[TLS] Fwd: [Technical Errata Reported] RFC2246 (3481)

Sean Turner <turners@ieca.com> Mon, 12 August 2013 20:49 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF22E21F9D7E for <tls@ietfa.amsl.com>; Mon, 12 Aug 2013 13:49:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.835
X-Spam-Level:
X-Spam-Status: No, score=-101.835 tagged_above=-999 required=5 tests=[AWL=0.430, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AuYdsCo6tqe9 for <tls@ietfa.amsl.com>; Mon, 12 Aug 2013 13:49:14 -0700 (PDT)
Received: from gateway09.websitewelcome.com (gateway09.websitewelcome.com [67.18.124.12]) by ietfa.amsl.com (Postfix) with ESMTP id 69A3F21F93BA for <tls@ietf.org>; Mon, 12 Aug 2013 13:49:14 -0700 (PDT)
Received: by gateway09.websitewelcome.com (Postfix, from userid 507) id 4A9EEF9A220DC; Mon, 12 Aug 2013 15:48:23 -0500 (CDT)
Received: from gator1743.hostgator.com (gator1743.hostgator.com [184.173.253.227]) by gateway09.websitewelcome.com (Postfix) with ESMTP id 36B8BF9A2209D for <tls@ietf.org>; Mon, 12 Aug 2013 15:48:23 -0500 (CDT)
Received: from [96.231.225.44] (port=54488 helo=thunderfish.local) by gator1743.hostgator.com with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.80) (envelope-from <turners@ieca.com>) id 1V8z3B-0003r5-Mw for tls@ietf.org; Mon, 12 Aug 2013 15:49:13 -0500
Message-ID: <52094A48.5010304@ieca.com>
Date: Mon, 12 Aug 2013 16:49:12 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: tls@ietf.org
References: <20130208220123.1011DB1E004@rfc-editor.org>
In-Reply-To: <20130208220123.1011DB1E004@rfc-editor.org>
X-Forwarded-Message-Id: <20130208220123.1011DB1E004@rfc-editor.org>
Content-Type: multipart/mixed; boundary="------------020007040908090307050802"
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator1743.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (thunderfish.local) [96.231.225.44]:54488
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 6
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IxNzQzLmhvc3RnYXRvci5jb20=
Subject: [TLS] Fwd: [Technical Errata Reported] RFC2246 (3481)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Aug 2013 20:49:22 -0000

Yes I know this is an errata against TLS 1.0, but should it be adopted?

spt

-------- Original Message --------
Subject: [Technical Errata Reported] RFC2246 (3481)
Date: Fri,  8 Feb 2013 14:01:22 -0800 (PST)
From: RFC Errata System <rfc-editor@rfc-editor.org>
To: tdierks@certicom.com, pck@netcom.com, relyea@netscape.com, 
jar@netscape.com, msabin@netcom.com, dansimon@microsoft.com, 
tomw@netscape.com, hugo@watson.ibm.com, stephen.farrell@cs.tcd.ie, 
turners@ieca.com, ekr@networkresonance.com, jsalowey@cisco.com, ekr@rtfm.com
CC: mrex@sap.com, tls@ietf.org, rfc-editor@rfc-editor.org


The following errata report has been submitted for RFC2246,
"The TLS Protocol Version 1.0".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=2246&eid=3481

--------------------------------------
Type: Technical
Reported by: Martin Rex <mrex@sap.com>

Section: 8.1.2

Original Text
-------------
8.1.2. Diffie-Hellman



    A conventional Diffie-Hellman computation is performed. The

    negotiated key (Z) is used as the pre_master_secret, and is converted

    into the master_secret, as specified above.



Corrected Text
--------------
8.1.2. Diffie-Hellman



    A conventional Diffie-Hellman computation is performed.  The

    negotiated key (Z) is used as the pre_master_secret, and is converted

    into the master_secret, as specified above.  Leading bytes of Z that

    contain all zero bits are stripped before it is used as the

    pre_master_secret.



Notes
-----
Adopting the clarification from rfc4346 Section 8.1.2.  Not stripping 
the leading zero bits of Z will cause interop problems (handshake 
failures) with the installed base.  Rfc2246 is still the authoritative 
spec for TLSv1.0.  One can not implement TLSv1.0 from rfc4346.

Instructions:
-------------
This errata is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary.

--------------------------------------
RFC2246 (no draft string recorded)
--------------------------------------
Title               : The TLS Protocol Version 1.0
Publication Date    : January 1999
Author(s)           : T. Dierks, C. Allen
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG