[TLS] [Technical Errata Reported] RFC6347 (3917)

RFC Errata System <rfc-editor@rfc-editor.org> Fri, 14 March 2014 22:07 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67A331A01F4 for <tls@ietfa.amsl.com>; Fri, 14 Mar 2014 15:07:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.449
X-Spam-Level:
X-Spam-Status: No, score=-2.449 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.547, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bjfEhc9xrfgR for <tls@ietfa.amsl.com>; Fri, 14 Mar 2014 15:07:03 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2607:f170:8000:1500::d3]) by ietfa.amsl.com (Postfix) with ESMTP id 9F59E1A01EC for <tls@ietf.org>; Fri, 14 Mar 2014 15:07:03 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id AA0EA7FC179; Fri, 14 Mar 2014 15:06:55 -0700 (PDT)
To: ekr@rtfm.com, nagendra@cs.stanford.edu, stephen.farrell@cs.tcd.ie, Kathleen.Moriarty.ietf@gmail.com, jsalowey@cisco.com, ekr@rtfm.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20140314220655.AA0EA7FC179@rfc-editor.org>
Date: Fri, 14 Mar 2014 15:06:55 -0700
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/pQc39NBolyFkHkWdkppMOvC3s4Q
Cc: tls@ietf.org, rfc-editor@rfc-editor.org
Subject: [TLS] [Technical Errata Reported] RFC6347 (3917)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Mar 2014 22:07:05 -0000

The following errata report has been submitted for RFC6347,
"Datagram Transport Layer Security Version 1.2".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=6347&eid=3917

--------------------------------------
Type: Technical
Reported by: Martin Thomson <martin.thomson@gmail.com>

Section: 4.2.1

Original Text
-------------
   struct {
     ProtocolVersion client_version;
     Random random;
     SessionID session_id;
     opaque cookie<0..2^8-1>;                             // New field
     CipherSuite cipher_suites<2..2^16-1>;
           CompressionMethod compression_methods<1..2^8-1>;
   } ClientHello;

Corrected Text
--------------
   struct {
     ProtocolVersion client_version;
     Random random;
     SessionID session_id;
     opaque cookie<0..2^8-1>;                             // New field
     CipherSuite cipher_suites<2..2^16-1>;
     CompressionMethod compression_methods<1..2^8-1>;
     select (extensions_present) {
       case false:
         struct {};
       case true:
         Extension extensions<0..2^16-1>;
     };
   } ClientHello;

Notes
-----
This also affects Section 4.3.2 where the same structure is repeated.

Extensions are a part of TLS.  They are also part of DTLS in practice, but the RFC omits them.  The corrected text includes the relevant part of the ClientHello from RFC 5246.

Instructions:
-------------
This errata is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC6347 (draft-ietf-tls-rfc4347-bis-06)
--------------------------------------
Title               : Datagram Transport Layer Security Version 1.2
Publication Date    : January 2012
Author(s)           : E. Rescorla, N. Modadugu
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG