn7ZVU7w43z/bc4RLTRMoSFdcfgPpdzLF8538Mc6AVjA60ZvFMd7MEjVnFRQD6i7jNH +Rbw==
X-Gm-Message-State: ABUngvexmprs8gSqcdO0Lorl3+UnA71TZFDyu1qBGQR0NZbltv8zOTVXkq5iUqGm93+ck/BvGz5VRGI/NlehJw==
X-Received: by 10.157.48.70 with SMTP id w6mr15339062otd.174.1477776519257; Sat, 29 Oct 2016 14:28:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.182.181.9 with HTTP; Sat, 29 Oct 2016 14:27:58 -0700 (PDT)
From: Joseph Birr-Pixton <jpixton@gmail.com>
Date: Sat, 29 Oct 2016 22:27:58 +0100
Message-ID: <CACaGApm0SdKpX1ZnzK_XDTm27EWGAf-y1Vk2aofiSqNp8QyAkA@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LTqL1vBMfDtviFkrwihkUZ2DceM>
Subject: [TLS] PSS SignatureScheme ordinal choice
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Oct 2016 21:28:42 -0000

Just a quick question. In TLS1.3 we have:

     enum {
          rsa_pkcs1_sha1 (0x0201),
          rsa_pkcs1_sha256 (0x0401),
          rsa_pkcs1_sha384 (0x0501),
          rsa_pkcs1_sha512 (0x0601),
          ecdsa_secp256r1_sha256 (0x0403),
          ecdsa_secp384r1_sha384 (0x0503),
          ecdsa_secp521r1_sha512 (0x0603),
(then)
          rsa_pss_sha256 (0x0804),
          rsa_pss_sha384 (0x0805),
          rsa_pss_sha512 (0x0806),
      } SignatureScheme;

This kind of looks like someone was trying to make the
rsa_pss_shasomething ordinals be decodable by a TLS1.2 implementation
given a SignatureAlgorithm reservation for PSS of 8, but got the bytes
the wrong way around.

Is this an error, or am I missing something subtle?

Cheers,
Joe