[TLS]Re: [Editorial Errata Reported] RFC9147 (8051)
Rebecca VanRheenen <rvanrheenen@amsl.com> Fri, 26 July 2024 17:41 UTC
Return-Path: <rvanrheenen@amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83121C14F680 for <tls@ietfa.amsl.com>; Fri, 26 Jul 2024 10:41:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.907
X-Spam-Level:
X-Spam-Status: No, score=-1.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 97Q0PGfSr0Xs for <tls@ietfa.amsl.com>; Fri, 26 Jul 2024 10:41:27 -0700 (PDT)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2416DC14F5FC for <tls@ietf.org>; Fri, 26 Jul 2024 10:41:27 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 16A754234637; Fri, 26 Jul 2024 10:41:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oUb_SCcQ3l4M; Fri, 26 Jul 2024 10:41:27 -0700 (PDT)
Received: from [IPv6:2601:641:300:5fb0:8599:5bd7:5a1f:bb3] (unknown [IPv6:2601:641:300:5fb0:8599:5bd7:5a1f:bb3]) by c8a.amsl.com (Postfix) with ESMTPSA id E18494234633; Fri, 26 Jul 2024 10:41:26 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.7\))
From: Rebecca VanRheenen <rvanrheenen@amsl.com>
In-Reply-To: <20240726052234.BFF613B874@rfcpa.rfc-editor.org>
Date: Fri, 26 Jul 2024 10:41:26 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <4B83D7CD-4A3A-4DCC-AB7F-95692DFF8038@amsl.com>
References: <20240726052234.BFF613B874@rfcpa.rfc-editor.org>
To: Paul Wouters <paul.wouters@aiven.io>
X-Mailer: Apple Mail (2.3608.120.23.2.7)
Message-ID-Hash: HOBO5NS5FVOBWN3KQZ6QDJTCQ5SEZ5OZ
X-Message-ID-Hash: HOBO5NS5FVOBWN3KQZ6QDJTCQ5SEZ5OZ
X-MailFrom: rvanrheenen@amsl.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: Nagendra@cs.stanford.edu, tls@ietf.org, RFC Editor <rfc-editor@rfc-editor.org>
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [TLS]Re: [Editorial Errata Reported] RFC9147 (8051)
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-9gqH0fWaaUJKWoT9DaOzP1gKuY>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
Hi Paul, We consider the proposed change from "initial handshake” to “handshake” in this erratum report to be above editorial, so we changed the Type to “Technical”. As Stream Approver, please review and set the Status and Type accordingly (see the definitions at https://www.rfc-editor.org/errata-definitions/) Also, as the submitter notes, "initial handshake” appears three times in the document (Sections 6.1, 8, and 11). Perhaps this erratum report should be updated to GLOBAL and only include the original and corrected term in the OLD/NEW text rather than sentences from just one of the sections affected. We are happy to make this change if that would be helpful. Just let us know. You may review the report at: https://www.rfc-editor.org/errata/eid8051 Information on how to verify errata reports can be found at: https://www.rfc-editor.org/how-to-verify/ Further information on errata can be found at: https://www.rfc-editor.org/errata.php Thank you, RFC Editor/rv > On Jul 25, 2024, at 10:22 PM, RFC Errata System <rfc-editor@rfc-editor.org> wrote: > > The following errata report has been submitted for RFC9147, > "The Datagram Transport Layer Security (DTLS) Protocol Version 1.3". > > -------------------------------------- > You may review the report below and at: > https://www.rfc-editor.org/errata/eid8051 > > -------------------------------------- > Type: Editorial > Reported by: David Benjamin <davidben@chromium.org> > > Section: 6.1 > > Original Text > ------------- > * Epoch value (2) is used for messages protected using keys derived > from [sender]_handshake_traffic_secret. Messages transmitted > during the initial handshake, such as EncryptedExtensions, > CertificateRequest, Certificate, CertificateVerify, and Finished, > belong to this category. Note, however, that post-handshake > messages are protected under the appropriate application traffic > key and are not included in this category. > > Corrected Text > -------------- > * Epoch value (2) is used for messages protected using keys derived > from [sender]_handshake_traffic_secret. Messages transmitted > during the handshake, such as EncryptedExtensions, > CertificateRequest, Certificate, CertificateVerify, and Finished, > belong to this category. Note, however, that post-handshake > messages are protected under the appropriate application traffic > key and are not included in this category. > > Notes > ----- > The discussion of "initial handshake" appears to be a remnant of DTLS 1.2, where a single connection may have multiple handshakes via renegotiation. In (D)TLS 1.3, there is only one handshake per connection. > > Looking to RFC 8446, the only references to "initial handshake" refer to resumption, talking about the handshake in the initial connection, vs the handshake in resumption connections. This reference is not trying to distinguish initial vs resumption handshakes, so the use of "initial handshake" is a bit confusing. I believe plain "handshake" is the right terminology. > > NB: There are two other references to "initial handshake", one in the diagram in Section 8, and another in Section 11. I believe they too should be switched to "handshake". > > Instructions: > ------------- > This erratum is currently posted as "Reported". (If it is spam, it > will be removed shortly by the RFC Production Center.) Please > use "Reply All" to discuss whether it should be verified or > rejected. When a decision is reached, the verifying party > will log in to change the status and edit the report, if necessary. > > -------------------------------------- > RFC9147 (draft-ietf-tls-dtls13-43) > -------------------------------------- > Title : The Datagram Transport Layer Security (DTLS) Protocol Version 1.3 > Publication Date : April 2022 > Author(s) : E. Rescorla, H. Tschofenig, N. Modadugu > Category : PROPOSED STANDARD > Source : Transport Layer Security > Stream : IETF > Verifying Party : IESG >
- [TLS][Editorial Errata Reported] RFC9147 (8051) RFC Errata System
- [TLS]Re: [Editorial Errata Reported] RFC9147 (805… Rebecca VanRheenen