Re: [Acme] [Technical Errata Reported] RFC8555 (6950)

Deb Cooley <debcooley1@gmail.com> Fri, 05 January 2024 12:49 UTC

Return-Path: <debcooley1@gmail.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 714C4C14F6BE for <acme@ietfa.amsl.com>; Fri, 5 Jan 2024 04:49:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.855
X-Spam-Level:
X-Spam-Status: No, score=-0.855 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2CDEcG8NyL1o for <acme@ietfa.amsl.com>; Fri, 5 Jan 2024 04:49:10 -0800 (PST)
Received: from mail-io1-xd32.google.com (mail-io1-xd32.google.com [IPv6:2607:f8b0:4864:20::d32]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9CC35C151548 for <acme@ietf.org>; Fri, 5 Jan 2024 04:49:10 -0800 (PST)
Received: by mail-io1-xd32.google.com with SMTP id ca18e2360f4ac-7ba9f1cfe94so13819439f.1 for <acme@ietf.org>; Fri, 05 Jan 2024 04:49:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1704458949; x=1705063749; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=R1FyjjfGkHn46mjlDbOa2s1asulLmPw0JtFWYd2tMEU=; b=B26qmQJI17ZMvDaKII91xnpUlzIBQ0tqNfoxQJbun90RnvDKNfFhTJyZYVAg+fgsNK ypN2PEJBahQdhRX5Aa9XMjZ/np0BFZjDkV2teSmsFc/4W7dmDi0VG0yqjAVw1OvdxcvZ 4Ik3+J7BL4JRJkDSqHfbmw1um43ZFxtH7hlwUqLrVzbgCCuDTWdutq1CaeUQU4cO9yd6 R8eNn/scRIrnGTM/jE8oEi54WCj+tdt0S7vK8XEDvFkjGXh+0SPfVYXWxuUrRdFejvtp mzpqbWdQlDRbdcxp5F9aNzCttrSv9ERtfgnvOjxIN95JT7HGJhDTEOn8FT47p5Q+2ZU5 Izew==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1704458949; x=1705063749; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=R1FyjjfGkHn46mjlDbOa2s1asulLmPw0JtFWYd2tMEU=; b=GKop1nTTaf7Jjnr4tMuEdNBVyXJsDKoS3sfiv/IJY6eG7E6hznJa53znyaHzOJCCPa wNlil6Yr+AdygK/UidCHRNXp3BLTCE0LPms/QmMJoSk42KEJ5L7Gb55BlxGOE8YCHjCc NTUkw6imAHcJfzBKaP6NEAxHiChdbl3ITZOshhjQssw0wNSdOiWwcWzYjeSdnJG88nXn GCW+KkO5aN/hGh5s41p7EcA8fVq9MxzlBGEX7kW54UQmDBRZ/ldlZU2wt+J1M+7Tp/KN qNJo5wuM9/V7xxMzmyyeujC4Eo7vQoBrMJQxcj43AsLJLgE3bGrqOWkZDy0ZR+ng4J6S HrBw==
X-Gm-Message-State: AOJu0YypuFOxfH1q1mlv3AAEuSXteFb/6gDpNZ4qor/IzU5N4/Gi+koc CeKYsMohqdcP02XenzvH95mcv2dpRVmrJB+LSg==
X-Google-Smtp-Source: AGHT+IGj8gss0EvG2sb3D3J7/2S8gguFiWMz+VDY4nipwtKD9nkfQpVGn+CEZ3W8hReuXagHZqhC53Cz3XKC1ueczSs=
X-Received: by 2002:a05:6e02:1ca7:b0:35f:ec40:9763 with SMTP id x7-20020a056e021ca700b0035fec409763mr1315429ill.13.1704458949444; Fri, 05 Jan 2024 04:49:09 -0800 (PST)
MIME-Version: 1.0
References: <20220502083134.BDA48E5311@rfcpa.amsl.com> <CAGgd1OeY01bGe+mgNo-UjjcFyYKGVLaBPgDFOJG1dusE+R9m-Q@mail.gmail.com> <CAGgd1OetWp7k-dbRTNr4XT3K+seZGsWgO2rsMghYhXTefy+SJA@mail.gmail.com> <145154801.12995201.1704458497262@mail.yahoo.com>
In-Reply-To: <145154801.12995201.1704458497262@mail.yahoo.com>
From: Deb Cooley <debcooley1@gmail.com>
Date: Fri, 05 Jan 2024 07:48:46 -0500
Message-ID: <CAGgd1OceuyVxeudN9UKnmPNZbU7iE1M6EEHj1o8Ofb-ATyyY-A@mail.gmail.com>
To: lloyd.wood@yahoo.co.uk
Cc: rlb@ipv.sx, jsha@eff.org, jdkasten@umich.edu, rdd@cert.org, ynir.ietf@gmail.com, acme@ietf.org, RFC Errata System <rfc-editor@rfc-editor.org>
Content-Type: multipart/alternative; boundary="000000000000374d99060e32463e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/BwIoW2SgpqIsyEwjH_bIyn4GeUw>
Subject: Re: [Acme] [Technical Errata Reported] RFC8555 (6950)
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jan 2024 12:49:14 -0000

 My question to you would be:  which RFC will make the most impact?  Seems
like your comments weren't really targeted at ACME per se, but at how to
measure entropy using Base64 encoding?  I have not read RFC 4086 closely,
but an RFC like that would impact all of them.

Just my thoughts...
Deb Cooley

On Fri, Jan 5, 2024 at 7:43 AM <lloyd.wood@yahoo.co.uk> wrote:

> Thanks for that.
>
> Well, I stand by my detailed comments of (checks dates) two years ago.
> Which I had forgotten I ever even made!
>
> I know, covid and all, but lately in the past few years I’ve
> been sensing a vibe of why-even-bother-submitting errata anyway. (and
> sitting in a Tokyo airport transit lounge, heavily jetlagged, is really not
> the place for me to do any detailed analysis.)
>
> Perhaps reframing it as some security concern, since entropy, might prompt
> wider review? security types are quite keen on this stuff, and do tend to
> like rigour in specifications to close off implementation misunderstandings
> loopholes.
>
> best
>
> Lloyd Wood
> lloyd.wood@yahoo.co.uk
>
> On Friday, January 5, 2024, 21:14, Deb Cooley <debcooley1@gmail.com>
> wrote:
>
> I did some reading, some consulting, and some pondering.  I want to reject
> this errata.
>
> 1.  The original paragraph:
>
> token (required, string):  A random value that uniquely identifies
>       the challenge.  This value MUST have at least 128 bits of entropy.
>       It MUST NOT contain any characters outside the base64url alphabet
>       and MUST NOT include base64 padding characters ("=").  See
>       [RFC4086] for additional information on randomness requirements.
>
> In my opinion this is sufficient.  It specifies how much entropy (w/ a ref), and specifies what cannot be included (padding, non-base54 characters).
>
> Let me know if you have other thoughts.
>
> Deb
>
>
> On Thu, Jan 4, 2024 at 7:41 AM Deb Cooley <debcooley1@gmail.com> wrote:
>
> opinions?  Does entropy have to be measured as a base64 encoded value?
>
> Deb
>
> On Mon, May 2, 2022 at 4:31 AM RFC Errata System <
> rfc-editor@rfc-editor.org> wrote:
>
> The following errata report has been submitted for RFC8555,
> "Automatic Certificate Management Environment (ACME)".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6950
>
> --------------------------------------
> Type: Technical
> Reported by: Lloyd Wood <lloyd.wood@yahoo.co.uk>
>
> Section: GLOBAL
>
> Original Text
> -------------
> token (required, string):  A random value that uniquely identifies
>       the challenge.  This value MUST have at least 128 bits of entropy.
>
> Corrected Text
> --------------
> token (required, string):  A random value that uniquely identifies
>       the challenge.  This value MUST have at least 128 bits of entropy,
> which in the
>       base64url alphabet means a minimum string length of 22 characters if
> the full
>       scope of the base64url alphabet is in use in the token, by:
>                         log2(64^22) = 132 bits of entropy
>
>
>
> Notes
> -----
> This standards-track document doesn't specify the string ramifications for
> entropy; I'd expect it to be called out to implementers, just the once, and
> then referred to later at other tokens.
>
> If entropy is log2 the number of possible characters (64 if full base64url
> set of chars is in use) then
> log2 (64^21) = 126
> log2 (64^22) = 132
>
> so a minimum of 22 characters are needed to get a minimum of 128 bits of
> entropy in the token.
>
> But, if the random value is specified using a subset of the base64url, say
> because the implementer doesn't like or use CAPITALS or (most likely) the
> punctuation symbols, then the token must necessarily be longer to meet the
> local implementer entropy requirement (though just losing only the
> punctuation marks means you're still good and meet the requirement with 22
> characters). Not sure that matters so much on the wire.
>
> I also have editing nits about base64url being defined clearly in ABNF
> just for Replay-Nonce:, but then both 'base64 alphabet' and 'base64url
> alphabet' are in use in the document, and base64url references are to
> RFC4648 via RFC7515, but those are to Base64url, not to base64url... it all
> seems a bit inconsistent editingwise. So all the references to 'base64
> alphabet' should be to 'base64url alphabet' as defined in the doc, but it
> should really be 'Base64url alphabet' to be consistent with references?
>
> (I really think that it should have been called 'Base-64_url alphabet' way
> back when to enphasise the punctuation use, but that ship has sailed.)
>
> To me, 'base64 alphabet' is the a-zA-Z subset of base64... I think the
> document could be much clearer in this regard, and I hope any doc revisions
> taking into account all the other errata raised consider this too.
>
> My thanks to Lee Maguire for pointing much of this out.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC8555 (draft-ietf-acme-acme-18)
> --------------------------------------
> Title               : Automatic Certificate Management Environment (ACME)
> Publication Date    : March 2019
> Author(s)           : R. Barnes, J. Hoffman-Andrews, D. McCarney, J. Kasten
> Category            : PROPOSED STANDARD
> Source              : Automated Certificate Management Environment
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
>