Re: [TLS] [Technical Errata Reported] RFC5246 (6572)

Benjamin Kaduk <bkaduk@akamai.com> Wed, 05 May 2021 23:06 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9A603A2568 for <tls@ietfa.amsl.com>; Wed, 5 May 2021 16:06:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qkh7tCAx9fpe for <tls@ietfa.amsl.com>; Wed, 5 May 2021 16:06:41 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19CB23A2560 for <tls@ietf.org>; Wed, 5 May 2021 16:06:40 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.43/8.16.0.43) with SMTP id 145N3ZRx003087; Thu, 6 May 2021 00:06:40 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : content-transfer-encoding : in-reply-to; s=jan2016.eng; bh=71Ha2MfwGwUbq7C7QmKDA9cq+40xw6004Ihya/EQ+lQ=; b=BrwjEXj3IYPhi2KUf7r68en7q8XgT3/Hs1CXEJDc2vemANnazxEhRiRc/k+EsuXLCChN P1s/B2aISklM4Oc23P/2Q3pXVGkCNFnReWpPtUZeKfLGalGqbTSEW2BtPXXh3azTP7jb No5/zuY5G6AoRjX9zHwiEEcG0gW/jIAp1TTy5p96C4GC2ymPSZjM/kExDgtcNP9KdXt9 mQKVAmLB0ej2i40bLXJQ55znXfuglS/q8h4mGSViMgSyBSvHO8aT0zj/kCEWmieoh86K ARxBgI9boTQEB9tws0mJihsZhaJkRGSlovWbM/+Fxfc/vyLeWqlV/UsCjC76WrjGYWmi mA==
Received: from prod-mail-ppoint8 (a72-247-45-34.deploy.static.akamaitechnologies.com [72.247.45.34] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 38bec6x7a3-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 06 May 2021 00:06:39 +0100
Received: from pps.filterd (prod-mail-ppoint8.akamai.com [127.0.0.1]) by prod-mail-ppoint8.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 145N4fRn022572; Wed, 5 May 2021 19:06:38 -0400
Received: from prod-mail-relay19.dfw02.corp.akamai.com ([172.27.165.173]) by prod-mail-ppoint8.akamai.com with ESMTP id 38bebhacfr-1; Wed, 05 May 2021 19:06:38 -0400
Received: from akamai.com (sea-lp9yo.bos01.corp.akamai.com [172.19.16.134]) by prod-mail-relay19.dfw02.corp.akamai.com (Postfix) with ESMTP id 7C80D605D7; Wed, 5 May 2021 23:06:37 +0000 (GMT)
Date: Wed, 05 May 2021 16:06:36 -0700
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: RFC Errata System <rfc-editor@rfc-editor.org>, "<tls@ietf.org>" <tls@ietf.org>, sean+ietf@sn3rd.com, Benjamin Kaduk <kaduk@mit.edu>, johannes.goerlich@siemens.com
Message-ID: <20210505230636.GQ25665@akamai.com>
References: <20210505102116.813D5F407AA@rfc-editor.org> <CABcZeBMYW7-=JPVE7YD4mCT7RH_hVGF6QdTe2rTWhgpbWoOjAA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <CABcZeBMYW7-=JPVE7YD4mCT7RH_hVGF6QdTe2rTWhgpbWoOjAA@mail.gmail.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-05-05_10:2021-05-05, 2021-05-05 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=999 suspectscore=0 malwarescore=0 adultscore=0 phishscore=0 mlxscore=0 bulkscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104060000 definitions=main-2105050159
X-Proofpoint-ORIG-GUID: qEfi7cMTcahL5B22EIPnh0v8GMXrOn7N
X-Proofpoint-GUID: qEfi7cMTcahL5B22EIPnh0v8GMXrOn7N
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-05-05_11:2021-05-05, 2021-05-05 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 clxscore=1011 mlxlogscore=999 mlxscore=0 lowpriorityscore=0 adultscore=0 priorityscore=1501 phishscore=0 bulkscore=0 malwarescore=0 impostorscore=0 suspectscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104060000 definitions=main-2105050159
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 72.247.45.34) smtp.mailfrom=bkaduk@akamai.com smtp.helo=prod-mail-ppoint8
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-trHuG8Lgz82r5ZrR5viP60yDfk>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (6572)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 May 2021 23:06:46 -0000

I agree that this isn't an appropriate change for an erratum.

Even with a new RFC updating RFC 5246, we'd still need to have some
discussion about a transition plan, at which point just relying
on the guidance in BCP 195 becomes more and more attractive.

-Ben

On Wed, May 05, 2021 at 04:00:00PM -0700, Eric Rescorla wrote:
> I'm not sure precisely what attacks you are referring to here. In
> particular, I'm not aware of any known security issues with HMAC-SHA1. With
> that said, I agree that we wouldn't choose AES_128_CBC_SHA as a default
> now, but this isn't usually the kind of thing we would usually use an
> erratum for. Rather, this would be appropriate for a new RFC updating 5246.
> 
> -Ekr
> 
> 
> On Wed, May 5, 2021 at 3:21 AM RFC Errata System <rfc-editor@rfc-editor.org>
> wrote:
> 
> > The following errata report has been submitted for RFC5246,
> > "The Transport Layer Security (TLS) Protocol Version 1.2".
> >
> > --------------------------------------
> > You may review the report below and at:
> > https://urldefense.com/v3/__https://www.rfc-editor.org/errata/eid6572__;!!GjvTz_vk!FfdA-HJa47sbeeDEDwh3TNDNxVmLXLJdZQ-bzn4yM_KdLFt6kEcEiWduzMMlqw$ 
> >
> > --------------------------------------
> > Type: Technical
> > Reported by: Johannes Görlich <johannes.goerlich@siemens.com>
> >
> > Section: 9
> >
> > Original Text
> > -------------
> > In the absence of an application profile standard specifying otherwise, a
> > TLS-compliant application MUST implement the cipher suite
> > TLS_RSA_WITH_AES_128_CBC_SHA (see Appendix A.5 for the definition).
> >
> > Corrected Text
> > --------------
> > In the absence of an application profile standard specifying otherwise, a
> > TLS-compliant application MUST implement the cipher suite
> > TLS_RSA_WITH_AES_128_GCM_SHA256 (see Appendix A.5 for the definition).
> >
> > Notes
> > -----
> > A must-be-implement cipher suite should not relay on a bulk encryption
> > algorithm which is vulnerable to plain-text attacks or on a secure hash
> > algorithm which has been proven to be insecure.
> >
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary, please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party
> > can log in to change the status and edit the report, if necessary.
> >
> > --------------------------------------
> > RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> > --------------------------------------
> > Title               : The Transport Layer Security (TLS) Protocol Version
> > 1.2
> > Publication Date    : August 2008
> > Author(s)           : T. Dierks, E. Rescorla
> > Category            : PROPOSED STANDARD
> > Source              : Transport Layer Security
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG
> >

> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls__;!!GjvTz_vk!FfdA-HJa47sbeeDEDwh3TNDNxVmLXLJdZQ-bzn4yM_KdLFt6kEcEiWd4LHbbkQ$