Re: [TLS] [Errata Held for Document Update] RFC8446 (5682)

2024-01-22 Thread David Benjamin
On Thu, Jan 18, 2024 at 5:25 PM Rob Sayre  wrote:

> On Thu, Jan 18, 2024 at 1:26 PM David Benjamin 
> wrote:
>
>>
>> I think sometimes we spend a little more energy than is actually useful
>> in figuring out these implied lower bounds. :-) In practice, the only
>> decision we actually care about is whether 0 is allowed, and even then it's
>> often irrelevant (like here).
>>
>
> FWIW, I find these really confusing in TLS notation.
>
> I usually end up checking what NSS or OpenSSL does to get the answer. So,
> I don't think there's an operational problem, but it could be better.
>

I just mentally replace all non-zero minimums to 1 when reading. I can't
think of any structure where a non-zero minimum value was not just some
attempt to figure out the minimum possible byte count of a single object.

David
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


[TLS] [Errata Verified] RFC8446 (7774)

2024-01-22 Thread RFC Errata System
The following errata report has been verified for RFC8446,
"The Transport Layer Security (TLS) Protocol Version 1.3". 

--
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7774

--
Status: Verified
Type: Editorial

Reported by: Rebecca VanRheenen 
Date Reported: 2024-01-22
Verified by: RFC Editor  

Section: 4.1.3

Original Text
-
ServerHello.Random

Corrected Text
--
ServerHello.random

Notes
-
Lowercase "random".

This report was created/verified per Paul Wouter's note at 
https://www.rfc-editor.org/errata/eid7769.

--
RFC8446 (draft-ietf-tls-tls13-28)
--
Title   : The Transport Layer Security (TLS) Protocol Version 1.3
Publication Date: August 2018
Author(s)   : E. Rescorla
Category: PROPOSED STANDARD
Source  : Transport Layer Security
Area: Security
Stream  : IETF

___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


[TLS] [Editorial Errata Reported] RFC8446 (7774)

2024-01-22 Thread RFC Errata System
The following errata report has been submitted for RFC8446,
"The Transport Layer Security (TLS) Protocol Version 1.3".

--
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7774

--
Type: Editorial
Reported by: Rebecca VanRheenen 

Section: 4.1.3

Original Text
-
ServerHello.Random

Corrected Text
--
ServerHello.random

Notes
-
Lowercase "random".

This report was created per https://www.rfc-editor.org/errata/eid7769.

Instructions:
-
This erratum is currently posted as "Reported". (If it is spam, it 
will be removed shortly by the RFC Production Center.) Please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
will log in to change the status and edit the report, if necessary.

--
RFC8446 (draft-ietf-tls-tls13-28)
--
Title   : The Transport Layer Security (TLS) Protocol Version 1.3
Publication Date: August 2018
Author(s)   : E. Rescorla
Category: PROPOSED STANDARD
Source  : Transport Layer Security
Area: Security
Stream  : IETF
Verifying Party : IESG

___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls