Re: [TLS] [Technical Errata Reported] RFC5246 (6572)

Martin Thomson <mt@lowentropy.net> Wed, 05 May 2021 23:23 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A09B3A25EC for <tls@ietfa.amsl.com>; Wed, 5 May 2021 16:23:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.82
X-Spam-Level:
X-Spam-Status: No, score=-2.82 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=QUCCA6bt; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=urqShOuj
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YaHdQmT2t4GA for <tls@ietfa.amsl.com>; Wed, 5 May 2021 16:23:17 -0700 (PDT)
Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0CBC63A25EB for <tls@ietf.org>; Wed, 5 May 2021 16:23:16 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id B72A41A95 for <tls@ietf.org>; Wed, 5 May 2021 19:23:15 -0400 (EDT)
Received: from imap10 ([10.202.2.60]) by compute1.internal (MEProxy); Wed, 05 May 2021 19:23:15 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type:content-transfer-encoding; s=fm2; bh=7zCfR dwX9tI27gqys1kNIk02id3zNyoHk0KSGhnPo/0=; b=QUCCA6btWx7McBH7PvsQG WxOynz4qB4ob6i8MRCerM8PbH1bCmn4DJNLZ4lWfdQbBaaVa7rVxNNvpFjJwG2np EOESQh4XOEaR9Ha70m17QXiKPmplmQk+cp+dF7K0c+xveTrOGDAALhWDqDTd7QO6 Us9Kf/nyhYn6VHKlNqvP3zUuuypeCJYorPnxgfAtTHvjErQ7HMUfPOZPACRJf7f+ SKbgLL4AQL4SnlnKa1JdOt6Rnj3zcR/hiHwpgu4F02gv41t5mdLfuJ0Q8SK2xZw/ WQulGa1Fxka5eqXD+reqRe2Y0oNM7iv3dLfe39ogVbIg80NzAGAnZ3h5k8IcprSp Q==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm2; bh=7zCfRdwX9tI27gqys1kNIk02id3zNyoHk0KSGhnPo /0=; b=urqShOujwnR8VOm9tyrSRPYfzkNnhDRLsc3X6xGBoJ/lyfAT71NMoLN/H RsbHgUf12DK1ISc6UqusJpTm7xAEKBqw4St91WFc32d7f0DnM+Zzn1y+RumhyytV MtNIycyJXfB2Y9TXgXWwiveaLLsn8TQnsXt/jdu1Zo1ccZNjRJsKUouLtgVyEDo5 ckWUkECYIgiT3Y7QWu1uNUcAN604ox1PE16QLjPMEEc/73oxofqBZLmDUS68QwjZ +VLaL5727BxODvVgRlvmfxoqaSrEOl1fPhkt4waJjdZDPVCv4lxwgaUdHkygEHx/ 6UUteAtmHy7h/FlDhkByCpxtzHNcA==
X-ME-Sender: <xms:4iiTYI7c4siim9GUcSb94Hj7rCS-c15BRbpTpHeUz1x1KiRgd1uABg> <xme:4iiTYJ6YnRkMEWvPflLtMzFUEfAThdbusO76eCgxCmppta5Ye-k5MWHVtZWmqk3mM WVbjkmQZAjtxUTc3Oc>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrvdefledgudejucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtgfesth hqredtreerjeenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehl ohifvghnthhrohhphidrnhgvtheqnecuggftrfgrthhtvghrnhepgfevvdejtdefkeefke ejudekgfethffgtddugedufeekgeevudetudevvdevuedunecuffhomhgrihhnpehurhhl uggvfhgvnhhsvgdrtghomhdpihgvthhfrdhorhhgnecuvehluhhsthgvrhfuihiivgeptd enucfrrghrrghmpehmrghilhhfrhhomhepmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:4iiTYHdHQCxmohHBJZnf00AMK6bP0xX_RzVsinynheftmzK-9TRuEg> <xmx:4iiTYNLDKvAgGAS7ijqi7IbJinqWAwvEViEfNJOOBPOmMXEUe1l0Pg> <xmx:4iiTYMLQ_4vaib4qtAiLripd-pabTrufuAe6k9otmfizxWBBiZ4_dw> <xmx:4yiTYBULEWsvTbihWt7ZPexlYDp6k-yjWru7tthFTUZ4S-EDraFllA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 73F984E0265; Wed, 5 May 2021 19:23:14 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-448-gae190416c7-fm-20210505.004-gae190416
Mime-Version: 1.0
Message-Id: <acb82e37-c099-455c-aa73-e305cc7424ed@www.fastmail.com>
In-Reply-To: <20210505230636.GQ25665@akamai.com>
References: <20210505102116.813D5F407AA@rfc-editor.org> <CABcZeBMYW7-=JPVE7YD4mCT7RH_hVGF6QdTe2rTWhgpbWoOjAA@mail.gmail.com> <20210505230636.GQ25665@akamai.com>
Date: Thu, 06 May 2021 09:22:54 +1000
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ycQQq63tgc9H1myqB7bIUOWjyy4>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (6572)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 May 2021 23:23:22 -0000

Given that RFC 5246 is obsolete, all of this is largely moot.

I think that we can reject this erratum.

On Thu, May 6, 2021, at 09:06, Benjamin Kaduk wrote:
> I agree that this isn't an appropriate change for an erratum.
> 
> Even with a new RFC updating RFC 5246, we'd still need to have some
> discussion about a transition plan, at which point just relying
> on the guidance in BCP 195 becomes more and more attractive.
> 
> -Ben
> 
> On Wed, May 05, 2021 at 04:00:00PM -0700, Eric Rescorla wrote:
> > I'm not sure precisely what attacks you are referring to here. In
> > particular, I'm not aware of any known security issues with HMAC-SHA1. With
> > that said, I agree that we wouldn't choose AES_128_CBC_SHA as a default
> > now, but this isn't usually the kind of thing we would usually use an
> > erratum for. Rather, this would be appropriate for a new RFC updating 5246.
> > 
> > -Ekr
> > 
> > 
> > On Wed, May 5, 2021 at 3:21 AM RFC Errata System <rfc-editor@rfc-editor.org>
> > wrote:
> > 
> > > The following errata report has been submitted for RFC5246,
> > > "The Transport Layer Security (TLS) Protocol Version 1.2".
> > >
> > > --------------------------------------
> > > You may review the report below and at:
> > > https://urldefense.com/v3/__https://www.rfc-editor.org/errata/eid6572__;!!GjvTz_vk!FfdA-HJa47sbeeDEDwh3TNDNxVmLXLJdZQ-bzn4yM_KdLFt6kEcEiWduzMMlqw$ 
> > >
> > > --------------------------------------
> > > Type: Technical
> > > Reported by: Johannes Görlich <johannes.goerlich@siemens.com>
> > >
> > > Section: 9
> > >
> > > Original Text
> > > -------------
> > > In the absence of an application profile standard specifying otherwise, a
> > > TLS-compliant application MUST implement the cipher suite
> > > TLS_RSA_WITH_AES_128_CBC_SHA (see Appendix A.5 for the definition).
> > >
> > > Corrected Text
> > > --------------
> > > In the absence of an application profile standard specifying otherwise, a
> > > TLS-compliant application MUST implement the cipher suite
> > > TLS_RSA_WITH_AES_128_GCM_SHA256 (see Appendix A.5 for the definition).
> > >
> > > Notes
> > > -----
> > > A must-be-implement cipher suite should not relay on a bulk encryption
> > > algorithm which is vulnerable to plain-text attacks or on a secure hash
> > > algorithm which has been proven to be insecure.
> > >
> > > Instructions:
> > > -------------
> > > This erratum is currently posted as "Reported". If necessary, please
> > > use "Reply All" to discuss whether it should be verified or
> > > rejected. When a decision is reached, the verifying party
> > > can log in to change the status and edit the report, if necessary.
> > >
> > > --------------------------------------
> > > RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> > > --------------------------------------
> > > Title               : The Transport Layer Security (TLS) Protocol Version
> > > 1.2
> > > Publication Date    : August 2008
> > > Author(s)           : T. Dierks, E. Rescorla
> > > Category            : PROPOSED STANDARD
> > > Source              : Transport Layer Security
> > > Area                : Security
> > > Stream              : IETF
> > > Verifying Party     : IESG
> > >
> 
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls__;!!GjvTz_vk!FfdA-HJa47sbeeDEDwh3TNDNxVmLXLJdZQ-bzn4yM_KdLFt6kEcEiWd4LHbbkQ$ 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>