Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Fri, 29 May 2015 16:10 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0350B1A6F3A for <tls@ietfa.amsl.com>; Fri, 29 May 2015 09:10:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.56
X-Spam-Level:
X-Spam-Status: No, score=-6.56 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_FR=0.35, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bvcevYM2Jagi for <tls@ietfa.amsl.com>; Fri, 29 May 2015 09:10:14 -0700 (PDT)
Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5ABC81A1B91 for <tls@ietf.org>; Fri, 29 May 2015 09:10:14 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.13,517,1427752800"; d="scan'208";a="128456574"
Received: from 131.106.31.93.rev.sfr.net (HELO [192.168.1.76]) ([93.31.106.131]) by mail3-relais-sop.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-SHA; 29 May 2015 18:10:12 +0200
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
In-Reply-To: <2439617C1657A5409F21F022353D2DB9015908A8@MSMR-GH1-UEA07.corp.nsa.gov>
Date: Fri, 29 May 2015 18:10:10 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <8568E626-4121-4276-AB02-EB6ED584B2E5@inria.fr>
References: <20150529113932.97453180204@rfc-editor.org> <CABcZeBOWO=rp0-YrRngGRvmRKksxDk9_8rpH2dJKLUbv0LKGDA@mail.gmail.com> <2439617C1657A5409F21F022353D2DB9015908A8@MSMR-GH1-UEA07.corp.nsa.gov>
To: Laura Corcoran <lscorco@nsa.gov>, Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9qY6xdOfBpoeZQpDyh2qcKqmsg4>
Cc: Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, ML IETF TLS <tls@ietf.org>, RFC Errata System <rfc-editor@rfc-editor.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 16:10:17 -0000

If the value is the number of bytes it is 9.
But I agree it is unclear at first read, maybe we should fix it ?

B.

> On 29 May 2015, at 15:35, Corcoran, Laura S <lscorco@nsa.gov> wrote:
> 
> It seems that Data is not a vector, but an array of vectors. Wouldn't that make a difference here?
> 
> -----Original Message-----
> From: Eric Rescorla [mailto:ekr@rtfm.com] 
> Sent: Friday, May 29, 2015 8:39 AM
> To: RFC Errata System
> Cc: Tim Dierks; Stephen Farrell; Kathleen Moriarty; Sean Turner; Joseph Salowey; Corcoran, Laura S; tls@ietf.org
> Subject: Re: [Technical Errata Reported] RFC5246 (4382)
> 
> I do not believe that this report is correct:
> 
> "A vector (single-dimensioned array) is a stream of homogeneous data elements.
> The size of the vector may be specified at documentation time or left unspecified until runtime. In either case, the length declares the number of bytes, not the number of elements, in the vector."
> 
> 
> 
> 
> 
> On Fri, May 29, 2015 at 4:39 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> 
> 	The following errata report has been submitted for RFC5246,
> 	"The Transport Layer Security (TLS) Protocol Version 1.2".
> 	
> 	--------------------------------------
> 	You may review the report below and at:
> 	http://www.rfc-editor.org/errata_search.php?rfc=5246&eid=4382
> 	
> 	--------------------------------------
> 	Type: Technical
> 	Reported by: Laura Corcoran <lscorco@nsa.gov>
> 	
> 	Section: 4.3
> 	
> 	Original Text
> 	-------------
> 	In the following example, Datum is defined to be three consecutive
> 	   bytes that the protocol does not interpret, while Data is three
> 	   consecutive Datum, consuming a total of nine bytes.
> 	
> 	      opaque Datum[3];      /* three uninterpreted bytes */
> 	      Datum Data[9];        /* 3 consecutive 3 byte vectors */
> 	
> 	
> 	Corrected Text
> 	--------------
> 	In the following example, Datum is defined to be three consecutive
> 	   bytes that the protocol does not interpret, while Data is three
> 	   consecutive Datum, consuming a total of nine bytes.
> 	
> 	      opaque Datum[3];      /* three uninterpreted bytes */
> 	      Datum Data[3];        /* 3 consecutive 3 byte vectors */
> 	
> 	
> 	Notes
> 	-----
> 	The 9 in "Datum Data[9]" should be a 3 because Datum is a data type that consumes 3 bytes, so as written the Data vector is 27 bytes long. To make it a 9 byte vector the 9 must change to a 3.
> 	
> 	Instructions:
> 	-------------
> 	This erratum is currently posted as "Reported". If necessary, please
> 	use "Reply All" to discuss whether it should be verified or
> 	rejected. When a decision is reached, the verifying party (IESG)
> 	can log in to change the status and edit the report, if necessary.
> 	
> 	--------------------------------------
> 	RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> 	--------------------------------------
> 	Title               : The Transport Layer Security (TLS) Protocol Version 1.2
> 	Publication Date    : August 2008
> 	Author(s)           : T. Dierks, E. Rescorla
> 	Category            : PROPOSED STANDARD
> 	Source              : Transport Layer Security
> 	Area                : Security
> 	Stream              : IETF
> 	Verifying Party     : IESG
> 	
> 	
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls