[TLS] [Errata Verified] RFC5246 (4912)

RFC Errata System <rfc-editor@rfc-editor.org> Tue, 16 January 2024 02:47 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42C5EC14F69C; Mon, 15 Jan 2024 18:47:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.658
X-Spam-Level:
X-Spam-Status: No, score=-1.658 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0w2PN4-n36Zi; Mon, 15 Jan 2024 18:47:43 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E707C14F61B; Mon, 15 Jan 2024 18:47:43 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 50B321A49952; Mon, 15 Jan 2024 18:47:43 -0800 (PST)
To: nmalykh@gmail.com, tim@dierks.org, ekr@rtfm.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: paul.wouters@aiven.io, iesg@ietf.org, tls@ietf.org, iana@iana.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240116024743.50B321A49952@rfcpa.amsl.com>
Date: Mon, 15 Jan 2024 18:47:43 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Jf6U0vyCu97cJOfWoLR3R5rmqQE>
Subject: [TLS] [Errata Verified] RFC5246 (4912)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jan 2024 02:47:47 -0000

The following errata report has been verified for RFC5246,
"The Transport Layer Security (TLS) Protocol Version 1.2". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid4912

--------------------------------------
Status: Verified
Type: Technical

Reported by: Nikolai Malykh <nmalykh@gmail.com>
Date Reported: 2017-01-18
Verified by: Paul Wouters (IESG)

Section: A.4.1

Original Text
-------------
   SignatureAndHashAlgorithm
    supported_signature_algorithms<2..2^16-1>;


Corrected Text
--------------
   SignatureAndHashAlgorithm
    supported_signature_algorithms<2..2^16-2>;


Notes
-----
Error in last sentence. See errata ID 2865.

Paul Wouters (AD): From errata ID 2865: The supported_signature_algorithms field is a variable length array. As such ceiling and floor should be specified, and they should be multiple of the base type (which is two bytes long in this case). See section 7.4.1.4.1 for a valid definition of this field.
This is already fixed in TLS 1.3 RFC8446

--------------------------------------
RFC5246 (draft-ietf-tls-rfc4346-bis-10)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.2
Publication Date    : August 2008
Author(s)           : T. Dierks, E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG