[TLS] [Technical Errata Reported] RFC8446 (5682)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 01 April 2019 19:49 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F3DD11204CD for <tls@ietfa.amsl.com>; Mon, 1 Apr 2019 12:49:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VFK4AJmAB3xr for <tls@ietfa.amsl.com>; Mon, 1 Apr 2019 12:49:37 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D63D120187 for <tls@ietf.org>; Mon, 1 Apr 2019 12:49:37 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 4FC2DB81F70; Mon, 1 Apr 2019 12:49:23 -0700 (PDT)
To: ekr@rtfm.com, rdd@cert.org, kaduk@mit.edu, christopherwood07@gmail.com, joe@salowey.net, sean+ietf@sn3rd.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rlb@ipv.sx, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20190401194923.4FC2DB81F70@rfc-editor.org>
Date: Mon, 01 Apr 2019 12:49:23 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LbvjLN_vhmi22fRAriD0SmI2DRA>
Subject: [TLS] [Technical Errata Reported] RFC8446 (5682)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Apr 2019 19:49:39 -0000

The following errata report has been submitted for RFC8446,
"The Transport Layer Security (TLS) Protocol Version 1.3".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5682

--------------------------------------
Type: Technical
Reported by: Richard Barnes <rlb@ipv.sx>

Section: 4.3.2, B.3.2

Original Text
-------------
--- rfc8446.txt	2018-08-10 20:12:08.000000000 -0400
+++ rfc8446.erratum.txt	2019-04-01 15:44:54.000000000 -0400
@@ -3341,7 +3341,7 @@
 
       struct {
           opaque certificate_request_context<0..2^8-1>;
-          Extension extensions<2..2^16-1>;
+          Extension extensions<0..2^16-1>;
       } CertificateRequest;
 
 
@@ -7309,7 +7309,7 @@
 
       struct {
           opaque certificate_request_context<0..2^8-1>;
-          Extension extensions<2..2^16-1>;
+          Extension extensions<0..2^16-1>;
       } CertificateRequest;
 
 


Corrected Text
--------------
--- rfc8446.txt	2018-08-10 20:12:08.000000000 -0400
+++ rfc8446.erratum.txt	2019-04-01 15:44:54.000000000 -0400
@@ -3341,7 +3341,7 @@
 
       struct {
           opaque certificate_request_context<0..2^8-1>;
-          Extension extensions<2..2^16-1>;
+          Extension extensions<0..2^16-1>;
       } CertificateRequest;
 
 
@@ -7309,7 +7309,7 @@
 
       struct {
           opaque certificate_request_context<0..2^8-1>;
-          Extension extensions<2..2^16-1>;
+          Extension extensions<0..2^16-1>;
       } CertificateRequest;
 
 


Notes
-----
The length of this vector can never 2.  It is either 0, if the vector is empty, or >=4, if the vector has at least one extension.  Nothing elsewhere in the spec requires a non-zero number of extensions here, so this syntax should allow a zero-length vector.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC8446 (draft-ietf-tls-tls13-28)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.3
Publication Date    : August 2018
Author(s)           : E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG