I think if the errata report is moved back into the "reported" state by the RFC 
Editor staff, the AD should be able to edit the report to reflect the intent as 
opposed to having the diff appear.

-Ben

On Tue, Jan 16, 2024 at 07:07:19PM -0800, RFC Errata System wrote:
> The following errata report has been held for document update 
> for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". 
> 
> --------------------------------------
> You may review the report below and at:
> https://urldefense.com/v3/__https://www.rfc-editor.org/errata/eid5682__;!!GjvTz_vk!T2x_YvOjybcaxb8hARC3CW6xdOhGeq2BD-cjxoPyutXUwQp_f3O3PfnITevFE1EaDkGlyknuPtDLnj4boiBQ1w$
>  
> 
> --------------------------------------
> Status: Held for Document Update
> Type: Technical
> 
> Reported by: Richard Barnes <r...@ipv.sx>
> Date Reported: 2019-04-01
> Held by: Paul Wouters (IESG)
> 
> Section: 4.3.2, B.3.2
> 
> Original Text
> -------------
> --- rfc8446.txt       2018-08-10 20:12:08.000000000 -0400
> +++ rfc8446.erratum.txt       2019-04-01 15:44:54.000000000 -0400
> @@ -3341,7 +3341,7 @@
>  
>        struct {
>            opaque certificate_request_context<0..2^8-1>;
> -          Extension extensions<2..2^16-1>;
> +          Extension extensions<0..2^16-1>;
>        } CertificateRequest;
>  
>  
> @@ -7309,7 +7309,7 @@
>  
>        struct {
>            opaque certificate_request_context<0..2^8-1>;
> -          Extension extensions<2..2^16-1>;
> +          Extension extensions<0..2^16-1>;
>        } CertificateRequest;
>  
>  
> 
> 
> Corrected Text
> --------------
> --- rfc8446.txt       2018-08-10 20:12:08.000000000 -0400
> +++ rfc8446.erratum.txt       2019-04-01 15:44:54.000000000 -0400
> @@ -3341,7 +3341,7 @@
>  
>        struct {
>            opaque certificate_request_context<0..2^8-1>;
> -          Extension extensions<2..2^16-1>;
> +          Extension extensions<0..2^16-1>;
>        } CertificateRequest;
>  
>  
> @@ -7309,7 +7309,7 @@
>  
>        struct {
>            opaque certificate_request_context<0..2^8-1>;
> -          Extension extensions<2..2^16-1>;
> +          Extension extensions<0..2^16-1>;
>        } CertificateRequest;
>  
>  
> 
> 
> Notes
> -----
> The length of this vector can never 2.  It is either 0, if the vector is 
> empty, or >=4, if the vector has at least one extension.  Nothing elsewhere 
> in the spec requires a non-zero number of extensions here, so this syntax 
> should allow a zero-length vector.
> 
> Paul Wouters (AD): Richard meant the diff to be the fix, not the 
> original/corrected text. The diff is not in the RFC itself. There are two 
> places in the mentioned sections that need this one liner fix.
> 
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/tls__;!!GjvTz_vk!T2x_YvOjybcaxb8hARC3CW6xdOhGeq2BD-cjxoPyutXUwQp_f3O3PfnITevFE1EaDkGlyknuPtDLnj70kj7-uw$
>  

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to