Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

"Corcoran, Laura S" <lscorco@nsa.gov> Fri, 29 May 2015 13:36 UTC

Return-Path: <lscorco@nsa.gov>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 562F71A88FD for <tls@ietfa.amsl.com>; Fri, 29 May 2015 06:36:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.91
X-Spam-Level:
X-Spam-Status: No, score=-6.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bnlyU8S6Wp9Q for <tls@ietfa.amsl.com>; Fri, 29 May 2015 06:36:04 -0700 (PDT)
Received: from emvm-gh1-uea08.nsa.gov (emvm-gh1-uea08.nsa.gov [63.239.67.9]) by ietfa.amsl.com (Postfix) with ESMTP id 181CA1A88A6 for <tls@ietf.org>; Fri, 29 May 2015 06:36:03 -0700 (PDT)
X-TM-IMSS-Message-ID: <65780b89000c2172@nsa.gov>
Received: from MSHT-GH1-UEA02.corp.nsa.gov (msht-gh1-uea02.corp.nsa.gov [10.215.227.181]) by nsa.gov ([63.239.67.9]) with ESMTP (TREND IMSS SMTP Service 7.1; TLSv1/SSLv3 AES128-SHA (128/128)) id 65780b89000c2172 ; Fri, 29 May 2015 09:35:40 -0400
Received: from MSMR-GH1-UEA03.corp.nsa.gov (10.215.224.3) by MSHT-GH1-UEA02.corp.nsa.gov (10.215.227.181) with Microsoft SMTP Server (TLS) id 14.2.347.0; Fri, 29 May 2015 09:35:54 -0400
Received: from MSMR-GH1-UEA07.corp.nsa.gov ([10.215.224.5]) by MSMR-GH1-UEA03.corp.nsa.gov ([10.215.224.3]) with mapi id 14.02.0347.000; Fri, 29 May 2015 09:35:54 -0400
From: "Corcoran, Laura S" <lscorco@nsa.gov>
To: 'Eric Rescorla' <ekr@rtfm.com>, RFC Errata System <rfc-editor@rfc-editor.org>
Thread-Topic: [Technical Errata Reported] RFC5246 (4382)
Thread-Index: AQHQmgRwYI7xbef1Ck2tS2Wch4/olp2TJ9qA///MsZA=
Date: Fri, 29 May 2015 13:35:52 +0000
Message-ID: <2439617C1657A5409F21F022353D2DB9015908A8@MSMR-GH1-UEA07.corp.nsa.gov>
References: <20150529113932.97453180204@rfc-editor.org> <CABcZeBOWO=rp0-YrRngGRvmRKksxDk9_8rpH2dJKLUbv0LKGDA@mail.gmail.com>
In-Reply-To: <CABcZeBOWO=rp0-YrRngGRvmRKksxDk9_8rpH2dJKLUbv0LKGDA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.225.46]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EoWnFYMo_xWmBUrQVEw6TWdEZus>
X-Mailman-Approved-At: Fri, 29 May 2015 08:20:54 -0700
Cc: Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 13:37:31 -0000

It seems that Data is not a vector, but an array of vectors. Wouldn't that make a difference here?

-----Original Message-----
From: Eric Rescorla [mailto:ekr@rtfm.com] 
Sent: Friday, May 29, 2015 8:39 AM
To: RFC Errata System
Cc: Tim Dierks; Stephen Farrell; Kathleen Moriarty; Sean Turner; Joseph Salowey; Corcoran, Laura S; tls@ietf.org
Subject: Re: [Technical Errata Reported] RFC5246 (4382)

I do not believe that this report is correct:

"A vector (single-dimensioned array) is a stream of homogeneous data elements.
The size of the vector may be specified at documentation time or left unspecified until runtime. In either case, the length declares the number of bytes, not the number of elements, in the vector."





On Fri, May 29, 2015 at 4:39 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:


	The following errata report has been submitted for RFC5246,
	"The Transport Layer Security (TLS) Protocol Version 1.2".
	
	--------------------------------------
	You may review the report below and at:
	http://www.rfc-editor.org/errata_search.php?rfc=5246&eid=4382
	
	--------------------------------------
	Type: Technical
	Reported by: Laura Corcoran <lscorco@nsa.gov>
	
	Section: 4.3
	
	Original Text
	-------------
	In the following example, Datum is defined to be three consecutive
	   bytes that the protocol does not interpret, while Data is three
	   consecutive Datum, consuming a total of nine bytes.
	
	      opaque Datum[3];      /* three uninterpreted bytes */
	      Datum Data[9];        /* 3 consecutive 3 byte vectors */
	
	
	Corrected Text
	--------------
	In the following example, Datum is defined to be three consecutive
	   bytes that the protocol does not interpret, while Data is three
	   consecutive Datum, consuming a total of nine bytes.
	
	      opaque Datum[3];      /* three uninterpreted bytes */
	      Datum Data[3];        /* 3 consecutive 3 byte vectors */
	
	
	Notes
	-----
	The 9 in "Datum Data[9]" should be a 3 because Datum is a data type that consumes 3 bytes, so as written the Data vector is 27 bytes long. To make it a 9 byte vector the 9 must change to a 3.
	
	Instructions:
	-------------
	This erratum is currently posted as "Reported". If necessary, please
	use "Reply All" to discuss whether it should be verified or
	rejected. When a decision is reached, the verifying party (IESG)
	can log in to change the status and edit the report, if necessary.
	
	--------------------------------------
	RFC5246 (draft-ietf-tls-rfc4346-bis-10)
	--------------------------------------
	Title               : The Transport Layer Security (TLS) Protocol Version 1.2
	Publication Date    : August 2008
	Author(s)           : T. Dierks, E. Rescorla
	Category            : PROPOSED STANDARD
	Source              : Transport Layer Security
	Area                : Security
	Stream              : IETF
	Verifying Party     : IESG