[TLS] [Errata Verified] RFC5054 (7538)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 11 October 2023 00:33 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7090CC151072; Tue, 10 Oct 2023 17:33:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.533
X-Spam-Level: *
X-Spam-Status: No, score=1.533 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_SOFTFAIL=0.732, SPF_SOFTFAIL=0.665, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, URI_DOTEDU=1] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Das5jVgUnv8l; Tue, 10 Oct 2023 17:33:53 -0700 (PDT)
Received: from rfcpa.amsl.com (unknown [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7298BC14CE4A; Tue, 10 Oct 2023 17:33:53 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 4E5E918FB8B0; Tue, 10 Oct 2023 17:33:53 -0700 (PDT)
To: arthur200126@gmail.com, dtaylor@gnutls.org, thomwu@cisco.com, nmav@gnutls.org, trevp@trevp.net
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: paul.wouters@aiven.io, iesg@ietf.org, tls@ietf.org, iana@iana.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20231011003353.4E5E918FB8B0@rfcpa.amsl.com>
Date: Tue, 10 Oct 2023 17:33:53 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gljKgzxIWIKlNGtQb-qbGCpc1co>
Subject: [TLS] [Errata Verified] RFC5054 (7538)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Oct 2023 00:33:57 -0000

The following errata report has been verified for RFC5054,
"Using the Secure Remote Password (SRP) Protocol for TLS Authentication". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7538

--------------------------------------
Status: Verified
Type: Technical

Reported by: Mingye Wang <arthur200126@gmail.com>
Date Reported: 2023-06-07
Verified by: Paul Wouters (IESG)

Section: 2.1

Original Text
-------------
 The version of SRP used here is sometimes referred to as "SRP-6"
   [SRP-6].

Corrected Text
--------------
 The version of SRP used here is sometimes referred to as "SRP-6a"
   [SRP-6a].


 [SRP-6a]: Wu, T., "SRP Protocol Design", circa 2005, http://srp.stanford.edu/design.html

Notes
-----
The protocol described uses a non-constant k, which is an innovation of SRP-6a -- never published formally in a technical report (until this RFC) and dating to ~2005 if we go by the libsrp version history. Actual [SRP-6] of 2002 uses a constant k = 3.

Reference to the [SRP-6] text is still valuable for rationale, but is not accurate. Confusion between these two versions is harmful and may impeded interoperability.

--------------------------------------
RFC5054 (draft-ietf-tls-srp-14)
--------------------------------------
Title               : Using the Secure Remote Password (SRP) Protocol for TLS Authentication
Publication Date    : November 2007
Author(s)           : D. Taylor, T. Wu, N. Mavrogiannopoulos, T. Perrin
Category            : INFORMATIONAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG