Re: [TLS] PSS SignatureScheme ordinal choice

Ilari Liusvaara <ilariliusvaara@welho.com> Sat, 29 October 2016 21:59 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42AEE129407 for <tls@ietfa.amsl.com>; Sat, 29 Oct 2016 14:59:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.331
X-Spam-Level:
X-Spam-Status: No, score=-2.331 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.431] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DOZVPHr1HxVn for <tls@ietfa.amsl.com>; Sat, 29 Oct 2016 14:59:53 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id 336DE120726 for <tls@ietf.org>; Sat, 29 Oct 2016 14:59:52 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id AF28B165DD; Sun, 30 Oct 2016 00:59:51 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id wMZL4KFLOqB9; Sun, 30 Oct 2016 00:59:51 +0300 (EEST)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id 6904921C; Sun, 30 Oct 2016 00:59:51 +0300 (EEST)
Date: Sun, 30 Oct 2016 00:59:49 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Joseph Birr-Pixton <jpixton@gmail.com>
Message-ID: <20161029215949.GA27953@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CACaGApm0SdKpX1ZnzK_XDTm27EWGAf-y1Vk2aofiSqNp8QyAkA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CACaGApm0SdKpX1ZnzK_XDTm27EWGAf-y1Vk2aofiSqNp8QyAkA@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ym9bIvmcP55UkotXXASVrVal0lc>
Cc: tls@ietf.org
Subject: Re: [TLS] PSS SignatureScheme ordinal choice
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Oct 2016 21:59:55 -0000

On Sat, Oct 29, 2016 at 10:27:58PM +0100, Joseph Birr-Pixton wrote:
> Just a quick question. In TLS1.3 we have:
> 
>      enum {
>           rsa_pkcs1_sha1 (0x0201),
>           rsa_pkcs1_sha256 (0x0401),
>           rsa_pkcs1_sha384 (0x0501),
>           rsa_pkcs1_sha512 (0x0601),
>           ecdsa_secp256r1_sha256 (0x0403),
>           ecdsa_secp384r1_sha384 (0x0503),
>           ecdsa_secp521r1_sha512 (0x0603),
> (then)
>           rsa_pss_sha256 (0x0804),
>           rsa_pss_sha384 (0x0805),
>           rsa_pss_sha512 (0x0806),
>       } SignatureScheme;
> 
> This kind of looks like someone was trying to make the
> rsa_pss_shasomething ordinals be decodable by a TLS1.2 implementation
> given a SignatureAlgorithm reservation for PSS of 8, but got the bytes
> the wrong way around.
> 
> Is this an error, or am I missing something subtle?

Actually, those PSS schemes intentionally have a new hash (for some
reasons). Never noticed the second bytes would be hash algorithm bytes
for SHA-256/384/512).


-Ilari