Re: [TLS] [Technical Errata Reported] RFC5246 (5409)

Eugène Adell <eugene.adell@gmail.com> Wed, 27 June 2018 08:08 UTC

Return-Path: <eugene.adell@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBACB130F73 for <tls@ietfa.amsl.com>; Wed, 27 Jun 2018 01:08:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xhNUG_Qev3P3 for <tls@ietfa.amsl.com>; Wed, 27 Jun 2018 01:08:45 -0700 (PDT)
Received: from mail-wr0-x22d.google.com (mail-wr0-x22d.google.com [IPv6:2a00:1450:400c:c0c::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26CCA130E8D for <tls@ietf.org>; Wed, 27 Jun 2018 01:08:45 -0700 (PDT)
Received: by mail-wr0-x22d.google.com with SMTP id p1-v6so1020500wrs.9 for <tls@ietf.org>; Wed, 27 Jun 2018 01:08:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=W4dGMK00hQUhnIsPkAA2EZ1P/eeZa4ZM4600EnRcQjg=; b=NDjCI8reEmzRG/iexNADwz38RY2LaiOu1BPvbN7XYCqqj9mzIz6ptrhd5Lb9YvJTXB GFFacvQvYBun+vKCar4KOBYierpy/YFMlkRBTLowQC9TYrGfUts676u6I/XTiA9qN+Cg w8+YfWn3WF7LsqRZSl/NdQpDIg6PiRJQvaUGvFzZ3XikMctj1Bu82VXWNCcv6Jrhm51P flIhjW8JhI9shTnsU1BYTsfphedEcAoGwKl+FXyhxOCYZHIS/X2W9qrs5a4JxGFkAV1c w8bfI78lpKnquIRq8sUbGnob5l7if3lyxMqOpC3BaITBFd0h2KJ3mAmUZbfJxXSV2xh2 iqgg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=W4dGMK00hQUhnIsPkAA2EZ1P/eeZa4ZM4600EnRcQjg=; b=kJWBiWwmm5pLqWcZl/EN2WZ36v2oGQCHXEWChpeV4kZ16UF3xaK28ZMYh1rtrRc4QW GBObEvavQQtcqJZDRRe0A9AnwWZMO/k7oKAOuVEz+KQaUgwZpSHXoYQvKglaW5NaIj8L QDlLUCPD/MLdisXbFL2M2OAh9OeIUYCpQglqOu50ppWEWuOILLz+vEhJvi86ca8vYc+y 1BlMM4h6LqFHyWDHIRAd8Aq0AOlgsoF2Q8f4t5GdsvhYkSsqtJB6jcQfjYXbytfBY+bH qdQ/4Iok4YupuwXeGW8Be0RnGXc2WmOOrHHIYhxyci5s+j81MXO6GS6fvT9qBmrmalky ObLw==
X-Gm-Message-State: APt69E1b40Zbf3XVUVhh/vT4aIzVWMKNwamJD/9iaEWjzJ7grbv6fkjB R+uiYgZFEFlmtULFQp0zLs/KZASWNr2sa24w+24=
X-Google-Smtp-Source: AAOMgpdGW/t7k4Ni2RFkCTMP2uJQeP51h6JX+o3WS6NvIPtugNycvjHvttn6Cg4ippPvHy5PUaEoaHBH0kqTJ1oAPOk=
X-Received: by 2002:adf:e881:: with SMTP id d1-v6mr968103wrm.43.1530086923659; Wed, 27 Jun 2018 01:08:43 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a5d:4711:0:0:0:0:0 with HTTP; Wed, 27 Jun 2018 01:08:43 -0700 (PDT)
In-Reply-To: <20180627033020.GT79565@kduck.kaduk.org>
References: <20180626122858.D3574B80C41@rfc-editor.org> <45C8098C-A6D3-4E7B-BC3C-858C069D8B1D@sn3rd.com> <CALY=zUd0VSQZh=UdQMaB0ekj+RX9Bn0X7BZiuZmrhTZAS9CGsg@mail.gmail.com> <20180627033020.GT79565@kduck.kaduk.org>
From: Eugène Adell <eugene.adell@gmail.com>
Date: Wed, 27 Jun 2018 10:08:43 +0200
Message-ID: <CALY=zUfMD6C4TwW-0y9dqug7dvZAe1kaJ4bBbrs4j214tRi+Ng@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: Sean Turner <sean@sn3rd.com>, Tim Dierks <tim@dierks.org>, Eric Rescorla <ekr@rtfm.com>, Joe Salowey <joe@salowey.net>, TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008f6cba056f9b1ff6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/t540YHXolxHn_M8xOHQHEPaSIis>
X-Mailman-Approved-At: Fri, 29 Jun 2018 13:40:23 -0700
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (5409)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jun 2018 15:15:26 -0000

>From what you both are saying, it looks legitimate to document about this
cipher which disappeared. But not here.
As suggested I will post another editorial errata for RFC2712, in an
appendix form.

Eugene.

2018-06-27 5:30 GMT+02:00 Benjamin Kaduk <kaduk@mit.edu>:

> I don't really think this is a useful erratum against 5246; the note there
> is providing an explanation for why certain values are not used (and should
> not be used).  But, now, and even at the time 5246 was published, 0x001e
> *is* used, and there's no reason to mention it in this context.  One could
> perhaps argue that 2712 should have noted that a value was being reused (or
> have not reused the value at all), and an errata report against 2712 to add
> a new appendix section might be reasonable.
>
> So, absent additional considerations, I plan to reject this report.
>
> -Ben
>
> On Tue, Jun 26, 2018 at 04:01:35PM +0200, Eugène Adell wrote:
> > Hello,
> >
> > I had some doubts whether it was technical or editorial, and I have
> looked
> > at some accepted errata to choose (maybe not the best method) . I thought
> > it was technical, because one cipher suite was replaced by another one,
> and
> > the note already existing gives their numbers, which is a technical
> > information.
> >
> > Although the "mistake" first appears in RFC2712 draft 01, RFC2246 final
> > release was published before the final RFC2712.
> > RFC2246 is obsoleted but mentions Fortezza, which RFC2712 doesn't.
> RFC5246
> > being the only non obsoleted child of RFC2246 mentionning the Fortezza
> > group, it looked more natural to suggest the errata at this place instead
> > of RFC2712 which is fully dedicated to Kerberos.
> >
> >
> > best regards
> > Eugène
> >
> >
> >
> > Le mar. 26 juin 2018 à 15:21, Sean Turner <sean@sn3rd.com> a écrit :
> >
> > > First, I think this is editorial.  After all these years, I’m not
> really
> > > sure it’s an interop problem.
> > >
> > > Second, if I were making this I would have placed the errata against
> > > RFC2712 where the values were assigned.  It’s not really TLS1.2’s
> place to
> > > clear this up.
> > >
> > > spt
> > >
> > > > On Jun 26, 2018, at 08:28, RFC Errata System <
> rfc-editor@rfc-editor.org>
> > > wrote:
> > > >
> > > > The following errata report has been submitted for RFC5246,
> > > > "The Transport Layer Security (TLS) Protocol Version 1.2".
> > > >
> > > > --------------------------------------
> > > > You may review the report below and at:
> > > > http://www.rfc-editor.org/errata/eid5409
> > > >
> > > > --------------------------------------
> > > > Type: Technical
> > > > Reported by: Eugene Adell <eugene.adell@gmail.com>
> > > >
> > > > Section: Appendix A.5
> > > >
> > > > Original Text
> > > > -------------
> > > >   Note: The cipher suite values { 0x00, 0x1C } and { 0x00, 0x1D } are
> > > >   reserved to avoid collision with Fortezza-based cipher suites in
> > > >   SSL 3.
> > > >
> > > > Corrected Text
> > > > --------------
> > > >   Note: The cipher suite values { 0x00, 0x1C } and { 0x00, 0x1D } are
> > > >   reserved to avoid collision with Fortezza-based cipher suites in
> > > >   SSL 3. The cipher suite value { 0x00, 0x1E } firstly also assigned
> to
> > > >   Fortezza has been released and has since been be reassigned.
> > > >
> > > > Notes
> > > > -----
> > > > RFC 2712 (Addition of Kerberos Cipher Suites to Transport Layer
> > > Security) in its Draft 01 version introduces three new cipher suites
> > > colliding with the three Fortezza ones. The Draft 02 version partially
> > > corrects that, by moving the Kerberos cipher suites values by two.
> > > > This omission of the third cipher suite has never been corrected, and
> > > this remains in the same state in the final RFC 2712, RFC 2246 and its
> > > successors including this one.
> > > >
> > > > Changing the first Kerberos cipher suite value, or moving all of
> them,
> > > would now not make any sense. Enhancing the note as suggested is
> probably
> > > enough to mention how one Fortezza cipher suite disappeared.
> > > >
> > > > Instructions:
> > > > -------------
> > > > This erratum is currently posted as "Reported". If necessary, please
> > > > use "Reply All" to discuss whether it should be verified or
> > > > rejected. When a decision is reached, the verifying party
> > > > can log in to change the status and edit the report, if necessary.
> > > >
> > > > --------------------------------------
> > > > RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> > > > --------------------------------------
> > > > Title               : The Transport Layer Security (TLS) Protocol
> > > Version 1.2
> > > > Publication Date    : August 2008
> > > > Author(s)           : T. Dierks, E. Rescorla
> > > > Category            : PROPOSED STANDARD
> > > > Source              : Transport Layer Security
> > > > Area                : Security
> > > > Stream              : IETF
> > > > Verifying Party     : IESG
> > >
> > >
>