The following errata report has been held for document update 
for RFC8448, "Example Handshake Traces for TLS 1.3". 

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5720

--------------------------------------
Status: Held for Document Update
Type: Technical

Reported by: Martin Thomson <m...@lowentropy.net>
Date Reported: 2019-05-05
Held by: Benjamin Kaduk (IESG)

Section: GLOBAL

Original Text
-------------
00 0d 00 20 00 1e 04 03 05 03 06 03 02 03 08 04 08 05
08 06 04 01 05 01 06 01 02 01 04 02 05 02 06 02 02 02 



Corrected Text
--------------
00 0d 00 18 00 16 04 03 05 03 06 03 02 03 08 04 08 05
08 06 04 01 05 01 06 01 02 01

Notes
-----
The traces all show DSA signature schemes in ClientHello messages.  The use of 
these is prohibited by RFC 8446.  To be compliant, these would be removed.

Note that this isn't a simple substitution as implied above.  The length fields 
on all of the messages would also need to be reduced by 8 in addition to making 
the substitution.  The value of the PSK binders used in the resumption case in 
Section 4 would need to be recalculated also.

--------------------------------------
RFC8448 (draft-ietf-tls-tls13-vectors-07)
--------------------------------------
Title               : Example Handshake Traces for TLS 1.3
Publication Date    : January 2019
Author(s)           : M. Thomson
Category            : INFORMATIONAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to