Re: [TLS] [Technical Errata Reported] RFC8448 (5645)

Sean Turner <sean@sn3rd.com> Mon, 18 March 2024 04:27 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 391CCC14F6FC for <tls@ietfa.amsl.com>; Sun, 17 Mar 2024 21:27:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mwkKrW52gQUG for <tls@ietfa.amsl.com>; Sun, 17 Mar 2024 21:26:55 -0700 (PDT)
Received: from mail-pf1-x42a.google.com (mail-pf1-x42a.google.com [IPv6:2607:f8b0:4864:20::42a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 879ADC14F6F1 for <tls@ietf.org>; Sun, 17 Mar 2024 21:26:55 -0700 (PDT)
Received: by mail-pf1-x42a.google.com with SMTP id d2e1a72fcca58-6e6f69e850bso2778055b3a.0 for <tls@ietf.org>; Sun, 17 Mar 2024 21:26:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1710736014; x=1711340814; darn=ietf.org; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=PJq/77eO/oj3U5ZcpQvUG1swIh6gJljevbg5RjPjCjo=; b=YIfxXIb5HtSLdlZr0kkc7byb1wJ2P70JZTRnNeV8/ewSBSPef0ArHOpXSp/1hl/HSV YhxfTSahoZkUBiJqXpZ0qpSG/id2LaocwX/4GCOolae3ywoiAXGUgl35qh7U1TU2CgBT rZrQEYSfTsrvQuveJy7KykQSljTd9+Lx0ES9E=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710736014; x=1711340814; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=PJq/77eO/oj3U5ZcpQvUG1swIh6gJljevbg5RjPjCjo=; b=GsYDFO1Gm8vFGMXJwEuFLf9uULpAyVBxLUuF6lQ5myc4EJ+QIFa/FfN4Q3kHFuVK0V C3/13DJsdLy1vNr75rA0tcp2a8L3lizA0DjjuKNo1hACrqHfMtseOTZXmDD52vJtaNSC AsXZ8+TwUHQjQD8448vVvZzbH+vInZrbS3UgYvdvmrhF+J4AQAsHRaKbQiNx/GDOmPce E0ulOxqV3zyoOebROfYwRSoZGeb79TclZFIFXrDcfCGPFL+dz0ITrsstuI06V6/XQAPV ix7EklVqR1NKTpqzfJKQh3iNKH+Qzlgk4Kk4HEnwlEPFENLAsn896AaB79JlVnxb+V5M c4Xg==
X-Gm-Message-State: AOJu0Yz+cRKe/2ZWjDM8cSMsIpXWry0m0bKmiSRQeGVmRrTEK58RZV1W hfgTVVmkKvaoMGKvv+5TatnoOdYiear1e2mzBZgUVmcYOuOs9hTHVZt3Evq1omfr2xfgk0hSU/7 aMLs=
X-Google-Smtp-Source: AGHT+IHiN2BoAiCnYTlZ5qsMPWnW8JhTzPJyxZRcqciCN9vbIQgyCHnpl9+kN+kPOsSTG9R3w745Ag==
X-Received: by 2002:a05:6a00:b52:b0:6e4:d3b1:76ca with SMTP id p18-20020a056a000b5200b006e4d3b176camr16539921pfo.16.1710736014145; Sun, 17 Mar 2024 21:26:54 -0700 (PDT)
Received: from smtpclient.apple ([2001:67c:370:128:aded:f56c:9018:aaff]) by smtp.gmail.com with ESMTPSA id e25-20020a62aa19000000b006e535bf8da4sm6958025pff.57.2024.03.17.21.26.52 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 17 Mar 2024 21:26:53 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20190228062051.CEED9B81D2D@rfc-editor.org>
Date: Mon, 18 Mar 2024 14:26:51 +1000
Cc: Mai_Anthony@hotmail.com
Content-Transfer-Encoding: quoted-printable
Message-Id: <DA603777-B187-43BF-83D6-07F19B985CFC@sn3rd.com>
References: <20190228062051.CEED9B81D2D@rfc-editor.org>
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rlKNgFTZGg5A0Dsh6ommNQcM1OQ>
Subject: Re: [TLS] [Technical Errata Reported] RFC8448 (5645)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2024 04:27:00 -0000

Hi! This has been lingering for a while, I tend to think we could mark it as HFDU (hold for document update).

spt

> On Feb 28, 2019, at 16:20, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC8448,
> "Example Handshake Traces for TLS 1.3".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5645
> 
> --------------------------------------
> Type: Technical
> Reported by: Anthony Mai <Mai_Anthony@hotmail.com>
> 
> Section: 2
> 
> Original Text
> -------------
>   Ephemeral private keys are shown as they are generated in the traces.
> 
> Corrected Text
> --------------
>   Ephemeral private keys are shown as they are generated in the traces.
> Note that X25519 private keys are trimmed in accordance to [RFC 7748]
> Section 5, before use. This is done by clearing bit 0 to 2 of the first
> byte and bit 7 of the last byte. And then set bit 6 of the last byte.
> 
> Notes
> -----
> On page 3,5,16,20,29,43,44,55,57, there are ten X25519 ephemeral private
> keys listed. None of these private key value, when used directly in X25519
> calculation, will yield the associated public key listed. These private key
> values are not the actual values used. Instead up to 5 bits are modified as
> recommended by RFC 7748 section 5. Some implementations may choose NOT to
> do such trimming, and it does not affect the connectivity, as the private
> keys are never sent over the wire and does not affect network behavior.
> 
> Not clarifying how the X25519 private keys were modified before using could
> cause serious confusion. I personally struggled for a day before figuring
> out this little obscure detail.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8448 (draft-ietf-tls-tls13-vectors-07)
> --------------------------------------
> Title               : Example Handshake Traces for TLS 1.3
> Publication Date    : January 2019
> Author(s)           : M. Thomson
> Category            : INFORMATIONAL
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG