Re: [TLS] [Technical Errata Reported] RFC4492 (2389)

Sean Turner <turners@ieca.com> Wed, 09 March 2011 19:05 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1D5A43A68AF for <tls@core3.amsl.com>; Wed, 9 Mar 2011 11:05:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.531
X-Spam-Level:
X-Spam-Status: No, score=-102.531 tagged_above=-999 required=5 tests=[AWL=0.067, BAYES_00=-2.599, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v+A4NLDNcqMs for <tls@core3.amsl.com>; Wed, 9 Mar 2011 11:05:08 -0800 (PST)
Received: from nm23.bullet.mail.sp2.yahoo.com (nm23.bullet.mail.sp2.yahoo.com [98.139.91.93]) by core3.amsl.com (Postfix) with SMTP id 4717E3A6892 for <tls@ietf.org>; Wed, 9 Mar 2011 11:05:08 -0800 (PST)
Received: from [98.139.91.63] by nm23.bullet.mail.sp2.yahoo.com with NNFMP; 09 Mar 2011 19:06:22 -0000
Received: from [98.139.91.34] by tm3.bullet.mail.sp2.yahoo.com with NNFMP; 09 Mar 2011 19:06:22 -0000
Received: from [127.0.0.1] by omp1034.mail.sp2.yahoo.com with NNFMP; 09 Mar 2011 19:06:22 -0000
X-Yahoo-Newman-Id: 315617.8151.bm@omp1034.mail.sp2.yahoo.com
Received: (qmail 63960 invoked from network); 9 Mar 2011 19:06:22 -0000
Received: from thunderfish.local (turners@71.191.3.104 with plain) by smtp114.biz.mail.sp1.yahoo.com with SMTP; 09 Mar 2011 11:06:21 -0800 PST
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
X-YMail-OSG: svDelhUVM1k4fSoRJsrOVH5F7JJO_icxvVyeNB6P2M4WdR7 0OOHi4zqSNbBSjfocyl5OF9FDvt01xm7CCyRMjRm39Olg92wHHX3a2hm0r1O 2BbH_SyGAVOsb8pKzs5HSyRluYCgAaulx1yUEzN6.NMsJ2fV678KXFpHxQD2 Afu9TW.5z2IeFZCnofqNF0mQj5sEsg5Nrdbw0iO6CHbn0MfueVA7jI3UztYE wgkYsEXzRRYg9BhKkTdxigqwIiVFp8yKnvr8LghnMIFRsWjG49WxoKXzBlfB epY.Ke7zEtwzkBEI.r8iXcYbHNufArgM-
X-Yahoo-Newman-Property: ymail-3
Message-ID: <4D77CFAB.5020506@ieca.com>
Date: Wed, 09 Mar 2011 14:06:19 -0500
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.15) Gecko/20110303 Lightning/1.0b2 Thunderbird/3.1.9
MIME-Version: 1.0
To: tls@ietf.org
References: <20100723083243.410E2E0638@rfc-editor.org> <540319A8-AD8A-49F9-B022-9308A65E5E40@acm.org> <4D65454E.2010208@ieca.com> <8AA0DCFD-A70F-429D-B88B-96B649F028EF@iki.fi> <AANLkTinsVMSn1N-e3crw7__Y2O+H5s+hR=5RZYg6DOcT@mail.gmail.com>
In-Reply-To: <AANLkTinsVMSn1N-e3crw7__Y2O+H5s+hR=5RZYg6DOcT@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 8bit
X-Mailman-Approved-At: Wed, 09 Mar 2011 11:09:23 -0800
Cc: tim.polk@nist.gov, chris@corriente.net, nelson@bolyard.com, vipul.gupta@sun.com
Subject: Re: [TLS] [Technical Errata Reported] RFC4492 (2389)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Mar 2011 19:05:10 -0000

On 2/24/11 6:20 AM, Bodo Moeller wrote:
> On Wed, Feb 23, 2011 at 8:37 PM, Juho Vähä-Herttua <juhovh@iki.fi
> <mailto:juhovh@iki.fi>> wrote:
>
>      >> Thanks, Juho. Yes, the RFC text is wrong in not assigning enum
>     values
>      >> here, and the values that you suggest (1 and 2, with extra value
>     255 to
>      >> clearly state the intended width) are the ones that the
>     specification
>      >> would have used.
>
>
>
>      > There are two other places where enums aren't given values:
>      >
>      >  enum { ec_basis_trinomial, ec_basis_pentanomial } ECBasisType;
>      >
>      > and
>      >
>      >  enum { implicit, explicit } PublicValueEncoding;
>      >
>      > Should these also be changed?
>
>
>
>     The first "other place" is actually exactly the enum which was
>     originally reported. The ECBasisType indeed is converted to external
>     representation as can be seen in RFC 4492 section 5.4. struct
>     ECParameters below the case explicit_char2. PublicValueEncoding
>     instead is gotten from ClientCertificateType message and doesn't
>     have external representation. As said in RFC 4492 section 5.7:
>
>     (This is "explicit"  in ECC cipher suites except when the client
>     uses the ECDSA_fixed_ECDH or RSA_fixed_ECDH client authentication
>     mechanism.)
>
>     The other two enums (KeyExchangeAlgorithm and SignatureAlgorithm)
>     that aren't given values depend on cipher suite and don't need
>     external representation. However, without the external
>     representation of ECBasisType it is impossible for the parser to
>     know if it should only parse "k" or "k1, k2 and k3" from the struct
>     and it will fail, hence the errata.
>
>     Hope this helps, and feel free to correct me if necessary. I wasn't
>     sure who the question was asked since the email was addressed to
>     Bodo, but thought to clarify anyway.
>
>
> Yes, thanks.
>
> Just to avoid any confusion, let me clarify the context of my previous
> statement that "ECBasisType is never actually encoded on the wire": this
> was referring to my knowledge about *existing implementations*; it's
> clear from the specification that you need to encode ECBasisType on the
> wire if you support explicitly specified characteristic-2 curves for
> ECDHE ciphersuites.

So hearing no objections I'm going to mark this errata as verified.

spt