[TLS] [Technical Errata Reported] RFC8448 (5720)

RFC Errata System <rfc-editor@rfc-editor.org> Sun, 05 May 2019 22:36 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E487120123 for <tls@ietfa.amsl.com>; Sun, 5 May 2019 15:36:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M-8u5BRHcEtV for <tls@ietfa.amsl.com>; Sun, 5 May 2019 15:36:21 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A967F120112 for <tls@ietf.org>; Sun, 5 May 2019 15:36:21 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id B3917B81F13; Sun, 5 May 2019 15:36:20 -0700 (PDT)
To: martin.thomson@gmail.com, rdd@cert.org, kaduk@mit.edu, caw@heapingbits.net, joe@salowey.net, sean+ietf@sn3rd.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: mt@lowentropy.net, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20190505223620.B3917B81F13@rfc-editor.org>
Date: Sun, 05 May 2019 15:36:20 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FG1DFZWLy-laXB8rsw30Gm4FEGA>
Subject: [TLS] [Technical Errata Reported] RFC8448 (5720)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 05 May 2019 22:36:23 -0000

The following errata report has been submitted for RFC8448,
"Example Handshake Traces for TLS 1.3".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5720

--------------------------------------
Type: Technical
Reported by: Martin Thomson <mt@lowentropy.net>

Section: GLOBAL

Original Text
-------------
00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 04 08 05
08 06 04 01 05 01 06 01 02 01 04 02 05 02 06 02 02 02 



Corrected Text
--------------
00 0d 00 18 00 16 04 03 05 03 06 03 02 03 08 04 08 05
08 06 04 01 05 01 06 01 02 01

Notes
-----
The traces all show DSA signature schemes in ClientHello messages.  The use of these is prohibited by RFC 8446.  To be compliant, these would be removed.

Note that this isn't a simple substitution as implied above.  The length fields on all of the messages would also need to be reduced by 8 in addition to making the substitution.  The value of the PSK binders used in the resumption case in Section 4 would need to be recalculated also.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC8448 (draft-ietf-tls-tls13-vectors-07)
--------------------------------------
Title               : Example Handshake Traces for TLS 1.3
Publication Date    : January 2019
Author(s)           : M. Thomson
Category            : INFORMATIONAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG