Re: [TLS] [Technical Errata Reported] RFC5246 (5535)

Megan Ferguson <mferguson@amsl.com> Thu, 25 October 2018 17:48 UTC

Return-Path: <mferguson@amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16E12130E05 for <tls@ietfa.amsl.com>; Thu, 25 Oct 2018 10:48:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U9Zj-QY_AKVi for <tls@ietfa.amsl.com>; Thu, 25 Oct 2018 10:48:03 -0700 (PDT)
Received: from mail.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 12F82130DFC for <tls@ietf.org>; Thu, 25 Oct 2018 10:48:03 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 333151D9C6A; Thu, 25 Oct 2018 10:48:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QxonNxeetdtN; Thu, 25 Oct 2018 10:48:00 -0700 (PDT)
Received: from [10.0.1.10] (unknown [47.144.151.242]) by c8a.amsl.com (Postfix) with ESMTPA id D88D41C51EC; Thu, 25 Oct 2018 10:47:59 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Megan Ferguson <mferguson@amsl.com>
In-Reply-To: <20181019145942.GD19309@kduck.kaduk.org>
Date: Thu, 25 Oct 2018 10:48:01 -0700
Cc: Martin Thomson <martin.thomson@gmail.com>, RFC System <rfc-editor@rfc-editor.org>, Tim Dierks <tim@dierks.org>, Eric Rescorla <ekr@rtfm.com>, Christopher Wood <christopherwood07@gmail.com>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, dave_thompson_2@comcast.net, "<tls@ietf.org>" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <584E08A3-8C78-4593-8F7A-C8EA9F7576F7@amsl.com>
References: <20181019062451.15CF9B8011D@rfc-editor.org> <CABkgnnWvFm5SpOTM+qQQLbwnMbtHYUp=rw+76pgvGq2U4NMJ5w@mail.gmail.com> <20181019145942.GD19309@kduck.kaduk.org>
To: Benjamin Kaduk <kaduk@MIT.EDU>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4MG4ZMY7H6cGWIgHQXEbxkVlLf8>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (5535)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Oct 2018 17:48:05 -0000

Hi Ben,

We recommend using “Rejected” with a verifier note to capture the necessary information.  
That way a reader knows that the “error” has been considered and a conclusion reached versus leaving in “Reported”.

Thank you.

RFC Editor/mf

On Oct 19, 2018, at 7:59 AM, Benjamin Kaduk <kaduk@MIT.EDU> wrote:

> It does feel like an artifact of the times, yes.
> So I am not sure if there is a better option than "Rejected" (or, I guess,
> leave in "Reported" indefinitely).
> 
> -Ben
> 
> On Fri, Oct 19, 2018 at 05:34:48PM +1100, Martin Thomson wrote:
>> An artifact of the times more than an error methinks?  The document
>> does also say: "Currently, DSA [DSS] may only be used with SHA-1." in
>> the context of talking about use of different hash algorithms for DSA.
>> 
>> Good thing that we obsoleted that RFC and removed DSA, now we don't
>> have to worry about it any more... ;)  Seriously though, I don't know
>> the process for dealing with valid criticisms of features that have
>> been obsoleted.  Hold For Document Update seems very wrong, so we can
>> rule that out at least.
>> 
>> On Fri, Oct 19, 2018 at 5:25 PM RFC Errata System
>> <rfc-editor@rfc-editor.org> wrote:
>>> 
>>> The following errata report has been submitted for RFC5246,
>>> "The Transport Layer Security (TLS) Protocol Version 1.2".
>>> 
>>> --------------------------------------
>>> You may review the report below and at:
>>> http://www.rfc-editor.org/errata/eid5535
>>> 
>>> --------------------------------------
>>> Type: Technical
>>> Reported by: Dave Thompson <dave_thompson_2@comcast.net>
>>> 
>>> Section: 4.7
>>> 
>>> Original Text
>>> -------------
>>>   In DSA, the 20 bytes of the SHA-1 hash are run directly through the
>>>   Digital Signing Algorithm with no additional hashing. ...
>>> 
>>> Corrected Text
>>> --------------
>>>   In DSA, the bytes of the selected hash are run directly through the
>>>   Digital Signing Algorithm with no additional hashing. ...
>>> 
>>> Notes
>>> -----
>>> In 2246 and 4346 this statement (then using the less-accurate spellings DSS and SHA) was correct because only SHA1 was used for DSA (and ECDSA, in 4492, versus SHA1+MD5 for RSA), but 5246 changed this to allow specifying one of several hashes, with selection constrained by the signature_algorithms extension (if present) or CertificateRequest field from the peer.
>>> 
>>> FIPS 186 actually defines the hashing step as part of signature generation and verification, so it might be even better to make this something like "For DSA, signature generation applies the selected hash [to the contents] and then computes two values, r and s." similar to the way the preceding paragraph of 5246 "In RSA signing" differs from the 2246 and 4346 versions by no longer treating the hashing as separate, but that is a bigger change to an obsoleted document, and arguably problematic because the normative reference is FIPS 186-2; as indicated in Appendix B on page 80, 186-3 which officially allowed DSA to use FIPS 180-3 hashes (not only SHA-1) was released in draft before 5246 but not finalized until after (2006-03 to 2009-06 versus 2008-08).
>>> 
>>> Instructions:
>>> -------------
>>> This erratum is currently posted as "Reported". If necessary, please
>>> use "Reply All" to discuss whether it should be verified or
>>> rejected. When a decision is reached, the verifying party
>>> can log in to change the status and edit the report, if necessary.
>>> 
>>> --------------------------------------
>>> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
>>> --------------------------------------
>>> Title               : The Transport Layer Security (TLS) Protocol Version 1.2
>>> Publication Date    : August 2008
>>> Author(s)           : T. Dierks, E. Rescorla
>>> Category            : PROPOSED STANDARD
>>> Source              : Transport Layer Security
>>> Area                : Security
>>> Stream              : IETF
>>> Verifying Party     : IESG
>>> 
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>