[TLS] [Errata Held for Document Update] RFC8448 (5720)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 06 May 2019 23:52 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 601B7120124; Mon, 6 May 2019 16:52:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NBzpBMN_SOo9; Mon, 6 May 2019 16:52:48 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE1F712011A; Mon, 6 May 2019 16:52:48 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 8BF00B81E0C; Mon, 6 May 2019 16:52:46 -0700 (PDT)
To: mt@lowentropy.net, martin.thomson@gmail.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: kaduk@mit.edu, iesg@ietf.org, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20190506235246.8BF00B81E0C@rfc-editor.org>
Date: Mon, 06 May 2019 16:52:46 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aeP_LP0LbjRY9mFkmQN-ITuBYIM>
Subject: [TLS] [Errata Held for Document Update] RFC8448 (5720)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 May 2019 23:52:50 -0000

The following errata report has been held for document update 
for RFC8448, "Example Handshake Traces for TLS 1.3". 

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5720

--------------------------------------
Status: Held for Document Update
Type: Technical

Reported by: Martin Thomson <mt@lowentropy.net>
Date Reported: 2019-05-05
Held by: Benjamin Kaduk (IESG)

Section: GLOBAL

Original Text
-------------
00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 04 08 05
08 06 04 01 05 01 06 01 02 01 04 02 05 02 06 02 02 02 



Corrected Text
--------------
00 0d 00 18 00 16 04 03 05 03 06 03 02 03 08 04 08 05
08 06 04 01 05 01 06 01 02 01

Notes
-----
The traces all show DSA signature schemes in ClientHello messages.  The use of these is prohibited by RFC 8446.  To be compliant, these would be removed.

Note that this isn't a simple substitution as implied above.  The length fields on all of the messages would also need to be reduced by 8 in addition to making the substitution.  The value of the PSK binders used in the resumption case in Section 4 would need to be recalculated also.

--------------------------------------
RFC8448 (draft-ietf-tls-tls13-vectors-07)
--------------------------------------
Title               : Example Handshake Traces for TLS 1.3
Publication Date    : January 2019
Author(s)           : M. Thomson
Category            : INFORMATIONAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG