Re: [TLS] [Editorial Errata Reported] RFC5246 (2165)

Tim Dierks <tim@dierks.org> Mon, 19 April 2010 22:20 UTC

Return-Path: <tdierks@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 532E73A67A3 for <tls@core3.amsl.com>; Mon, 19 Apr 2010 15:20:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.976
X-Spam-Level:
X-Spam-Status: No, score=-1.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uk2YHA7G4TTq for <tls@core3.amsl.com>; Mon, 19 Apr 2010 15:20:21 -0700 (PDT)
Received: from mail-iw0-f189.google.com (mail-iw0-f189.google.com [209.85.223.189]) by core3.amsl.com (Postfix) with ESMTP id 9B5B63A67B5 for <tls@ietf.org>; Mon, 19 Apr 2010 15:20:02 -0700 (PDT)
Received: by iwn27 with SMTP id 27so600154iwn.5 for <tls@ietf.org>; Mon, 19 Apr 2010 15:19:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:received:in-reply-to :references:from:date:x-google-sender-auth:received:message-id :subject:to:cc:content-type; bh=tLy5uzdpkG4m/Rf4gDztgWufS1MmRymXE+qloLO470I=; b=dyN1pJLYJ2UMzmbPm29FBEMoYz/uh4Aa3weXFV3tlpBz6R0PU6eyfJ4cbKeTclO71E L/uEFT7V4VcfOHCB18jybsZPn5V6kQV7T/BJsLQGPZCGeEcB0R8uw8ZehE6YA6MnW20F nmyklKBx0mGtwB+b0gDn4y4iwgZ/dCN4YzJAA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:from:date :x-google-sender-auth:message-id:subject:to:cc:content-type; b=m7Ap8PUVmob/M7BRlxg//Va9JZ1f3UK4Qw9GmhB3CiBHqQEFDCg92D4iBQ8hdCJUgO NO79cFDiBngSzC9CHXEdgrSxyZ0MfyEBRGF1aBMPb7llBcafbAc7rSf2XG0vZF//xipN VtL7dd217HBjTpkzki2L9AouKCoJ1s1xX29Ns=
MIME-Version: 1.0
Sender: tdierks@gmail.com
Received: by 10.231.145.75 with HTTP; Mon, 19 Apr 2010 15:19:31 -0700 (PDT)
In-Reply-To: <20100419214654.0219613000D@rfc-editor.org>
References: <20100419214654.0219613000D@rfc-editor.org>
From: Tim Dierks <tim@dierks.org>
Date: Mon, 19 Apr 2010 18:19:31 -0400
X-Google-Sender-Auth: 294acb577b852ffb
Received: by 10.231.159.134 with SMTP id j6mr2115411ibx.29.1271715591149; Mon, 19 Apr 2010 15:19:51 -0700 (PDT)
Message-ID: <n2naafe62bf1004191519w88ce3f55oe7e86d7119409026@mail.gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Content-Type: multipart/alternative; boundary="001636c5c1df10d99804849e5c73"
Cc: ekr@rtfm.com, tim.polk@nist.gov, nmalykh@protocols.ru, tls@ietf.org
Subject: Re: [TLS] [Editorial Errata Reported] RFC5246 (2165)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Apr 2010 22:21:42 -0000

looks good to me.

On Mon, Apr 19, 2010 at 5:46 PM, RFC Errata System <
rfc-editor@rfc-editor.org> wrote:

>
> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=5246&eid=2165
>
> --------------------------------------
> Type: Editorial
> Reported by: Nikolai Malykh <nmalykh@protocols.ru>
>
> Section: 6.2.3.2
>
> Original Text
> -------------
>   Example: If the block length is 8 bytes, the content length
>   (TLSCompressed.length) is 61 bytes, and the MAC length is 20 bytes,
>   then the length before padding is 82 bytes (this does not include the
>
>
>
> Dierks & Rescorla           Standards Track                    [Page 23]
>
> RFC 5246                          TLS                        August 2008
>
>
>   IV.  Thus, the padding length modulo 8 must be equal to 6 in order to
>   make the total length an even multiple of 8 bytes (the block length).
>   The padding length can be 6, 14, 22, and so on, through 254.  If the
>   padding length were the minimum necessary, 6, the padding would be 6
>   bytes, each containing the value 6.  Thus, the last 8 octets of the
>   GenericBlockCipher before block encryption would be xx 06 06 06 06 06
>   06 06, where xx is the last octet of the MAC.
>
>
> Corrected Text
> --------------
>   Example: If the block length is 8 bytes, the content length
>   (TLSCompressed.length) is 61 bytes, and the MAC length is 20 bytes,
>   then the length before padding is 82 bytes (this does not include the
>
>
>
> Dierks & Rescorla           Standards Track                    [Page 23]
>
> RFC 5246                          TLS                        August 2008
>
>
>   IV).  Thus, the padding length modulo 8 must be equal to 6 in order to
>   make the total length an even multiple of 8 bytes (the block length).
>   The padding length can be 6, 14, 22, and so on, through 254.  If the
>   padding length were the minimum necessary, 6, the padding would be 6
>   bytes, each containing the value 6.  Thus, the last 8 octets of the
>   GenericBlockCipher before block encryption would be xx 06 06 06 06 06
>   06 06, where xx is the last octet of the MAC.
>
>
> Notes
> -----
>
>
> Instructions:
> -------------
> This errata is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party (IESG)
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version
> 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>