Re: [TLS] [Technical Errata Reported] RFC8448 (5720)

"Christopher Wood" <caw@heapingbits.net> Wed, 08 May 2019 14:27 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1950120129 for <tls@ietfa.amsl.com>; Wed, 8 May 2019 07:27:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=wN1V8ZrH; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=pZot8Bkw
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R74FPzbQny4Y for <tls@ietfa.amsl.com>; Wed, 8 May 2019 07:27:54 -0700 (PDT)
Received: from new4-smtp.messagingengine.com (new4-smtp.messagingengine.com [66.111.4.230]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AAD4312010C for <tls@ietf.org>; Wed, 8 May 2019 07:27:54 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailnew.nyi.internal (Postfix) with ESMTP id B6CF71581A; Wed, 8 May 2019 10:27:52 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute6.internal (MEProxy); Wed, 08 May 2019 10:27:52 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm1; bh=CCDA+dzFxK0+E51mO6YXW1KqjFdI eT+k8dM3B0U+Ynw=; b=wN1V8ZrHgVwLXYVrGQU4ps//wVVXYzRi8SYEMbOfqlom I7uWX9djgWFz8+pf7k2tnJ31CLUOI6mrSZAwRUlYsrWF/ha91PozopuAZ+lY+x7a nfykKTMtwNlQ9ChDVwUVYtNAS8T7b9rvDmvFGST74dzsTZhrwOvb9Rp1MqwqZGUP 6CTuCvyPtw+3kfE2zJRmA5gSZL+eE+ewiByh5G/Kz625ZrnT/3tYYXe0MXAw+43k l0xYFFP+5mnMUfigunrfQ95VJUDudHusM8Zsvj/cRmiZJgqS6NctRXCRtIJZ6Eyk +DzBlQWrWDwrTcSBOfKO6d7g0KaBFWooCUulznCJOg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=CCDA+d zFxK0+E51mO6YXW1KqjFdIeT+k8dM3B0U+Ynw=; b=pZot8BkwUhrZy7qIwO9VSj jtqTHAYrkP1uUGOdpaY8O2aMydOELXuUIL0G/NGtye0JoiN7M0SHmxlpvXSxN5hH 7LUbprvzog/DahTYDerhCO5sJ59/Iq9ABzS71dGDSPXrthaQSh2GnEoTDhxf5P1B isov0p5GmEILZ/ArSdazTZ+DvqHDE1GF65oGq4xIo3RbyHShTgUv9agK62BMmN7/ 4cEXB+i0EClgqQ2lY3YJilevO/1FMVMKtv7kLIfeYTpw7xdWluLyxL0wWBC/Yjf/ 5X0ORqMMH5yhNXLQTzrV6hE4cfEwf4W/6anW5auMo/shdujhsqcOf7XXgp3Wb1XQ ==
X-ME-Sender: <xms:ZOfSXEqxNbUniOOJESnp8-xNDnBoScQR-A_qNiz-3XT-llwt99146A>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduuddrkeefgdejiecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecusecvtfgvtghiphhivghnthhsucdlqddutddtmdenuc fjughrpefofgggkfgjfhffhffvufgtsehttdertderredtnecuhfhrohhmpedfvehhrhhi shhtohhphhgvrhcuhghoohgufdcuoegtrgifsehhvggrphhinhhgsghithhsrdhnvghtqe enucffohhmrghinheprhhftgdqvgguihhtohhrrdhorhhgnecurfgrrhgrmhepmhgrihhl fhhrohhmpegtrgifsehhvggrphhinhhgsghithhsrdhnvghtnecuvehluhhsthgvrhfuih iivgeptd
X-ME-Proxy: <xmx:ZOfSXCPI7ld3Zp7-tCRifcLMhXiqZJsty0qIT8CYTgTrR1He5OJ8BA> <xmx:ZOfSXI2zae2lYYW0v7D0GGdHqKdbKC9gFFWcXfzmJHTaEwlOldEN3Q> <xmx:ZOfSXIqAAY1N5drDev76zRU_zOwVOXLKqbnAncJ74iUng8PRuqm9SQ> <xmx:aOfSXEL4le_wUWIJWq5ugMzFPGhicZeizYX7UaKtX9_kvGuauqaTV3w-Cio>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 1E06F2614B; Wed, 8 May 2019 10:27:48 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.6-449-gfb3fc5a-fmstable-20190430v1
Mime-Version: 1.0
Message-Id: <1fa3f1ec-af1b-4cfa-8806-0df2ea3ede9a@www.fastmail.com>
In-Reply-To: <CABkgnnXDB6xxZs6pQ3Cm-e6N59_4Fev6018e7mF02e6N6kDPHw@mail.gmail.com>
References: <20190505223620.B3917B81F13@rfc-editor.org> <20190505231212.GA19509@kduck.mit.edu> <CABkgnnXDB6xxZs6pQ3Cm-e6N59_4Fev6018e7mF02e6N6kDPHw@mail.gmail.com>
Date: Wed, 08 May 2019 10:27:47 -0400
From: Christopher Wood <caw@heapingbits.net>
To: Martin Thomson <martin.thomson@gmail.com>, Benjamin Kaduk <kaduk@mit.edu>
Cc: RFC Errata System <rfc-editor@rfc-editor.org>, rdd@cert.org, Joe Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, Martin Thomson <mt@lowentropy.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Y2O5LXcPmRuS0tRT-RDUw_RfsYM>
Subject: Re: [TLS] [Technical Errata Reported] RFC8448 (5720)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 May 2019 14:27:57 -0000

+1

On Sun, May 5, 2019, at 8:32 PM, Martin Thomson wrote:
> That would work for me.
> 
> On Mon, May 6, 2019 at 9:12 AM Benjamin Kaduk <kaduk@mit.edu> wrote:
> >
> > I guess we want Hold For Document Update?
> >
> > -Ben
> >
> > On Sun, May 05, 2019 at 03:36:20PM -0700, RFC Errata System wrote:
> > > The following errata report has been submitted for RFC8448,
> > > "Example Handshake Traces for TLS 1.3".
> > >
> > > --------------------------------------
> > > You may review the report below and at:
> > > http://www.rfc-editor.org/errata/eid5720
> > >
> > > --------------------------------------
> > > Type: Technical
> > > Reported by: Martin Thomson <mt@lowentropy.net>
> > >
> > > Section: GLOBAL
> > >
> > > Original Text
> > > -------------
> > > 00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 04 08 05
> > > 08 06 04 01 05 01 06 01 02 01 04 02 05 02 06 02 02 02
> > >
> > >
> > >
> > > Corrected Text
> > > --------------
> > > 00 0d 00 18 00 16 04 03 05 03 06 03 02 03 08 04 08 05
> > > 08 06 04 01 05 01 06 01 02 01
> > >
> > > Notes
> > > -----
> > > The traces all show DSA signature schemes in ClientHello messages.  The use of these is prohibited by RFC 8446.  To be compliant, these would be removed.
> > >
> > > Note that this isn't a simple substitution as implied above.  The length fields on all of the messages would also need to be reduced by 8 in addition to making the substitution.  The value of the PSK binders used in the resumption case in Section 4 would need to be recalculated also.
> > >
> > > Instructions:
> > > -------------
> > > This erratum is currently posted as "Reported". If necessary, please
> > > use "Reply All" to discuss whether it should be verified or
> > > rejected. When a decision is reached, the verifying party
> > > can log in to change the status and edit the report, if necessary.
> > >
> > > --------------------------------------
> > > RFC8448 (draft-ietf-tls-tls13-vectors-07)
> > > --------------------------------------
> > > Title               : Example Handshake Traces for TLS 1.3
> > > Publication Date    : January 2019
> > > Author(s)           : M. Thomson
> > > Category            : INFORMATIONAL
> > > Source              : Transport Layer Security
> > > Area                : Security
> > > Stream              : IETF
> > > Verifying Party     : IESG
>