Re: [TLS] [Technical Errata Reported] RFC8446 (5483)

Patrick Kelsey <pat.kelsey@notforadio.com> Mon, 05 August 2019 13:43 UTC

Return-Path: <pat.kelsey@notforadio.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9088C120203 for <tls@ietfa.amsl.com>; Mon, 5 Aug 2019 06:43:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.996
X-Spam-Level:
X-Spam-Status: No, score=-1.996 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=notforadio.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yHGVImFolDMK for <tls@ietfa.amsl.com>; Mon, 5 Aug 2019 06:43:34 -0700 (PDT)
Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6403B1201EC for <tls@ietf.org>; Mon, 5 Aug 2019 06:43:34 -0700 (PDT)
Received: by mail-lj1-x22b.google.com with SMTP id v24so79484719ljg.13 for <tls@ietf.org>; Mon, 05 Aug 2019 06:43:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=notforadio.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=ZjkItL+TwpPEJysoM7zn6uoH5/EaeBiCfzZ2gPO2Em8=; b=EGPU5kakyVh31W3Ivg8SF9jri/jes4HMWBEQO9othoBeVRIYlAtkVUThKONv75U+5I /jzaLceOdLN0kj2IuGCdVszBkdv/FRDFcnDC+hkMj+r/K2gJYLRK3wK8zb5e6j2xrcWt st8kQYVWkhJ5GBS0tRF2A5yAkrzfOLE+jzH1c=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=ZjkItL+TwpPEJysoM7zn6uoH5/EaeBiCfzZ2gPO2Em8=; b=Nauny3yrJcZwVlCzSYQ6X7gZdl/fEe6ZG0YNiTEAIckKNvnvb8I+dWpncIC0NHuFnn QbzVf6PvU4AR5ACjXH9C3C3LzIK/rtc/YeHeaU5adkeRo8RQEgGg+TLL1+zB+rsaCdjJ AFS2CLBmJhnuPcrBOFAiylYFdyQ5M2ZR/bBD1zx6Ey7FwTkDzkzjI6u2zsSGc6T4MaI0 rUYyM6eMKd9CtChZa20tmQIwgCrieAZUkY9eKCb/Ba5oaVwPqZcVGWmsaMsk0QqBTbZz Oj9A4Fr4VWOwgJx9Onv1VlENoKPOJle0DRB9YMmd79BT6uLwXXLZr3uKxub6A48yVxsP vJRQ==
X-Gm-Message-State: APjAAAU+jYc6iRUkCb0uB/fuowoy9Mza+ISxnKPDOCAAwmQCnkzNUb+W miI0l/HUY0qWFK/wiIDBRmf+Rw39DuRtCx5cSZrsY6JRpVp7bA==
X-Google-Smtp-Source: APXvYqzhnH+aI/ds+1wgctIZqQbJnJf126aFxPoh7n+xBIUpI2EnhpFTO+xr8jcfzSZW8MNZJucccioXv6tsv0Zg5Vg=
X-Received: by 2002:a2e:93c5:: with SMTP id p5mr5993689ljh.79.1565012612043; Mon, 05 Aug 2019 06:43:32 -0700 (PDT)
MIME-Version: 1.0
References: <20180828032952.70F7CB81122@rfc-editor.org>
In-Reply-To: <20180828032952.70F7CB81122@rfc-editor.org>
From: Patrick Kelsey <pat.kelsey@notforadio.com>
Date: Mon, 05 Aug 2019 09:43:21 -0400
Message-ID: <CAOCq7P=AUwY+-YKXvRjKrfZJavY09O0ynrJdWbc8nJ5NUbDxbA@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="000000000000cf70b1058f5ee42a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/b0O9nKm3w5orubNzsQnCRSq4_NY>
Subject: Re: [TLS] [Technical Errata Reported] RFC8446 (5483)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Aug 2019 13:43:37 -0000

I brought this up to Ekr at IETF 105, and he said he hadn't seen this
particular errata, so here's a bump to the top of the list.

As it's now been about a year that this errata has remained in the initial
state, I think it might be worth having a look at and advancing to the next
state, if for no other reason than avoidance of the mistaken external
impression that there is longstanding uncertainty about a report that part
of the document says that a private key is to be put on the wire.

-Pat

On Mon, Aug 27, 2018 at 11:30 PM RFC Errata System <
rfc-editor@rfc-editor.org> wrote:

> The following errata report has been submitted for RFC8446,
> "The Transport Layer Security (TLS) Protocol Version 1.3".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5483
>
> --------------------------------------
> Type: Technical
> Reported by: Patrick Kelsey <pat.kelsey@notforadio.com>
>
> Section: 4.2.8.2
>
> Original Text
> -------------
> For X25519 and X448, the contents of the public value are the byte
> string inputs and outputs of the corresponding functions defined in
> [RFC7748]: 32 bytes for X25519 and 56 bytes for X448.
>
> Corrected Text
> --------------
> For X25519 and X448, the contents of the public value are the byte
> string outputs of the corresponding functions defined in [RFC7748]: 32
> bytes for X25519 and 56 bytes for X448.
>
> Notes
> -----
> Per Section 7.4.2 of this RFC and Section 6 of RFC7748, the byte string
> inputs to the corresponding ECDH scalar multiplication function are the
> private key and the u-coordinate of the standard public base point, the
> former of which of course must not be transmitted and the latter of which
> is a known constant.
>
> From another perspective, including the byte string inputs in the contents
> of the public value would contradict the resulting content sizes given at
> the end of the cited paragraph as well as the statement in Section 7.4.2
> that the public key put into the KeyShareEntry is the output of ECDH scalar
> multiplication function.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version
> 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>