[TLS]Re: [Editorial Errata Reported] RFC6347 (8089)
Eric Rescorla <ekr@rtfm.com> Fri, 23 August 2024 22:18 UTC
Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7A9BC1CAE95 for <tls@ietfa.amsl.com>; Fri, 23 Aug 2024 15:18:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.903
X-Spam-Level:
X-Spam-Status: No, score=-1.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h5tQpzQ1SUkF for <tls@ietfa.amsl.com>; Fri, 23 Aug 2024 15:18:42 -0700 (PDT)
Received: from mail-yw1-x112f.google.com (mail-yw1-x112f.google.com [IPv6:2607:f8b0:4864:20::112f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77D2CC1CAF3C for <tls@ietf.org>; Fri, 23 Aug 2024 15:18:42 -0700 (PDT)
Received: by mail-yw1-x112f.google.com with SMTP id 00721157ae682-691bb56eb65so22169147b3.0 for <tls@ietf.org>; Fri, 23 Aug 2024 15:18:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20230601.gappssmtp.com; s=20230601; t=1724451521; x=1725056321; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=2ViyWCPEWO3CRr9TFApiqlnroH96YhFOmWYVFK73l6o=; b=RKiU/pC2hjzHoYHbYjYOdLly1c+uM+7WDWHieJcSu9DISYSFZIUa5MpJ2CE9n8yL2e wUG76vPEoEXI85F8nUhaIW6gU1ri9igZRkr/ffrMIii3Rbs8UM+uuUmLCBTpwnsoYHdK mQq3kyvm6Shzkw/IVxfZSdQ8YWJLtGcy/luq8OpSANFe1vxUYNb0szps1DBJI6mmD3c4 zPUTKsvQFaWMsKYC0qZN3UVmYUhN6RsnJpmoywKc6rKI9Y99vbtHsKJNe1m0wnCwiUdc 3vjWKAUOZxIDeFZHVeIEIwNAif+54KLiz/IK7b2/qBqZTxSDCQDb3EcaSthuTGHJM8B/ uT4w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1724451521; x=1725056321; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=2ViyWCPEWO3CRr9TFApiqlnroH96YhFOmWYVFK73l6o=; b=TTeVfhVdgrgDxil/Myt7Gv7QHYrBuERFjH+9eFw59BmIMGvnESeHsHaiu/ypbN+5Hq EhJHbzw9/8Fyab57lceXuCtChtOt5SKwgbHKL5yRiFHKYVQi9EcU8LisZOEGMol2lYOt DAby4dRqDCnj2F80sz9qznsE3u6KUL9TP7AuAUpXIcxuzz3VnHxintCA9uqKcsDAMVpe TLFdSaVZxEI1RtYZ/iUpgxAAO2vPFQ0a/YWYZwksvPas6DpHJvU9rg3qZGNALvhIVVID GfIyEY4s7uoJ993K42YymKzV/2iFzahG+HyfCwfp75or43Ejm1YDQOg6Si0BGG4mXuP5 Nqiw==
X-Forwarded-Encrypted: i=1; AJvYcCXTEat/Xbkg4ZPOGvdveXMphBmTQqraeAJG9auCPLoH71WF+n1mqhYQaM8v7QykRKhD/es=@ietf.org
X-Gm-Message-State: AOJu0YxxyNI7/ix1inm7cEmwMrY9jxvFsB919PrpYSenXfj+5dd2SWtv fznv+5E8WcoGfj0zB4rC5wEGRWU3mEGA8krWK5pElWxt0w5Z1ADZAoow9ZhdDIT15EDXe+Tdljc O9su4hAQyBBIF4i9Dzsc7Q7JxPPxAj6dQIi88Rg==
X-Google-Smtp-Source: AGHT+IFhFLLopUPUiFH5IwjUGczru6q22r7xb3f27Uyah2wv1xyE24eJyMqedqVcsIathmvhJNy3WXiW9nFIfBOFh84=
X-Received: by 2002:a05:690c:95:b0:65f:cd49:48e0 with SMTP id 00721157ae682-6c629345823mr42310397b3.31.1724451521627; Fri, 23 Aug 2024 15:18:41 -0700 (PDT)
MIME-Version: 1.0
References: <20240823132657.69DAD7FA73@rfcpa.rfc-editor.org> <3BE01903-50F9-4F8C-AFEE-94CA0D79C1F0@amsl.com>
In-Reply-To: <3BE01903-50F9-4F8C-AFEE-94CA0D79C1F0@amsl.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 23 Aug 2024 15:18:05 -0700
Message-ID: <CABcZeBMd5-mZRf421WLM3dz-V8urHAez3veXWz6Es8Af4c=2dA@mail.gmail.com>
To: Rebecca VanRheenen <rvanrheenen@amsl.com>
Content-Type: multipart/alternative; boundary="000000000000612a5e0620612825"
Message-ID-Hash: E32QUS2OLHKGXHWNDEUQ5NWAOMDXWS77
X-Message-ID-Hash: E32QUS2OLHKGXHWNDEUQ5NWAOMDXWS77
X-MailFrom: ekr@rtfm.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-tls.ietf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: Paul Wouters <paul.wouters@aiven.io>, RFC Editor <rfc-editor@rfc-editor.org>, kamil.milewski@plum.pl, nagendra@cs.stanford.edu, tls@ietf.org
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [TLS]Re: [Editorial Errata Reported] RFC6347 (8089)
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_ySZRCULiBRH8PY82cF_nkqEDe8>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Owner: <mailto:tls-owner@ietf.org>
List-Post: <mailto:tls@ietf.org>
List-Subscribe: <mailto:tls-join@ietf.org>
List-Unsubscribe: <mailto:tls-leave@ietf.org>
I don't think this is an erratum. I agree it would be better, but I don't think that rises to "error". -Ekr On Fri, Aug 23, 2024 at 11:17 AM Rebecca VanRheenen <rvanrheenen@amsl.com> wrote: > Hi Paul, > > We are unable to verify this erratum that the submitter marked as > editorial, so we changed the Type to “Technical”. As Stream Approver, > please review and set the Status and Type accordingly (see the definitions > at https://www.rfc-editor.org/errata-definitions/) > > Notes: > * RFC 6347 has been obsoleted by RFC 9147. We see similar blocks of code > in Section 5.2 and Appendix A.2 of RFC 9147. > * For information about errata on obsolete RFCs, see #7 in the IESG > Statement on "IESG Processing of RFC Errata for the IETF Stream” ( > https://datatracker.ietf.org/doc/statement-iesg-iesg-processing-of-rfc-errata-for-the-ietf-stream-20210507/ > ). > > You may review the report at: > https://www.rfc-editor.org/errata/eid8089 > > Information on how to verify errata reports can be found at: > https://www.rfc-editor.org/how-to-verify/ > > Further information on errata can be found at: > https://www.rfc-editor.org/errata.php > > Best regards, > RFC Editor/rv > > > > On Aug 23, 2024, at 6:26 AM, RFC Errata System < > rfc-editor@rfc-editor.org> wrote: > > > > The following errata report has been submitted for RFC6347, > > "Datagram Transport Layer Security Version 1.2". > > > > -------------------------------------- > > You may review the report below and at: > > https://www.rfc-editor.org/errata/eid8089 > > > > -------------------------------------- > > Type: Editorial > > Reported by: Kamil Milewski <kamil.milewski@plum.pl> > > > > Section: 4.2.2 > > > > Original Text > > ------------- > > struct { > > HandshakeType msg_type; > > uint24 length; > > uint16 message_seq; // New field > > uint24 fragment_offset; // New field > > uint24 fragment_length; // New field > > select (HandshakeType) { > > case hello_request: HelloRequest; > > case client_hello: ClientHello; > > case hello_verify_request: HelloVerifyRequest; // New type > > case server_hello: ServerHello; > > case certificate:Certificate; > > case server_key_exchange: ServerKeyExchange; > > case certificate_request: CertificateRequest; > > case server_hello_done:ServerHelloDone; > > case certificate_verify: CertificateVerify; > > case client_key_exchange: ClientKeyExchange; > > case finished: Finished; > > } body; > > } Handshake; > > > > Corrected Text > > -------------- > > struct { > > HandshakeType msg_type; > > uint24 length; > > uint16 message_seq; // New field > > uint24 fragment_offset; // New field > > uint24 fragment_length; // New field > > select (HandshakeType) { > > case hello_request: HelloRequest; > > case client_hello: ClientHello; > > case server_hello: ServerHello; > > case hello_verify_request: HelloVerifyRequest; // New field > > case certificate:Certificate; > > case server_key_exchange: ServerKeyExchange; > > case certificate_request: CertificateRequest; > > case server_hello_done:ServerHelloDone; > > case certificate_verify: CertificateVerify; > > case client_key_exchange: ClientKeyExchange; > > case finished: Finished; > > } body; } Handshake; > > > > Notes > > ----- > > Change the order of cases inside select field to keep it: > > 1. In ascending order > > 2. Consistent with the structure in 4.3.2 > > > > Instructions: > > ------------- > > This erratum is currently posted as "Reported". (If it is spam, it > > will be removed shortly by the RFC Production Center.) Please > > use "Reply All" to discuss whether it should be verified or > > rejected. When a decision is reached, the verifying party > > will log in to change the status and edit the report, if necessary. > > > > -------------------------------------- > > RFC6347 (draft-ietf-tls-rfc4347-bis-06) > > -------------------------------------- > > Title : Datagram Transport Layer Security Version 1.2 > > Publication Date : January 2012 > > Author(s) : E. Rescorla, N. Modadugu > > Category : PROPOSED STANDARD > > Source : Transport Layer Security > > Stream : IETF > > Verifying Party : IESG > > > >
- [TLS][Editorial Errata Reported] RFC6347 (8089) RFC Errata System
- [TLS]Re: [Editorial Errata Reported] RFC6347 (808… Rebecca VanRheenen
- [TLS]Re: [Editorial Errata Reported] RFC6347 (808… Eric Rescorla
- [TLS] Re: [TLS]Re: [Editorial Errata Reported] RF… Sean Turner
- [TLS] Re: [TLS]Re: [Editorial Errata Reported] RF… Eric Rescorla