Re: [TLS] [Errata Held for Document Update] RFC8446 (5682)

Benjamin Kaduk <bkaduk@akamai.com> Thu, 18 January 2024 20:47 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 95526C14CEFF; Thu, 18 Jan 2024 12:47:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fiEgITfrndgT; Thu, 18 Jan 2024 12:47:30 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36554C14F6B5; Thu, 18 Jan 2024 12:47:25 -0800 (PST)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.17.1.24/8.17.1.24) with ESMTP id 40IED4HW007047; Thu, 18 Jan 2024 20:47:23 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h= date:from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=jan2016.eng; bh=6S78f8FXo8dGCgmFGgQ 8iEnvi3QyZgfZYitI+5dV7Ws=; b=JIXRTB04hzbV8gwrecpnbO5aeinNDumiJd0 flDY1i9ItUZJ+/c7dYxOzheOesJnQgI6jRf1BVWVkQ9Twv7FyvxxDCoav5mUewea VPOG0KPeqkNxKagDh+/iI5VnOQGs1d2GLrtXw+0LtkJ1ymlvC6TjkioCHXcoNnbC B7S77GAanitLmvkZwBUbftms9W9TfJSGjV4jrSMhEAg3wTX68z+U4UKKTJ8AQS0U vhZBXRxz5ov6SQLKb3ItZgs8fT1OlM+tBq3iYa3bx4hJpHhx6Iv0F5XiBmAXjDSB dgvoY2XEoji5jAXvyL3foGDikGmo4TEWAwKldgJVu3Krbnq9t6Q==
Received: from prod-mail-ppoint8 (a72-247-45-34.deploy.static.akamaitechnologies.com [72.247.45.34] (may be forged)) by m0050096.ppops.net-00190b01. (PPS) with ESMTPS id 3vq5fw2f4k-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 18 Jan 2024 20:47:22 +0000 (GMT)
Received: from pps.filterd (prod-mail-ppoint8.akamai.com [127.0.0.1]) by prod-mail-ppoint8.akamai.com (8.17.1.19/8.17.1.19) with ESMTP id 40IIAdxv001155; Thu, 18 Jan 2024 15:47:22 -0500
Received: from email.msg.corp.akamai.com ([172.27.50.207]) by prod-mail-ppoint8.akamai.com (PPS) with ESMTPS id 3vkpr3qvrv-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 18 Jan 2024 15:47:21 -0500
Received: from ustx2ex-dag4mb2.msg.corp.akamai.com (172.27.50.201) by ustx2ex-dag4mb8.msg.corp.akamai.com (172.27.50.207) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28; Thu, 18 Jan 2024 12:47:11 -0800
Received: from sea-lpsgbgy9.seattle.corp.akamai.com (172.27.164.43) by ustx2ex-dag4mb2.msg.corp.akamai.com (172.27.50.201) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28 via Frontend Transport; Thu, 18 Jan 2024 12:47:10 -0800
Date: Thu, 18 Jan 2024 12:47:08 -0800
From: Benjamin Kaduk <bkaduk@akamai.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
CC: rlb@ipv.sx, ekr@rtfm.com, paul.wouters@aiven.io, iesg@ietf.org, tls@ietf.org
Message-ID: <20240118204708.GR5993@sea-lpsgbgy9.seattle.corp.akamai.com>
References: <20240117030719.EDD411BA428A@rfcpa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20240117030719.EDD411BA428A@rfcpa.amsl.com>
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.997,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-01-18_10,2024-01-17_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 phishscore=0 mlxlogscore=999 malwarescore=0 spamscore=0 adultscore=0 mlxscore=0 bulkscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311290000 definitions=main-2401180149
X-Proofpoint-GUID: 55aZBasjMeW6ukNBfNRKZFUWWU2hfTOV
X-Proofpoint-ORIG-GUID: 55aZBasjMeW6ukNBfNRKZFUWWU2hfTOV
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.997,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-01-18_10,2024-01-17_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 clxscore=1011 phishscore=0 lowpriorityscore=0 impostorscore=0 malwarescore=0 mlxscore=0 spamscore=0 suspectscore=0 bulkscore=0 mlxlogscore=999 priorityscore=1501 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2311290000 definitions=main-2401180148
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/edGc5g2Veqn57PbRx3k0lOOFlkk>
Subject: Re: [TLS] [Errata Held for Document Update] RFC8446 (5682)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Jan 2024 20:47:34 -0000

I think if the errata report is moved back into the "reported" state by the RFC Editor staff, the AD should be able to edit the report to reflect the intent as opposed to having the diff appear.

-Ben

On Tue, Jan 16, 2024 at 07:07:19PM -0800, RFC Errata System wrote:
> The following errata report has been held for document update 
> for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". 
> 
> --------------------------------------
> You may review the report below and at:
> https://urldefense.com/v3/__https://www.rfc-editor.org/errata/eid5682__;!!GjvTz_vk!T2x_YvOjybcaxb8hARC3CW6xdOhGeq2BD-cjxoPyutXUwQp_f3O3PfnITevFE1EaDkGlyknuPtDLnj4boiBQ1w$ 
> 
> --------------------------------------
> Status: Held for Document Update
> Type: Technical
> 
> Reported by: Richard Barnes <rlb@ipv.sx>
> Date Reported: 2019-04-01
> Held by: Paul Wouters (IESG)
> 
> Section: 4.3.2, B.3.2
> 
> Original Text
> -------------
> --- rfc8446.txt	2018-08-10 20:12:08.000000000 -0400
> +++ rfc8446.erratum.txt	2019-04-01 15:44:54.000000000 -0400
> @@ -3341,7 +3341,7 @@
>  
>        struct {
>            opaque certificate_request_context<0..2^8-1>;
> -          Extension extensions<2..2^16-1>;
> +          Extension extensions<0..2^16-1>;
>        } CertificateRequest;
>  
>  
> @@ -7309,7 +7309,7 @@
>  
>        struct {
>            opaque certificate_request_context<0..2^8-1>;
> -          Extension extensions<2..2^16-1>;
> +          Extension extensions<0..2^16-1>;
>        } CertificateRequest;
>  
>  
> 
> 
> Corrected Text
> --------------
> --- rfc8446.txt	2018-08-10 20:12:08.000000000 -0400
> +++ rfc8446.erratum.txt	2019-04-01 15:44:54.000000000 -0400
> @@ -3341,7 +3341,7 @@
>  
>        struct {
>            opaque certificate_request_context<0..2^8-1>;
> -          Extension extensions<2..2^16-1>;
> +          Extension extensions<0..2^16-1>;
>        } CertificateRequest;
>  
>  
> @@ -7309,7 +7309,7 @@
>  
>        struct {
>            opaque certificate_request_context<0..2^8-1>;
> -          Extension extensions<2..2^16-1>;
> +          Extension extensions<0..2^16-1>;
>        } CertificateRequest;
>  
>  
> 
> 
> Notes
> -----
> The length of this vector can never 2.  It is either 0, if the vector is empty, or >=4, if the vector has at least one extension.  Nothing elsewhere in the spec requires a non-zero number of extensions here, so this syntax should allow a zero-length vector.
> 
> Paul Wouters (AD): Richard meant the diff to be the fix, not the original/corrected text. The diff is not in the RFC itself. There are two places in the mentioned sections that need this one liner fix.
> 
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls__;!!GjvTz_vk!T2x_YvOjybcaxb8hARC3CW6xdOhGeq2BD-cjxoPyutXUwQp_f3O3PfnITevFE1EaDkGlyknuPtDLnj70kj7-uw$