[TLS] regd. signature algorithm 0x0804 (rsa_pss_rsae_sha256) use in TLSv1.2 CertificateVerify

M K Saravanan <mksarav@gmail.com> Tue, 20 November 2018 16:27 UTC

Return-Path: <mksarav@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3904130EAE for <tls@ietfa.amsl.com>; Tue, 20 Nov 2018 08:27:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F8_n_4atz2NV for <tls@ietfa.amsl.com>; Tue, 20 Nov 2018 08:27:49 -0800 (PST)
Received: from mail-lf1-x134.google.com (mail-lf1-x134.google.com [IPv6:2a00:1450:4864:20::134]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99B6F130EE7 for <tls@ietf.org>; Tue, 20 Nov 2018 08:27:48 -0800 (PST)
Received: by mail-lf1-x134.google.com with SMTP id p6so1790262lfc.1 for <tls@ietf.org>; Tue, 20 Nov 2018 08:27:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=N+6XXJNIy0nSw+DlTLd34T+H4gDO/RxXPKxQT9FPxXA=; b=pAraSNAB0kLeUpeD80IFrvfMaBzxNCWirsDJ8Bkp/23RIEqOUSwWA9r0buUu4W3e9g DbS7tuR2X0uaHvB/9h+aouZyX/2BjJUSMjeDucOkzPg1JzP5+pXKE41BIl/NS198rdC6 ofpQFcRieB2VosaaERdyVluvKPkn5sI1l8dyGspd62V2vqNJFzYAySHw75lpPDTeQ8s0 IQp7EROpKu8e4k9+ffNogKjBy8S3Df6Hs7ZhWnPLTPR1kmbUkGpw5y/IaoWvsUvEhruo JZ/Tt3Dp9qbGSViMskrHEAHsDND44iLj15CJu9Dg936rBKNtWZg9CHzC6NNNkRZUl+BX py5A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=N+6XXJNIy0nSw+DlTLd34T+H4gDO/RxXPKxQT9FPxXA=; b=M1KxftBN0tujRsK+QnXIE9/+MQ/49u5ppr8XeVdCvDDP/0BTTUXu5aBkTbpfKz2xbi m9f/qI1rx8b+WjQEtdRu1MO8iAg/AqrU5++A0MO4LPrk3qS9NkMzmm7dncaC/kdE3UB9 VqDqdHSE5nPbX74k8IPv129FAIxXn3OfygTOZuelevctzMefBtvfxuF1iWJyS8iMCzHF h6Xc5cztciJfhfYbZqTFt4VKwJaW2XrJ4OZB4tlNEgKh0SpiSgqyl8z6E10cLWiwcLQQ bufBrruNIGD9/dIFDLu2Yl0VJvGlmsT78MCcsWWKCDOyjilKrWVvQ7W7qYH+deYFeFGN oCfg==
X-Gm-Message-State: AGRZ1gIQ43tthUpj30FdiqZKZmHZrvOfd+PjnX/ZMoU0eHiuu3H/dQJ0 KbqQjvPprEy4QyjEkZrOjkovusU7i7rbbhCaD9r4af37
X-Google-Smtp-Source: AJdET5dry4UW/0FsHznpWllAnce8XcQvQpQuI7DAiiAj/TdvX4IgHDtV1LayyVZ3D1W18sZFjP+8BW1c1Y/RqgvSI5Y=
X-Received: by 2002:a19:f89:: with SMTP id 9mr1488881lfp.10.1542731266282; Tue, 20 Nov 2018 08:27:46 -0800 (PST)
MIME-Version: 1.0
From: M K Saravanan <mksarav@gmail.com>
Date: Wed, 21 Nov 2018 00:27:34 +0800
Message-ID: <CAG5P2e8SY8JsraV9R5MPe35hr2t5TWFmPZ=3gh0vrDW=i-AjDw@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Su1j2PtaQCAMvgwZOgzUH5dJCdM>
Subject: [TLS] regd. signature algorithm 0x0804 (rsa_pss_rsae_sha256) use in TLSv1.2 CertificateVerify
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Nov 2018 16:27:56 -0000

Hi,

If a TLSv1.2 Certificate Request message contains 0x0804
(rsa_pss_rsae_sha256) as one of the supported signature algorithms,
can a client sign the CertificateVerify message using that algorithm?
(client cert is RSA).  Is it allowed in TLSv1.2?

with regards,
Saravanan