RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1431241 - Fully implement verification of RSA-PSS keys in certificates in tstclnt and selfserv [rhel-7]
Summary: Fully implement verification of RSA-PSS keys in certificates in tstclnt and s...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: nss
Version: 7.4
Hardware: Unspecified
OS: Unspecified
medium
high
Target Milestone: pre-dev-freeze
: 7.4
Assignee: Daiki Ueno
QA Contact: Stanislav Zidek
Mirek Jahoda
URL:
Whiteboard:
Depends On:
Blocks: rhel7-rsa-pss-in-nss 1631362 1645231
TreeView+ depends on / blocked
 
Reported: 2017-03-10 17:20 UTC by Hubert Kario
Modified: 2019-08-06 14:00 UTC (History)
6 users (show)

Fixed In Version: nss-3.43.0-2.el7
Doc Type: Enhancement
Doc Text:
.NSS now supports keys restricted to RSASSA-PSS The Network Security Services (NSS) library now supports keys restricted to Rivest–Shamir–Adleman Signature Scheme with Appendix – Probabilistic Signature Scheme (RSASSA-PSS). The legacy signature scheme, Public Key Cryptography Standard #1 (PKCS#1) v1.5, permits the keys to be reused for encrypting data or keys. This makes those keys vulnerable to signature forging attacks published by Bleichenbacher. Restricting the keys to the RSASSA-PSS algorithm makes them resilient to attacks that utilize decryption. With this update, NSS can be configured to support keys which are restricted to the RSASSA-PSS algorithm only. This enables the use of such keys included in X.509 certificates for both server and client authentication in TLS 1.2 and 1.3.
Clone Of:
: 1631362 (view as bug list)
Environment:
Last Closed: 2019-08-06 13:08:26 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
ca and server certificates (13.49 KB, application/x-gzip)
2017-03-10 17:20 UTC, Hubert Kario
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Mozilla Foundation 1346748 0 P1 RESOLVED Support TLS 1.3 servers with RSA-PSS keys/certificates 2020-04-03 15:13:38 UTC
Red Hat Bugzilla 1509045 0 medium CLOSED selfserv refuses to use rsa-pss keys [rhel-7] 2021-02-22 00:41:40 UTC
Red Hat Product Errata RHSA-2019:2237 0 None None None 2019-08-06 13:08:53 UTC

Internal Links: 1509045

Description Hubert Kario 2017-03-10 17:20:44 UTC
Created attachment 1262017 [details]
ca and server certificates

Description of problem:
When server signs Server Key Exchange message using RSA-PSS key, the NSS client rejects it as having inadequate key usage

Version-Release number of selected component (if applicable):
nss-3.28.3-3.el7.x86_64

How reproducible:
always

Steps to Reproduce:
1. Setup server with attached server/key.pem and server/cert.pem
2. Create nssdb with ca/cert.pem certificate marked as trusted
3. tstclnt -d sql:./nssdb/ -h 127.0.0.1 -p 4433

Actual results:
tstclnt: authentication of server cert failed: SEC_ERROR_INADEQUATE_KEY_USAGE: Certificate key usage inadequate for attempted operation.

Expected results:
Connection established

Additional info:
When run with option -o, the tool prints:

Bad server certificate: -8102, Certificate key usage inadequate for attempted operation.
subject DN: CN=localhost
issuer  DN: O=Example CA
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)

Comment 4 Kai Engert (:kaie) (inactive account) 2017-07-28 13:24:34 UTC
Supporting RSA-PSS keys/certificates doesn't seem to be a blocker for deploying initial support for TLS 1.3, because RSA-PSS is just one of several mechanisms supported by TLS 1.3, and isn't widely deployed yet.

Comment 5 Hubert Kario 2017-11-01 17:14:23 UTC
in 3.34 it seems like tstclnt does support rsa-pss keys presented by server and can sign Certificate Verify using rsa-pss key

server-side support doesn't work - if server has only rsa-pss certificate, it rejects all connections with handshake_failure

Comment 7 Hubert Kario 2017-11-09 16:46:38 UTC
While the basic case works correctly, we have strong suspicion that certificate verification does not cross check the RSA-PSS parameters of a CA certificate with signatures it made, so this bug is not considered fully resolved.

Comment 11 Nikos Mavrogiannopoulos 2018-10-05 13:06:27 UTC
Hubert could you provide more info on why is this important for 7.7?

Comment 12 Hubert Kario 2018-10-24 13:41:30 UTC
it's not super-important (though use of RSA-PSS key is a best way to ensure that it is not vulnerable to Bleichenbacher and DROWN)

that being said, it will be fixed next time we rebase NSS

Comment 13 Simo Sorce 2019-02-11 15:41:45 UTC
This issue was not selected to be included either in Red Hat Enterprise Linux 7.7 because it is seen either as low or moderate impact to a small amount of use-cases. The next release will be in Maintenance Support 1 Phase, which means that qualified Critical and Important Security errata advisories (RHSAs) and Urgent Priority Bug Fix errata advisories (RHBAs) may be released as they become available. We will now close this issue, but if you believe that it qualifies for the Maintenance Support 1 Phase, please re-open; otherwise we recommend moving the request to Red Hat Enterprise Linux 8 if applicable.

Comment 27 errata-xmlrpc 2019-08-06 13:08:26 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2019:2237


Note You need to log in before you can comment on or make changes to this bug.