Re: [TLS] Signature Algorithms Extension Clarification

Eric Rescorla <ekr@rtfm.com> Thu, 22 September 2016 12:41 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 85CF912DAF4 for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 05:41:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.639
X-Spam-Level:
X-Spam-Status: No, score=-1.639 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CbIoj-xsAlZ9 for <tls@ietfa.amsl.com>; Thu, 22 Sep 2016 05:41:11 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90A1812DBB1 for <tls@ietf.org>; Thu, 22 Sep 2016 05:31:24 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id u82so89347850ywc.2 for <tls@ietf.org>; Thu, 22 Sep 2016 05:31:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=4Z+/CiekHJLuWTX0rmZD0KH/I9mlTYkpPxzlLtzr+RQ=; b=hZRp/MY6njvRfhHlYrF3JpLs4x/CWoTqygzS7nnzWbtYtojv/YpmWirPxHub5WWoc9 pulXy/OAKj1Zzj5HUUnumJYWREhaQrkN7HR4l3MYvdRD/dqwOSUr+mRAjv2J6oBiZ5Qd U0fqyOe7sH8+8drmD4ClOuyKX9xIYWRCpCSSPBneI4pwMd/art5XF/G3pLVE/0iuaARj oZQ4B7occvrFeuvmQxWWvNegu97NCfHoLn1oKw/5LG2XG8+f7wTwIdzoyFa95E64tLTr KZXUBl0JxiY4se2BWFEixt1QGAWCgoZ3dX5xpbegOJPNM78/LImyktZ+Pekj7Q2bZPoB +KHQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=4Z+/CiekHJLuWTX0rmZD0KH/I9mlTYkpPxzlLtzr+RQ=; b=Jxlc64Nk2GUKfzSnnm6euHX9txNdEgqavTxlSEoUDLcXHWAmpxioGoxpSl60Bw2Tm4 8M/4TU58+76z+7wl1H5OiHsC/kVon2b0/EAyB8klyzStbBIXomoa0ZURPTV6TKNKsvi7 iXqKQS/doviARBLgLMijdEPWLcjswfj/MGf34QPVtF746ssiJiYJd129FNkZYKI5hNcK rSSvY9k8kNHp2G6S0rCdtXBs5FkvxH4ZpUb+ESU8FrlnPPDFUfnWUXpNNmMzkqHgTDLC O9WTHV5Pi7FUFWzg063KHFRdruxrvf1I5GuYodF3qm0/MxBNzs9STFKmEK5YwcEZKjQF jvWg==
X-Gm-Message-State: AE9vXwP0DZpGYq7/ZKU1zvl4P2ixNfZ3ROFBavkZeL8fzzOEuj9okzauhs4BPMOlMF8xXzn+o1xs0B+XgdRBjA==
X-Received: by 10.129.83.193 with SMTP id h184mr1167167ywb.52.1474547483843; Thu, 22 Sep 2016 05:31:23 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.160.10 with HTTP; Thu, 22 Sep 2016 05:30:43 -0700 (PDT)
In-Reply-To: <6ba65f5d-0136-86dc-2166-2f09126570a9@gmx.net>
References: <6ba65f5d-0136-86dc-2166-2f09126570a9@gmx.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 22 Sep 2016 05:30:43 -0700
Message-ID: <CABcZeBPScjajGQAe0sST_PTfR-TKCPf5kXSJU-KOg6bvLXJpgg@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="001a114d6f1cfad7f3053d17d67a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sZXxHlhnnymxBkFOkTmCSaMXQEo>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Signature Algorithms Extension Clarification
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Sep 2016 12:41:14 -0000

On Thu, Sep 22, 2016 at 2:33 AM, Hannes Tschofenig <
hannes.tschofenig@gmx.net> wrote:

> Hi all,
>
> I need a clarification regarding the use of the signature algorithms.
>
> Reading Section 4.2.3. "Signature Algorithms" I got the impression that
> there is a new extension being defined called 'supported_signature_algorithms',
> which replaces the previous 'signature_algorithm' extension.
>
> The difference between the 'signature_algorithm' extension in RFC 5246 and
> the newly defined 'supported_signature_algorithms' extension is that the
> new extension only contains the digital signature algorithm and not the
> hash function anymore.
>

> If that's indeed the intention I would prefer if the text uses the
> 'supported_signature_algorithms' rather than 'signature_algorithms'.
> (as it is done in Section 4.4.2. "Certificate Verify"). Unfortunately the
> term 'signature_algorithms' is used in many other places in the document
> itself, including the IANA consideration section that makes a reference to
> RFC 5246.
>
> Is it correct that the 'supported_signature_algorithms' extension
> replaces the 'signature_algorithm' extension from RFC 5246?
>

Yes and no :)

We've redefined the structure to be "signature and hash and curve in one
code point" but we're just
retconning the existing values and extension code point.

-Ekr


> Ciao
> Hannes
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>