Re: [TLS] [Editorial Errata Reported] RFC5054 (7538)

Paul Wouters <paul.wouters@aiven.io> Wed, 11 October 2023 00:34 UTC

Return-Path: <paul.wouters@aiven.io>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C205C1516EB for <tls@ietfa.amsl.com>; Tue, 10 Oct 2023 17:34:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.106
X-Spam-Level:
X-Spam-Status: No, score=-6.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, URI_DOTEDU=1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=aiven.io
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8gUq1mrJTshx for <tls@ietfa.amsl.com>; Tue, 10 Oct 2023 17:34:49 -0700 (PDT)
Received: from mail-ed1-x534.google.com (mail-ed1-x534.google.com [IPv6:2a00:1450:4864:20::534]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C5A25C15106E for <tls@ietf.org>; Tue, 10 Oct 2023 17:34:38 -0700 (PDT)
Received: by mail-ed1-x534.google.com with SMTP id 4fb4d7f45d1cf-534659061afso10379737a12.3 for <tls@ietf.org>; Tue, 10 Oct 2023 17:34:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aiven.io; s=google; t=1696984477; x=1697589277; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=agVXeX+RzTinDvpkyFd+ssNwtyui8AZeOr82RIGyAMk=; b=Q54Un0DNJfcksPd+ALbJWQkImaDWukw9ar8d+PWD9dNn+FFyfW6NLa21EyebA52zxB JDRsR/VfdiJmwHGxxfGId5cJ8npK9WKH3whZxJ49NE8Nk3BjvV+UQljZGh101AnT+1ye lLDhG8M3/cdKW/xFVumRLJkMrmhyS7ZRAc9/c=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1696984477; x=1697589277; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=agVXeX+RzTinDvpkyFd+ssNwtyui8AZeOr82RIGyAMk=; b=J0qSL2C9jqpkj0w27QkRCLakCtZaMLsc1SgnzBJU9szSpZuGkfoWSrn/iPKZJPiGSE JH9vdQ3k8/apvAIAs7M4YnFtudR2ZNduUUHZRjH8bpJ2+F7Dj65+zQN6kXvwYiCjouaA 6jovmuob2wb40PB7uWGWwuZfANLMOj1ES/rb+Nt+cyYDAN+5JOWVWVuEENFtvIUFwzDp Yvwf598IHdbdtFAkoMhzyZotqDWB0SpWGL1FDeVSf/ELHE0KtXrYGFKVtQfu8xHIDL2s Lbqk0YVYEnzc8CZ8jIQpG3Q6oahSo6YCCzouSZTHMzNw/N9lDDwMCynRwyC9+DdSYvJ5 XmMg==
X-Gm-Message-State: AOJu0YzOI3QhotDHlftO41D9HyoKyVSflFkM8IfzpNdSsuTsHwEKLXtW w8c7jfA5NSfH9K7h1y2Coes/XPBE4AtPhDMd3yJIHA==
X-Google-Smtp-Source: AGHT+IHrumNrkJblcimKlp40vciFsS+cTYC6PYtT2Ijzpy6MX6V8w45yamIP/qlXdLnqaRX6EEQ0W5Ho23DphB7zGIQ=
X-Received: by 2002:a17:906:32d5:b0:9ae:6388:e09b with SMTP id k21-20020a17090632d500b009ae6388e09bmr18311690ejk.40.1696984476664; Tue, 10 Oct 2023 17:34:36 -0700 (PDT)
MIME-Version: 1.0
References: <20230607065856.4DDDA1EDCA24@rfcpa.amsl.com> <443BDAB4-7572-4D4A-AA9E-C6D0F8F80CEA@amsl.com>
In-Reply-To: <443BDAB4-7572-4D4A-AA9E-C6D0F8F80CEA@amsl.com>
From: Paul Wouters <paul.wouters@aiven.io>
Date: Tue, 10 Oct 2023 20:34:25 -0400
Message-ID: <CAGL5yWZSN-+KJveOaLPVqOe3CpBOxqCmvgB_aYN4Lx6qtJCngA@mail.gmail.com>
To: Chris Smiley <csmiley@amsl.com>
Cc: arthur200126@gmail.com, dtaylor@gnutls.org, thomwu@cisco.com, nmav@gnutls.org, trevp@trevp.net, tls@ietf.org, RFC Errata System <rfc-editor@rfc-editor.org>
Content-Type: multipart/alternative; boundary="000000000000ec3651060765fca2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GQ1HiKtrB8hMsS831KtIP9FS10w>
Subject: Re: [TLS] [Editorial Errata Reported] RFC5054 (7538)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Oct 2023 00:34:53 -0000

Thanks Chris,

I've checked the errata and it is correct. I've marked it as Verified.

Paul


On Tue, Oct 10, 2023 at 8:11 PM Chris Smiley <csmiley@amsl.com> wrote:

>
> H Paul,
>
> We are unable to verify this erratum that the submitter marked as
> editorial.
> Please note that we have changed the “Type” of the following errata
> report to “Technical”. As Stream Approver, please review and set the
> Status and Type accordingly (see the definitions at
> https://www.rfc-editor.org/errata-definitions/).
>
> You may review the report at:
> https://www.rfc-editor.org/errata/eid7538
>
> Please see https://www.rfc-editor.org/how-to-verify/ for further
> information on how to verify errata reports.
>
> Further information on errata can be found at:
> https://www.rfc-editor.org/errata.php.
>
> Thank you.
>
> RFC Editor/cs
>
> > On Jun 6, 2023, at 11:58 PM, RFC Errata System <
> rfc-editor@rfc-editor.org> wrote:
> >
> > The following errata report has been submitted for RFC5054,
> > "Using the Secure Remote Password (SRP) Protocol for TLS Authentication".
> >
> > --------------------------------------
> > You may review the report below and at:
> > https://www.rfc-editor.org/errata/eid7538
> >
> > --------------------------------------
> > Type: Editorial
> > Reported by: Mingye Wang <arthur200126@gmail.com>
> >
> > Section: 2.1
> >
> > Original Text
> > -------------
> > The version of SRP used here is sometimes referred to as "SRP-6"
> >   [SRP-6].
> >
> > Corrected Text
> > --------------
> > The version of SRP used here is sometimes referred to as "SRP-6a"
> >   [SRP-6a].
> >
> >
> > [SRP-6a]: Wu, T., "SRP Protocol Design", circa 2005,
> http://srp.stanford.edu/design.html
> >
> > Notes
> > -----
> > The protocol described uses a non-constant k, which is an innovation of
> SRP-6a -- never published formally in a technical report (until this RFC)
> and dating to ~2005 if we go by the libsrp version history. Actual [SRP-6]
> of 2002 uses a constant k = 3.
> >
> > Reference to the [SRP-6] text is still valuable for rationale, but is
> not accurate. Confusion between these two versions is harmful and may
> impeded interoperability.
> >
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary, please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party
> > can log in to change the status and edit the report, if necessary.
> >
> > --------------------------------------
> > RFC5054 (draft-ietf-tls-srp-14)
> > --------------------------------------
> > Title               : Using the Secure Remote Password (SRP) Protocol
> for TLS Authentication
> > Publication Date    : November 2007
> > Author(s)           : D. Taylor, T. Wu, N. Mavrogiannopoulos, T. Perrin
> > Category            : INFORMATIONAL
> > Source              : Transport Layer Security
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG
> >
>
>