[TLS]Re: [Editorial Errata Reported] RFC6347 (8089)
Rebecca VanRheenen <rvanrheenen@amsl.com> Fri, 23 August 2024 18:17 UTC
Return-Path: <rvanrheenen@amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D670FC14F701 for <tls@ietfa.amsl.com>; Fri, 23 Aug 2024 11:17:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.208
X-Spam-Level:
X-Spam-Status: No, score=-4.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6mcFo_ed3ZZh for <tls@ietfa.amsl.com>; Fri, 23 Aug 2024 11:17:30 -0700 (PDT)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38689C14F6FA for <tls@ietf.org>; Fri, 23 Aug 2024 11:17:30 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id F3F52424B42B; Fri, 23 Aug 2024 11:17:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H56Dbmr4Eqiy; Fri, 23 Aug 2024 11:17:29 -0700 (PDT)
Received: from [IPv6:2601:641:300:5fb0:d41c:4133:eea3:2f65] (unknown [IPv6:2601:641:300:5fb0:d41c:4133:eea3:2f65]) by c8a.amsl.com (Postfix) with ESMTPSA id CC717424B42A; Fri, 23 Aug 2024 11:17:29 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.7\))
From: Rebecca VanRheenen <rvanrheenen@amsl.com>
In-Reply-To: <20240823132657.69DAD7FA73@rfcpa.rfc-editor.org>
Date: Fri, 23 Aug 2024 11:17:29 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <3BE01903-50F9-4F8C-AFEE-94CA0D79C1F0@amsl.com>
References: <20240823132657.69DAD7FA73@rfcpa.rfc-editor.org>
To: Paul Wouters <paul.wouters@aiven.io>
X-Mailer: Apple Mail (2.3608.120.23.2.7)
Message-ID-Hash: UFWJANVSMEB35OEH6UI3Z3WGQJ4LQGCP
X-Message-ID-Hash: UFWJANVSMEB35OEH6UI3Z3WGQJ4LQGCP
X-MailFrom: rvanrheenen@amsl.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: RFC Editor <rfc-editor@rfc-editor.org>, kamil.milewski@plum.pl, nagendra@cs.stanford.edu, tls@ietf.org
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [TLS]Re: [Editorial Errata Reported] RFC6347 (8089)
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_y9CTtyp6M_HeIPUDteFReECT8k>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
Hi Paul, We are unable to verify this erratum that the submitter marked as editorial, so we changed the Type to “Technical”. As Stream Approver, please review and set the Status and Type accordingly (see the definitions at https://www.rfc-editor.org/errata-definitions/) Notes: * RFC 6347 has been obsoleted by RFC 9147. We see similar blocks of code in Section 5.2 and Appendix A.2 of RFC 9147. * For information about errata on obsolete RFCs, see #7 in the IESG Statement on "IESG Processing of RFC Errata for the IETF Stream” (https://datatracker.ietf.org/doc/statement-iesg-iesg-processing-of-rfc-errata-for-the-ietf-stream-20210507/) You may review the report at: https://www.rfc-editor.org/errata/eid8089 Information on how to verify errata reports can be found at: https://www.rfc-editor.org/how-to-verify/ Further information on errata can be found at: https://www.rfc-editor.org/errata.php Best regards, RFC Editor/rv > On Aug 23, 2024, at 6:26 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote: > > The following errata report has been submitted for RFC6347, > "Datagram Transport Layer Security Version 1.2". > > -------------------------------------- > You may review the report below and at: > https://www.rfc-editor.org/errata/eid8089 > > -------------------------------------- > Type: Editorial > Reported by: Kamil Milewski <kamil.milewski@plum.pl> > > Section: 4.2.2 > > Original Text > ------------- > struct { > HandshakeType msg_type; > uint24 length; > uint16 message_seq; // New field > uint24 fragment_offset; // New field > uint24 fragment_length; // New field > select (HandshakeType) { > case hello_request: HelloRequest; > case client_hello: ClientHello; > case hello_verify_request: HelloVerifyRequest; // New type > case server_hello: ServerHello; > case certificate:Certificate; > case server_key_exchange: ServerKeyExchange; > case certificate_request: CertificateRequest; > case server_hello_done:ServerHelloDone; > case certificate_verify: CertificateVerify; > case client_key_exchange: ClientKeyExchange; > case finished: Finished; > } body; > } Handshake; > > Corrected Text > -------------- > struct { > HandshakeType msg_type; > uint24 length; > uint16 message_seq; // New field > uint24 fragment_offset; // New field > uint24 fragment_length; // New field > select (HandshakeType) { > case hello_request: HelloRequest; > case client_hello: ClientHello; > case server_hello: ServerHello; > case hello_verify_request: HelloVerifyRequest; // New field > case certificate:Certificate; > case server_key_exchange: ServerKeyExchange; > case certificate_request: CertificateRequest; > case server_hello_done:ServerHelloDone; > case certificate_verify: CertificateVerify; > case client_key_exchange: ClientKeyExchange; > case finished: Finished; > } body; } Handshake; > > Notes > ----- > Change the order of cases inside select field to keep it: > 1. In ascending order > 2. Consistent with the structure in 4.3.2 > > Instructions: > ------------- > This erratum is currently posted as "Reported". (If it is spam, it > will be removed shortly by the RFC Production Center.) Please > use "Reply All" to discuss whether it should be verified or > rejected. When a decision is reached, the verifying party > will log in to change the status and edit the report, if necessary. > > -------------------------------------- > RFC6347 (draft-ietf-tls-rfc4347-bis-06) > -------------------------------------- > Title : Datagram Transport Layer Security Version 1.2 > Publication Date : January 2012 > Author(s) : E. Rescorla, N. Modadugu > Category : PROPOSED STANDARD > Source : Transport Layer Security > Stream : IETF > Verifying Party : IESG >
- [TLS][Editorial Errata Reported] RFC6347 (8089) RFC Errata System
- [TLS]Re: [Editorial Errata Reported] RFC6347 (808… Rebecca VanRheenen
- [TLS]Re: [Editorial Errata Reported] RFC6347 (808… Eric Rescorla
- [TLS] Re: [TLS]Re: [Editorial Errata Reported] RF… Sean Turner
- [TLS] Re: [TLS]Re: [Editorial Errata Reported] RF… Eric Rescorla