[TLS] [Errata Held for Document Update] RFC8446 (5682)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 17 January 2024 03:07 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6CA9C151099; Tue, 16 Jan 2024 19:07:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.658
X-Spam-Level:
X-Spam-Status: No, score=-1.658 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Py8302tA4buP; Tue, 16 Jan 2024 19:07:20 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2065EC151525; Tue, 16 Jan 2024 19:07:20 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id EDD411BA428A; Tue, 16 Jan 2024 19:07:19 -0800 (PST)
To: rlb@ipv.sx, ekr@rtfm.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: paul.wouters@aiven.io, iesg@ietf.org, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240117030719.EDD411BA428A@rfcpa.amsl.com>
Date: Tue, 16 Jan 2024 19:07:19 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zVyhC2eDOA08JRJ9Ldsur6dxi0c>
Subject: [TLS] [Errata Held for Document Update] RFC8446 (5682)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Jan 2024 03:07:24 -0000

The following errata report has been held for document update 
for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5682

--------------------------------------
Status: Held for Document Update
Type: Technical

Reported by: Richard Barnes <rlb@ipv.sx>
Date Reported: 2019-04-01
Held by: Paul Wouters (IESG)

Section: 4.3.2, B.3.2

Original Text
-------------
--- rfc8446.txt	2018-08-10 20:12:08.000000000 -0400
+++ rfc8446.erratum.txt	2019-04-01 15:44:54.000000000 -0400
@@ -3341,7 +3341,7 @@
 
       struct {
           opaque certificate_request_context<0..2^8-1>;
-          Extension extensions<2..2^16-1>;
+          Extension extensions<0..2^16-1>;
       } CertificateRequest;
 
 
@@ -7309,7 +7309,7 @@
 
       struct {
           opaque certificate_request_context<0..2^8-1>;
-          Extension extensions<2..2^16-1>;
+          Extension extensions<0..2^16-1>;
       } CertificateRequest;
 
 


Corrected Text
--------------
--- rfc8446.txt	2018-08-10 20:12:08.000000000 -0400
+++ rfc8446.erratum.txt	2019-04-01 15:44:54.000000000 -0400
@@ -3341,7 +3341,7 @@
 
       struct {
           opaque certificate_request_context<0..2^8-1>;
-          Extension extensions<2..2^16-1>;
+          Extension extensions<0..2^16-1>;
       } CertificateRequest;
 
 
@@ -7309,7 +7309,7 @@
 
       struct {
           opaque certificate_request_context<0..2^8-1>;
-          Extension extensions<2..2^16-1>;
+          Extension extensions<0..2^16-1>;
       } CertificateRequest;
 
 


Notes
-----
The length of this vector can never 2.  It is either 0, if the vector is empty, or >=4, if the vector has at least one extension.  Nothing elsewhere in the spec requires a non-zero number of extensions here, so this syntax should allow a zero-length vector.

Paul Wouters (AD): Richard meant the diff to be the fix, not the original/corrected text. The diff is not in the RFC itself. There are two places in the mentioned sections that need this one liner fix.

--------------------------------------
RFC8446 (draft-ietf-tls-tls13-28)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.3
Publication Date    : August 2018
Author(s)           : E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG