Re: [Acme] [Technical Errata Reported] RFC8555 (6950)

Deb Cooley <debcooley1@gmail.com> Thu, 04 January 2024 12:42 UTC

Return-Path: <debcooley1@gmail.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 793DDC15155F for <acme@ietfa.amsl.com>; Thu, 4 Jan 2024 04:42:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.853
X-Spam-Level:
X-Spam-Status: No, score=-1.853 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qIzaQn2UDoJk for <acme@ietfa.amsl.com>; Thu, 4 Jan 2024 04:42:09 -0800 (PST)
Received: from mail-il1-x12f.google.com (mail-il1-x12f.google.com [IPv6:2607:f8b0:4864:20::12f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B1AB0C151066 for <acme@ietf.org>; Thu, 4 Jan 2024 04:42:09 -0800 (PST)
Received: by mail-il1-x12f.google.com with SMTP id e9e14a558f8ab-35fff22678eso1499315ab.3 for <acme@ietf.org>; Thu, 04 Jan 2024 04:42:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1704372128; x=1704976928; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=jaI7mCHTumJcQoRd2XPo66ZON+XYPrGHHdVMF3k7EWg=; b=UWWSiN+vuMC9GAUfkX7p+i9X28+7lhHlpxBkUnfl4jQSmtvrQuLJ5UBbMrocrReevT Vi8AsUymUD9Zt9iWA+fv0vYXiQa7ngrIsl1dNQdoNITkqeT0LQbSC90M1U2LUYswAk6O ptJX4GcU0tnPS7Xo3IKu+ph7e0I0r0jmOVZVvymbWiLKTkl5HU05Yufyq7bF7KInnP/p sVsO2YI2eq3p8reKlMC0IFmH6ksKFYgZm8nYhHeyRyr+jO0RseM/p6a7gjcwbC0LRWoF FDmvyMJNdHHWbYtUv/2+/64Y2ohIod83j0EN0bXCO5erPXBBDcuRN6nmgPdDpQQam1mo 56QQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1704372128; x=1704976928; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=jaI7mCHTumJcQoRd2XPo66ZON+XYPrGHHdVMF3k7EWg=; b=BOuwPmUZ5IMxbML8RHLdyLBwNB0oUkMRsqTI+gvC4ahYUqArFbSt4F2kGIY48rYAdb QKysjl2Hj38kSsIYmG1+gM9D1it4nHZoDUJyAyxomUFt3h0kEddxLYuEjh02M5wHGlFY R1BbwV4dS790btY1YBiJK0Gq5WB+uf0Rsw6VhO1cCWAnBdnmdyaqQLYEkDr2qnU0HzH9 dGs1qIypGYFp3HENkt2zw5xH+sCkxWbNPqZ3kl4ZCm92aFOHiqpqfQwb0xyJaFcP8TNw rHCasrt6KJ5FSPcBJdLXyYKPM38JSlPZMpoueCE48Q8ge6O2/u5wrQTxiTC+K3/o3ZSf +AQw==
X-Gm-Message-State: AOJu0YwRsy2D1MNkOwBX4/EQrqWTBoFzyTkZRyEd0YeBkR9NMIeJmtRq wXRVu5WdBQmM+CQ1OgYyxVdirlX2lXpHmx9d+Q==
X-Google-Smtp-Source: AGHT+IEV8d8v9bsNC0y4VJ8dT93H8OhOQ3B5PoGJf6i1o0hHC1X+MoG60QRbDMbLCW2+j2e3W7jMhyY1TP8pexnDBfU=
X-Received: by 2002:a05:6e02:1c2b:b0:35d:51c3:78b0 with SMTP id m11-20020a056e021c2b00b0035d51c378b0mr532055ilh.27.1704372128577; Thu, 04 Jan 2024 04:42:08 -0800 (PST)
MIME-Version: 1.0
References: <20220502083134.BDA48E5311@rfcpa.amsl.com>
In-Reply-To: <20220502083134.BDA48E5311@rfcpa.amsl.com>
From: Deb Cooley <debcooley1@gmail.com>
Date: Thu, 04 Jan 2024 07:41:47 -0500
Message-ID: <CAGgd1OeY01bGe+mgNo-UjjcFyYKGVLaBPgDFOJG1dusE+R9m-Q@mail.gmail.com>
To: rlb@ipv.sx, jsha@eff.org, jdkasten@umich.edu
Cc: rdd@cert.org, ynir.ietf@gmail.com, lloyd.wood@yahoo.co.uk, acme@ietf.org, RFC Errata System <rfc-editor@rfc-editor.org>
Content-Type: multipart/alternative; boundary="00000000000049fd0f060e1e0f8f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/uBmFhoDzmdvSJf_Vt6cNFDCadcE>
Subject: Re: [Acme] [Technical Errata Reported] RFC8555 (6950)
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jan 2024 12:42:13 -0000

opinions?  Does entropy have to be measured as a base64 encoded value?

Deb

On Mon, May 2, 2022 at 4:31 AM RFC Errata System <rfc-editor@rfc-editor.org>
wrote:

> The following errata report has been submitted for RFC8555,
> "Automatic Certificate Management Environment (ACME)".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6950
>
> --------------------------------------
> Type: Technical
> Reported by: Lloyd Wood <lloyd.wood@yahoo.co.uk>
>
> Section: GLOBAL
>
> Original Text
> -------------
> token (required, string):  A random value that uniquely identifies
>       the challenge.  This value MUST have at least 128 bits of entropy.
>
> Corrected Text
> --------------
> token (required, string):  A random value that uniquely identifies
>       the challenge.  This value MUST have at least 128 bits of entropy,
> which in the
>       base64url alphabet means a minimum string length of 22 characters if
> the full
>       scope of the base64url alphabet is in use in the token, by:
>                         log2(64^22) = 132 bits of entropy
>
>
>
> Notes
> -----
> This standards-track document doesn't specify the string ramifications for
> entropy; I'd expect it to be called out to implementers, just the once, and
> then referred to later at other tokens.
>
> If entropy is log2 the number of possible characters (64 if full base64url
> set of chars is in use) then
> log2 (64^21) = 126
> log2 (64^22) = 132
>
> so a minimum of 22 characters are needed to get a minimum of 128 bits of
> entropy in the token.
>
> But, if the random value is specified using a subset of the base64url, say
> because the implementer doesn't like or use CAPITALS or (most likely) the
> punctuation symbols, then the token must necessarily be longer to meet the
> local implementer entropy requirement (though just losing only the
> punctuation marks means you're still good and meet the requirement with 22
> characters). Not sure that matters so much on the wire.
>
> I also have editing nits about base64url being defined clearly in ABNF
> just for Replay-Nonce:, but then both 'base64 alphabet' and 'base64url
> alphabet' are in use in the document, and base64url references are to
> RFC4648 via RFC7515, but those are to Base64url, not to base64url... it all
> seems a bit inconsistent editingwise. So all the references to 'base64
> alphabet' should be to 'base64url alphabet' as defined in the doc, but it
> should really be 'Base64url alphabet' to be consistent with references?
>
> (I really think that it should have been called 'Base-64_url alphabet' way
> back when to enphasise the punctuation use, but that ship has sailed.)
>
> To me, 'base64 alphabet' is the a-zA-Z subset of base64... I think the
> document could be much clearer in this regard, and I hope any doc revisions
> taking into account all the other errata raised consider this too.
>
> My thanks to Lee Maguire for pointing much of this out.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC8555 (draft-ietf-acme-acme-18)
> --------------------------------------
> Title               : Automatic Certificate Management Environment (ACME)
> Publication Date    : March 2019
> Author(s)           : R. Barnes, J. Hoffman-Andrews, D. McCarney, J. Kasten
> Category            : PROPOSED STANDARD
> Source              : Automated Certificate Management Environment
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>