rfc9146v7.txt   rfc9146.txt 
skipping to change at line 212 skipping to change at line 212
used to look up the connection and the security association. If the used to look up the connection and the security association. If the
tls12_cid content type is not set, then the connection and the tls12_cid content type is not set, then the connection and the
security association are looked up by the 5-tuple and a check MUST be security association are looked up by the 5-tuple and a check MUST be
made to determine whether a non-zero-length CID is expected. If a made to determine whether a non-zero-length CID is expected. If a
non-zero-length CID is expected for the retrieved association, then non-zero-length CID is expected for the retrieved association, then
the datagram MUST be treated as invalid, as described in the datagram MUST be treated as invalid, as described in
Section 4.1.2.1 of [RFC6347]. Section 4.1.2.1 of [RFC6347].
When receiving a datagram with the tls12_cid content type, the new When receiving a datagram with the tls12_cid content type, the new
MAC computation defined in Section 5 MUST be used. When receiving a MAC computation defined in Section 5 MUST be used. When receiving a
datagram with the record format (as defined in RFC 6347), the MAC datagram with the record format defined in RFC 6347, the MAC
calculation defined in Section 4.1.2 of [RFC6347] MUST be used. calculation defined in Section 4.1.2 of [RFC6347] MUST be used.
4. Record Layer Extensions 4. Record Layer Extensions
This specification defines the CID-enhanced record layer format for This specification defines the CID-enhanced record layer format for
DTLS 1.2, and [RFC9147] specifies how to carry the CID in DTLS 1.3. DTLS 1.2, and [RFC9147] specifies how to carry the CID in DTLS 1.3.
To allow a receiver to determine whether a record has a CID or not, To allow a receiver to determine whether a record has a CID or not,
connections that have negotiated this extension use a distinguished connections that have negotiated this extension use a distinguished
record type tls12_cid(25). The use of this content type has the record type tls12_cid(25). The use of this content type has the
skipping to change at line 631 skipping to change at line 631
May 2017, <https://www.rfc-editor.org/info/rfc8174>. May 2017, <https://www.rfc-editor.org/info/rfc8174>.
[RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol
Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
<https://www.rfc-editor.org/info/rfc8446>. <https://www.rfc-editor.org/info/rfc8446>.
11.2. Informative References 11.2. Informative References
[DTLS-RRC] Tschofenig, H., Ed. and T. Fossati, "Return Routability [DTLS-RRC] Tschofenig, H., Ed. and T. Fossati, "Return Routability
Check for DTLS 1.2 and DTLS 1.3", Work in Progress, Check for DTLS 1.2 and DTLS 1.3", Work in Progress,
Internet-Draft, draft-ietf-tls-dtls-rrc-00, 9 June 2021, Internet-Draft, draft-ietf-tls-dtls-rrc-05, 7 March 2022,
<https://datatracker.ietf.org/doc/html/draft-ietf-tls- <https://datatracker.ietf.org/doc/html/draft-ietf-tls-
dtls-rrc-00>. dtls-rrc-05>.
[RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J.,
Morris, J., Hansen, M., and R. Smith, "Privacy Morris, J., Hansen, M., and R. Smith, "Privacy
Considerations for Internet Protocols", RFC 6973, Considerations for Internet Protocols", RFC 6973,
DOI 10.17487/RFC6973, July 2013, DOI 10.17487/RFC6973, July 2013,
<https://www.rfc-editor.org/info/rfc6973>. <https://www.rfc-editor.org/info/rfc6973>.
[RFC9147] Rescorla, E., Tschofenig, H., and N. Modadugu, "The [RFC9147] Rescorla, E., Tschofenig, H., and N. Modadugu, "The
Datagram Transport Layer Security (DTLS) Protocol Version Datagram Transport Layer Security (DTLS) Protocol Version
1.3", RFC 9147, DOI 10.17487/RFC9147, March 2022, 1.3", RFC 9147, DOI 10.17487/RFC9147, March 2022,
 End of changes. 3 change blocks. 
3 lines changed or deleted 3 lines changed or added

This html diff was produced by rfcdiff 1.48. The latest version is available from http://tools.ietf.org/tools/rfcdiff/