Re: [TLS] [Technical Errata Reported] RFC8446 (7073)

Martin Thomson <mt@lowentropy.net> Mon, 08 August 2022 00:32 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D4B3C15A725 for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 17:32:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.808
X-Spam-Level:
X-Spam-Status: No, score=-2.808 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=GsiQ4Y0K; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=l6jFriNG
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IY-xEKtcYsoG for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 17:32:03 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F098DC14F72B for <tls@ietf.org>; Sun, 7 Aug 2022 17:32:02 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.nyi.internal (Postfix) with ESMTP id 5716E5C00D2; Sun, 7 Aug 2022 20:32:02 -0400 (EDT)
Received: from imap41 ([10.202.2.91]) by compute3.internal (MEProxy); Sun, 07 Aug 2022 20:32:02 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=cc:cc:content-type:date:date:from:from:in-reply-to :in-reply-to:message-id:mime-version:references:reply-to:sender :subject:subject:to:to; s=fm2; t=1659918722; x=1660005122; bh=sg WiNeui7Wx5FTcEyHTdMCEPNDPDbkxb9WmwXu+vGjM=; b=GsiQ4Y0K3z1g525tub wsTIIqpdxjQfOFcK+6eku0sKwoMrZXK/o6qhmDfKG97ZL/OZqLJp6IzS9unlR8G1 8LtBbq4E5mTz5eoHKr55rmHPVrKYr3XCf47EA6N4x2zN7SjBE9TVcUTS2DWmqez3 WRrmdaaMFt9oBJnvp74WLrFgOokqMxy6usvrEIJJEJ/rTx36IXXJH91nm9REnGZr Ip8dAO5tSKNopoFZpDO7VJa3lNZZ57Lo7VkVdrNO5wQEuAJaK2pXol+Bkrve8T8Q W+Qjx7FtRUd0xWL3qTxpnJkqFFSmVlDAVLB7huJ4/heXf0mse870cSFJaPgiROXC MyoA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:cc:content-type:date:date:feedback-id :feedback-id:from:from:in-reply-to:in-reply-to:message-id :mime-version:references:reply-to:sender:subject:subject:to:to :x-me-proxy:x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s= fm1; t=1659918722; x=1660005122; bh=sgWiNeui7Wx5FTcEyHTdMCEPNDPD bkxb9WmwXu+vGjM=; b=l6jFriNG7ZFpkgUfPO4OFt+t2QnyNzj4Qu7iV+pHTD9R KXCaGqtOqjLcYIoI8+UpdGGsQwa8633SdCq0CJuAyqC4duvkpc+jzjS8/5K7ZL2k 6XDQsI+0nEXIuBOutZUmbUbNgw/CYn/5ea6LKZseZcAPxBvPNtEoAQhkHqjHI39c uzODDGD0ZgUhxTgbTtYPMn3K7CMlyIMAYWo+cH0Ae/dYgBIYsOAcAW2nH/N6qcCL 311PeRd2ysQfIBw9abAGzoQ7BE86ks1ZDSOf+WblaAMZJSHVolvw3+kIhBGbNL6P e5IdqXg8be667OyCG54BYC6c/onlo9wEX7+8kpOSEg==
X-ME-Sender: <xms:gVnwYl2ybzm5rxQ3ajfJxZ4X_Tn-H7LSEAgrA4SDJbxLp9FrvihkUA> <xme:gVnwYsGbgCqnRO3TgKh7EEgsOwaB0gnwm5CfoKx09XMGeweTwo1u-5uD79W_U4eER Ne9aCRKvXoh6-9X124>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvfedrvdefjedgfeefucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvvefutgesth dtredtreertdenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehl ohifvghnthhrohhphidrnhgvtheqnecuggftrfgrthhtvghrnhepjeekvefgheefvdettd ffgfefuedvheeijeeiheelfffhfeekkefghedvgfdttdelnecuffhomhgrihhnpehrfhgt qdgvughithhorhdrohhrghdpihgvthhfrdhorhhgnecuvehluhhsthgvrhfuihiivgeptd enucfrrghrrghmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:glnwYl4P_o93jDd4aGnC5TI2gm0zMp6PHQnUs8fW6uTXYlCzHripug> <xmx:glnwYi1rhoRRxc42r9QaimFbCIulLb-a-YFotkYt35vR7y4AGzTTEw> <xmx:glnwYoHURUEtBrk4fB6MyOBs_yOGZNZdolSi4E-ZFPl2hk2ajQ-pJQ> <xmx:glnwYtOEPti-Km7OaBbgHM6EMYzSLEaHVK00YScTyPLGPVYKmCxZhQ>
Feedback-ID: ic129442d:Fastmail
Received: by mailuser.nyi.internal (Postfix, from userid 501) id CF3E32340077; Sun, 7 Aug 2022 20:32:01 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.7.0-alpha0-758-ge0d20a54e1-fm-20220729.001-ge0d20a54
Mime-Version: 1.0
Message-Id: <07ea4573-98f9-40e8-a2c7-1aeb0c0158b3@beta.fastmail.com>
In-Reply-To: <20220806130327.E01CC119FC@rfcpa.amsl.com>
References: <20220806130327.E01CC119FC@rfcpa.amsl.com>
Date: Mon, 08 Aug 2022 10:31:43 +1000
From: Martin Thomson <mt@lowentropy.net>
To: rfc-editor <rfc-editor@rfc-editor.org>, Eric Rescorla <ekr@rtfm.com>, Roman Danyliw <rdd@cert.org>, paul.wouters@aiven.io, Christopher Wood <caw@heapingbits.net>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com
Cc: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yR6o14B0NMaCTgM6HnV0DY30-50>
Subject: Re: [TLS] [Technical Errata Reported] RFC8446 (7073)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Aug 2022 00:32:07 -0000

This is correct, though I would have extended this to say ", except for post-handshake authentication, which uses keys derived from the current [sender]_application_traffic_secret_N." or similar.

On Sat, Aug 6, 2022, at 23:03, RFC Errata System wrote:
> The following errata report has been submitted for RFC8446,
> "The Transport Layer Security (TLS) Protocol Version 1.3".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7073
>
> --------------------------------------
> Type: Technical
> Reported by: Ben Smyth <research@bensmyth.com>
>
> Section: 4.4
>
> Original Text
> -------------
> These messages are encrypted under keys derived from the 
> [sender]_handshake_traffic_secret.
>
> Corrected Text
> --------------
> These messages are encrypted under keys derived from the 
> [sender]_handshake_traffic_secret, except for post-handshake 
> authentication
>
> Notes
> -----
> There's an exception
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
>
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls