Re: [TLS] [Editorial Errata Reported] RFC5054 (7538)

Chris Smiley <csmiley@amsl.com> Wed, 11 October 2023 00:11 UTC

Return-Path: <csmiley@amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4D2BC14CE40 for <tls@ietfa.amsl.com>; Tue, 10 Oct 2023 17:11:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.908
X-Spam-Level:
X-Spam-Status: No, score=-6.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZXXc2LpNkU6W for <tls@ietfa.amsl.com>; Tue, 10 Oct 2023 17:11:44 -0700 (PDT)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0463CC14CE4A for <tls@ietf.org>; Tue, 10 Oct 2023 17:11:43 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 4B23E424B43F; Tue, 10 Oct 2023 17:11:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MKdHWvxnNZwM; Tue, 10 Oct 2023 17:11:43 -0700 (PDT)
Received: from smtpclient.apple (cpe-172-250-33-83.socal.res.rr.com [172.250.33.83]) by c8a.amsl.com (Postfix) with ESMTPSA id EF4AD424B432; Tue, 10 Oct 2023 17:11:42 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.500.231\))
From: Chris Smiley <csmiley@amsl.com>
In-Reply-To: <20230607065856.4DDDA1EDCA24@rfcpa.amsl.com>
Date: Tue, 10 Oct 2023 17:11:32 -0700
Cc: arthur200126@gmail.com, dtaylor@gnutls.org, thomwu@cisco.com, nmav@gnutls.org, trevp@trevp.net, tls@ietf.org, RFC Errata System <rfc-editor@rfc-editor.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <443BDAB4-7572-4D4A-AA9E-C6D0F8F80CEA@amsl.com>
References: <20230607065856.4DDDA1EDCA24@rfcpa.amsl.com>
To: Paul Wouters <paul.wouters@aiven.io>
X-Mailer: Apple Mail (2.3731.500.231)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1f4kMNGqA45vTD_tUvg3I77IL_k>
Subject: Re: [TLS] [Editorial Errata Reported] RFC5054 (7538)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Oct 2023 00:11:48 -0000

H Paul,

We are unable to verify this erratum that the submitter marked as editorial. 
Please note that we have changed the “Type” of the following errata 
report to “Technical”. As Stream Approver, please review and set the 
Status and Type accordingly (see the definitions at 
https://www.rfc-editor.org/errata-definitions/).

You may review the report at: 
https://www.rfc-editor.org/errata/eid7538

Please see https://www.rfc-editor.org/how-to-verify/ for further 
information on how to verify errata reports.

Further information on errata can be found at: 
https://www.rfc-editor.org/errata.php.

Thank you.

RFC Editor/cs

> On Jun 6, 2023, at 11:58 PM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC5054,
> "Using the Secure Remote Password (SRP) Protocol for TLS Authentication".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7538
> 
> --------------------------------------
> Type: Editorial
> Reported by: Mingye Wang <arthur200126@gmail.com>
> 
> Section: 2.1
> 
> Original Text
> -------------
> The version of SRP used here is sometimes referred to as "SRP-6"
>   [SRP-6].
> 
> Corrected Text
> --------------
> The version of SRP used here is sometimes referred to as "SRP-6a"
>   [SRP-6a].
> 
> 
> [SRP-6a]: Wu, T., "SRP Protocol Design", circa 2005, http://srp.stanford.edu/design.html
> 
> Notes
> -----
> The protocol described uses a non-constant k, which is an innovation of SRP-6a -- never published formally in a technical report (until this RFC) and dating to ~2005 if we go by the libsrp version history. Actual [SRP-6] of 2002 uses a constant k = 3.
> 
> Reference to the [SRP-6] text is still valuable for rationale, but is not accurate. Confusion between these two versions is harmful and may impeded interoperability.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC5054 (draft-ietf-tls-srp-14)
> --------------------------------------
> Title               : Using the Secure Remote Password (SRP) Protocol for TLS Authentication
> Publication Date    : November 2007
> Author(s)           : D. Taylor, T. Wu, N. Mavrogiannopoulos, T. Perrin
> Category            : INFORMATIONAL
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>