Re: [TLS] [Technical Errata Reported] RFC8448 (5720)

Martin Thomson <martin.thomson@gmail.com> Mon, 06 May 2019 03:32 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 216D01200CC for <tls@ietfa.amsl.com>; Sun, 5 May 2019 20:32:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XpaKuELxLL2C for <tls@ietfa.amsl.com>; Sun, 5 May 2019 20:32:35 -0700 (PDT)
Received: from mail-ot1-x343.google.com (mail-ot1-x343.google.com [IPv6:2607:f8b0:4864:20::343]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0082F1200C3 for <tls@ietf.org>; Sun, 5 May 2019 20:32:34 -0700 (PDT)
Received: by mail-ot1-x343.google.com with SMTP id g24so10249575otq.2 for <tls@ietf.org>; Sun, 05 May 2019 20:32:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=+ZWTAwgwmKNgRVUKoriHc4NkRDoEi+Z6qNaMxK1tVRM=; b=OxDbXhZ9erYlzWG8s1h0pO3/1RtEcuUp5iWnedGVNLjVVdVkVYDA5x53c/0htT0SCp GkCQAE0Cmz6rcVXvs1xPjpenjgwnOFgsqViW2zStRpquPx/9tWwsrqBhSwtns1PCTqUn +wWVeKswC00lIWx00c64pAM/AJbmfEgvnqhLCTzCQougGyWxIK6OWtUMUnQBzFH/Jc9J 4QNjA5bnS8uF5FEwRK6lbm4I65sYeJXcYfvPuiCowZWaq0MpegXlPC+bIu6SHtKcOPc4 UUkdwKyhtYQoD9luXkBxx7filxHW9O7efKWbiNizragMHQkvK8Cksa5Bv5HgDFNVhT9W FeYg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=+ZWTAwgwmKNgRVUKoriHc4NkRDoEi+Z6qNaMxK1tVRM=; b=S8gEchs8jzNt0/O9Z6Fr7WILMHIlvTBslcOO6oZpgbuAO8MI2wWqsyda9WLoJLr/9k 3uLls4zPXr1GqtfQ5giaM0oneudP2MoHIxDJYhE9/8M0cu1TgFRridZzCU0kqz4MdICG rJsXMip8HlhEUylBuIJ1lvOcMFhK4vBrXJcQ4kV2rO26ClYE9mJ3OPvKIM1dp+aBG3GB kdoFxCZRyvLDmHXGcL+KVrfq1FSnOenO0rn8LhHVP+ubNAK8OStL3mVujfOzelb3POVs H2MAh6JG321W+ne/i0dG4z5TRKZPdkQSGJcOPBlzgcm2u2JH3blLCHhodUe3BYqJtEbk 98YA==
X-Gm-Message-State: APjAAAXd4MBe31Ww15hwS3X2mm7+EODeZhfZDQLFe30wqUeBI/eCaNrM IbT2E1OYSsnVrFfz/dKajE/IZ8N2//zBUdEj62M=
X-Google-Smtp-Source: APXvYqwXHHVq/+digPBiiJtxYAwErebhpUhhipxYBe7q/9S+qXa2iKDcPfVIYPJZzq4kVRON6yfVGp9c9gJJqsvTR0U=
X-Received: by 2002:a9d:5c7:: with SMTP id 65mr16967372otd.9.1557113554319; Sun, 05 May 2019 20:32:34 -0700 (PDT)
MIME-Version: 1.0
References: <20190505223620.B3917B81F13@rfc-editor.org> <20190505231212.GA19509@kduck.mit.edu>
In-Reply-To: <20190505231212.GA19509@kduck.mit.edu>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 06 May 2019 13:32:22 +1000
Message-ID: <CABkgnnXDB6xxZs6pQ3Cm-e6N59_4Fev6018e7mF02e6N6kDPHw@mail.gmail.com>
To: Benjamin Kaduk <kaduk@mit.edu>
Cc: RFC Errata System <rfc-editor@rfc-editor.org>, rdd@cert.org, caw@heapingbits.net, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, mt@lowentropy.net, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UU5d71lZun8BE4Svn49fCN-m7Go>
Subject: Re: [TLS] [Technical Errata Reported] RFC8448 (5720)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 May 2019 03:32:37 -0000

That would work for me.

On Mon, May 6, 2019 at 9:12 AM Benjamin Kaduk <kaduk@mit.edu> wrote:
>
> I guess we want Hold For Document Update?
>
> -Ben
>
> On Sun, May 05, 2019 at 03:36:20PM -0700, RFC Errata System wrote:
> > The following errata report has been submitted for RFC8448,
> > "Example Handshake Traces for TLS 1.3".
> >
> > --------------------------------------
> > You may review the report below and at:
> > http://www.rfc-editor.org/errata/eid5720
> >
> > --------------------------------------
> > Type: Technical
> > Reported by: Martin Thomson <mt@lowentropy.net>
> >
> > Section: GLOBAL
> >
> > Original Text
> > -------------
> > 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 04 08 05
> > 08 06 04 01 05 01 06 01 02 01 04 02 05 02 06 02 02 02
> >
> >
> >
> > Corrected Text
> > --------------
> > 00 0d 00 18 00 16 04 03 05 03 06 03 02 03 08 04 08 05
> > 08 06 04 01 05 01 06 01 02 01
> >
> > Notes
> > -----
> > The traces all show DSA signature schemes in ClientHello messages.  The use of these is prohibited by RFC 8446.  To be compliant, these would be removed.
> >
> > Note that this isn't a simple substitution as implied above.  The length fields on all of the messages would also need to be reduced by 8 in addition to making the substitution.  The value of the PSK binders used in the resumption case in Section 4 would need to be recalculated also.
> >
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary, please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party
> > can log in to change the status and edit the report, if necessary.
> >
> > --------------------------------------
> > RFC8448 (draft-ietf-tls-tls13-vectors-07)
> > --------------------------------------
> > Title               : Example Handshake Traces for TLS 1.3
> > Publication Date    : January 2019
> > Author(s)           : M. Thomson
> > Category            : INFORMATIONAL
> > Source              : Transport Layer Security
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG