Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

Dave Garrett <davemgarrett@gmail.com> Fri, 29 May 2015 16:18 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA8941A9170 for <tls@ietfa.amsl.com>; Fri, 29 May 2015 09:18:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fi5Tn-4nEMLF for <tls@ietfa.amsl.com>; Fri, 29 May 2015 09:18:29 -0700 (PDT)
Received: from mail-qg0-x236.google.com (mail-qg0-x236.google.com [IPv6:2607:f8b0:400d:c04::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F7BF1A88ED for <tls@ietf.org>; Fri, 29 May 2015 09:18:29 -0700 (PDT)
Received: by qgdy38 with SMTP id y38so6143515qgd.1 for <tls@ietf.org>; Fri, 29 May 2015 09:18:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=upgjs7kqwri9jPWqD4/Y5lGgYbCokgCytzE9LdZ7050=; b=Yqx0UVSHhskRrZjIL4xgBYDuWq4YCepwlYVIdRs5XzwGOWC88QW8ejoKG+RssbdIWm jifbwhUeqIHqg8EaraRBETh5gQXmsYHOeepeM560k5HVhfsiMSDJdVHDQpJH6ebWra1t sXc9RXUhlJW/C8cotKh6H0qLURTqauLuL7KyLEwU7jHLBdS2SiH4nojW4EW25y+5viua bgVSxYAq6mcUmZn/r3nM5acFBv/FN/xPC4VNgJEvbnhwTsSklKvfjsn/8FpitEbbKI5S 80VJLxLMnCfuxaJop+xcmqZHEsAbGBbxgaXIzL+QTZUxFsOku9UpG8tbMSFjpbw3+H28 2TJw==
X-Received: by 10.55.42.130 with SMTP id q2mr17522186qkq.20.1432916308849; Fri, 29 May 2015 09:18:28 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id c80sm2866815qge.49.2015.05.29.09.18.28 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 29 May 2015 09:18:28 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 29 May 2015 12:18:27 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150529113932.97453180204@rfc-editor.org> <CABcZeBOWO=rp0-YrRngGRvmRKksxDk9_8rpH2dJKLUbv0LKGDA@mail.gmail.com> <201505291212.12413.davemgarrett@gmail.com>
In-Reply-To: <201505291212.12413.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201505291218.27607.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/BkOObpMIv1iiQHS4Tcl0Y7XiQl8>
Cc: lscorco@nsa.gov, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, RFC Errata System <rfc-editor@rfc-editor.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 16:18:31 -0000

Bah. Confusing, yes... Correcting myself:

opaque Datum[3];  // 3 bytes
Datum Data[9];      // 9 bytes
Datum Data<9>;   // 9 bytes

The variable length uses the same notation. Quoting the example from the spec:

>      uint16 longer<0..800>;
>            /* zero to 400 16-bit unsigned integers */

I would not be against throwing around some warnings that the length is always the sizeof and not the array length. It's not wrong, though.

On Friday, May 29, 2015 12:12:11 pm Dave Garrett wrote:
> Based on the definition, the current text is correct. I think the definition is confusing and not particularly helpful, but it's correct.
> 
> opaque Datum[3];  // 3 bytes
> Datum Data[9];      // 9 bytes
> Datum Data<3>;   // 9 bytes
> 
> The second notation is only used in RFC5246 in the specification of the SSL2 CLIENT-HELLO for "cipher_specs". Relevant lines quoted: