[TLS] [Technical Errata Reported] RFC5246 (5036)

RFC Errata System <rfc-editor@rfc-editor.org> Fri, 09 June 2017 13:55 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CB80127B57 for <tls@ietfa.amsl.com>; Fri, 9 Jun 2017 06:55:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.202
X-Spam-Level:
X-Spam-Status: No, score=-4.202 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rznXsH6XnAvj for <tls@ietfa.amsl.com>; Fri, 9 Jun 2017 06:55:08 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E271C127843 for <tls@ietf.org>; Fri, 9 Jun 2017 06:55:08 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id A314AB80D5B; Fri, 9 Jun 2017 06:55:02 -0700 (PDT)
To: tim@dierks.org, ekr@rtfm.com, Kathleen.Moriarty.ietf@gmail.com, ekr@rtfm.com, joe@salowey.net, sean+ietf@sn3rd.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: stefan.goeman@devoteam.com, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20170609135502.A314AB80D5B@rfc-editor.org>
Date: Fri, 09 Jun 2017 06:55:02 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PE_ZCWFsVUlYjn1VXfucVnFYTD8>
Subject: [TLS] [Technical Errata Reported] RFC5246 (5036)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Jun 2017 13:55:10 -0000

The following errata report has been submitted for RFC5246,
"The Transport Layer Security (TLS) Protocol Version 1.2".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5036

--------------------------------------
Type: Technical
Reported by: Stefan Goeman <stefan.goeman@devoteam.com>

Section: 7.4.1.2

Original Text
-------------
The ClientHello Structure indicates that a SessionID could be present.
However if I take a wireshark of a TLS session I always see a "Session 
ID Length" field, either with value 0 or value 32

Corrected Text
--------------
In the ClientHello structure and ServerHello structure, include 
a 1 byte "Session ID Length" field.

Notes
-----
The ClientHello Structure indicates that a SessionID could be present.
However if I take a wireshark of a TLS session I always see a 
"Session ID Length" field, either with value 0 or value 32.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC5246 (draft-ietf-tls-rfc4346-bis-10)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.2
Publication Date    : August 2008
Author(s)           : T. Dierks, E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG