[Technical Errata Reported] RFC7233 (5620)

The following errata report has been submitted for RFC7233,
"Hypertext Transfer Protocol (HTTP/1.1): Range Requests".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5620

--------------------------------------
Type: Technical
Reported by: Armin Abfalterer <a.abfalterer@gmail.com>

Section: 4.2

Original Text
-------------
Content-Range       = byte-content-range
                    / other-content-range

other-content-range = other-range-unit SP other-range-resp
other-range-resp    = *CHAR

Corrected Text
--------------


Notes
-----
Due to the loose definition of "other-content-range" invalid "byte content range" values are possible.

For example, following invalid header value is not valid according to "byte-content-range" (as "complete-length" or "*" is missing) but is yet allowed by "other-content-range".

Content-Range: bytes 42-1233/

The problem might be solved by excluding "bytes-unit" in "other-range-unit".

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC7233 (draft-ietf-httpbis-p5-range-26)
--------------------------------------
Title               : Hypertext Transfer Protocol (HTTP/1.1): Range Requests
Publication Date    : June 2014
Author(s)           : R. Fielding, Ed., Y. Lafon, Ed., J. Reschke, Ed.
Category            : PROPOSED STANDARD
Source              : Hypertext Transfer Protocol Bis APP
Area                : Applications
Stream              : IETF
Verifying Party     : IESG

Received on Friday, 1 February 2019 09:06:37 UTC