Re: [TLS] [Technical Errata Reported] RFC5246 (5535)

Martin Thomson <martin.thomson@gmail.com> Fri, 19 October 2018 06:34 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88C0B126CC7 for <tls@ietfa.amsl.com>; Thu, 18 Oct 2018 23:34:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ikOpAQMd-Y5o for <tls@ietfa.amsl.com>; Thu, 18 Oct 2018 23:34:56 -0700 (PDT)
Received: from mail-oi1-x244.google.com (mail-oi1-x244.google.com [IPv6:2607:f8b0:4864:20::244]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42A15126BED for <tls@ietf.org>; Thu, 18 Oct 2018 23:34:56 -0700 (PDT)
Received: by mail-oi1-x244.google.com with SMTP id u74-v6so25977174oia.11 for <tls@ietf.org>; Thu, 18 Oct 2018 23:34:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=mhgmR7V5AUbea2xForD/1OtujHzM0vWrPnL573KQHH8=; b=sqcCgzqLSPDa4Te5CJcJhGvBasrQaaQ/YLmoLZTf49Ykw7oUwaDv6e1cQRditdgNne FqUmn0cmtH9WOLY8FaZklRRMxmDXhwavFc1TvAttjWmrC0HpuINb14avcujuWNfp37PC +Az6Y8SClO/gMzjkKcYgGZxEha+R6xp/cUDaiqAkAcFBpnJBoSsX41Jxzu4ZFL0lZJJB lpQU9buy2uaueTbmDF6ieTO1GSxazCrKXnRPXpdeBnP22grr+CKXBysVJSaqjzSYyPUS 8mgIVYsYie27iCQl4sSFgKkDiI1wTb1sJi6EXH3U0stP7Tb9KAXaft/w8wHUzUU1DEmW vWwg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=mhgmR7V5AUbea2xForD/1OtujHzM0vWrPnL573KQHH8=; b=Joh6wmFElOoMClD1QxPp/WAV8KBusmzxteUT241Igfscz0lsxp73Dm05VHPzjM95PK Cz/wDJ3Yrixa5Dwg6F811MjXyhmy75bfFphdpKittooHn89H5ATIQ6vPWPFDPHs95HQm wS85NaU/8ZSjHZuf348WbZ5JeRnlRwPr6ZQR5GGU2yXVI6twHA8m6HMNzpOoo6fKxJgy LDPU4Y4MmF4PlnrvTA46gbtXUp4hIKIzWArzBAOQBSy4q/y/IXRt0CeWAixgXmMo0qCo Wrgmfl4Z5O33fPJYzkaVG8qsJLHGEu04CXtEd0Yh8FOrhj0fWhmCjP0uerSXLCn2hF3g Cdnw==
X-Gm-Message-State: ABuFfoiVS/i73MiCGg92/5XZK590ziAAuzlBxQS0P1yFt11ySBZC31P+ jRaIDT/WXV8pCyB2y6BZEigXPJBxPBA99FUmIrk=
X-Google-Smtp-Source: ACcGV60hWYmqClGesi13VeSJROShQvNLrEkMHfcSOJn7eSzZ1bs4u528OoNaTG37/U0b2hE6ggijez7J0U5Y205Hktg=
X-Received: by 2002:aca:5452:: with SMTP id i79-v6mr18590386oib.344.1539930895469; Thu, 18 Oct 2018 23:34:55 -0700 (PDT)
MIME-Version: 1.0
References: <20181019062451.15CF9B8011D@rfc-editor.org>
In-Reply-To: <20181019062451.15CF9B8011D@rfc-editor.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 19 Oct 2018 17:34:48 +1100
Message-ID: <CABkgnnWvFm5SpOTM+qQQLbwnMbtHYUp=rw+76pgvGq2U4NMJ5w@mail.gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: Tim Dierks <tim@dierks.org>, Eric Rescorla <ekr@rtfm.com>, Benjamin Kaduk <kaduk@mit.edu>, Christopher Wood <christopherwood07@gmail.com>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, dave_thompson_2@comcast.net, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5Q_4uIgetTNhSbaqmkvr79AyVG0>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (5535)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Oct 2018 06:34:59 -0000

An artifact of the times more than an error methinks?  The document
does also say: "Currently, DSA [DSS] may only be used with SHA-1." in
the context of talking about use of different hash algorithms for DSA.

Good thing that we obsoleted that RFC and removed DSA, now we don't
have to worry about it any more... ;)  Seriously though, I don't know
the process for dealing with valid criticisms of features that have
been obsoleted.  Hold For Document Update seems very wrong, so we can
rule that out at least.

On Fri, Oct 19, 2018 at 5:25 PM RFC Errata System
<rfc-editor@rfc-editor.org> wrote:
>
> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5535
>
> --------------------------------------
> Type: Technical
> Reported by: Dave Thompson <dave_thompson_2@comcast.net>
>
> Section: 4.7
>
> Original Text
> -------------
>    In DSA, the 20 bytes of the SHA-1 hash are run directly through the
>    Digital Signing Algorithm with no additional hashing. ...
>
> Corrected Text
> --------------
>    In DSA, the bytes of the selected hash are run directly through the
>    Digital Signing Algorithm with no additional hashing. ...
>
> Notes
> -----
> In 2246 and 4346 this statement (then using the less-accurate spellings DSS and SHA) was correct because only SHA1 was used for DSA (and ECDSA, in 4492, versus SHA1+MD5 for RSA), but 5246 changed this to allow specifying one of several hashes, with selection constrained by the signature_algorithms extension (if present) or CertificateRequest field from the peer.
>
> FIPS 186 actually defines the hashing step as part of signature generation and verification, so it might be even better to make this something like "For DSA, signature generation applies the selected hash [to the contents] and then computes two values, r and s." similar to the way the preceding paragraph of 5246 "In RSA signing" differs from the 2246 and 4346 versions by no longer treating the hashing as separate, but that is a bigger change to an obsoleted document, and arguably problematic because the normative reference is FIPS 186-2; as indicated in Appendix B on page 80, 186-3 which officially allowed DSA to use FIPS 180-3 hashes (not only SHA-1) was released in draft before 5246 but not finalized until after (2006-03 to 2009-06 versus 2008-08).
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls