Re: [TLS] [Technical Errata Reported] RFC5246 (4382)

Eric Rescorla <ekr@rtfm.com> Fri, 29 May 2015 12:39 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A4431A8850 for <tls@ietfa.amsl.com>; Fri, 29 May 2015 05:39:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oX2jSlIwnLHK for <tls@ietfa.amsl.com>; Fri, 29 May 2015 05:39:33 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B19991A884E for <tls@ietf.org>; Fri, 29 May 2015 05:39:32 -0700 (PDT)
Received: by wizo1 with SMTP id o1so22088560wiz.1 for <tls@ietf.org>; Fri, 29 May 2015 05:39:31 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=+fjy51MjL+TtBo0gMg63lBvFI1GgNqiyfG8G7Ce/dDg=; b=XkPHkdxGMpQyZzWM4QRpbjFZH1cyzFPPJmC20nNOjneTyH/ba09UStFmAxMf97e/dp M7d8QEdyNQl+/pX30/mOKStjMlnzM/ajVY/+uSlBJIAtuo9Jl781HKrfeCfkCy+yOejd 6EZXFm1YSM4l2fU8wTa5xJKdmRmJ5W+dkx1cOMXszhNWM+VLmQt2rdzKxtYns/W9omO/ Em1AomimjEGiGIF7vNfniYl+T7EEAb8Oiz7OfXOH/cOMUWTtys6ZAm03hi6ZlqvCUH/8 QeiYsTvWBFjWuAN3touYg/Va6JgJtxEKGlP58MJj+Emb/OeB5k025ZQclHBG4LnoPdP6 7Ppw==
X-Gm-Message-State: ALoCoQmo0izrclRMtiDn86EgmBMt82f6bHyWbELpLxlWQR5UXNSMS8FElMS9e4qjQapzDC2H+awf
X-Received: by 10.180.99.39 with SMTP id en7mr6087548wib.31.1432903171421; Fri, 29 May 2015 05:39:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.225.14 with HTTP; Fri, 29 May 2015 05:38:51 -0700 (PDT)
In-Reply-To: <20150529113932.97453180204@rfc-editor.org>
References: <20150529113932.97453180204@rfc-editor.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 29 May 2015 05:38:51 -0700
Message-ID: <CABcZeBOWO=rp0-YrRngGRvmRKksxDk9_8rpH2dJKLUbv0LKGDA@mail.gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Content-Type: multipart/alternative; boundary="f46d0418280887cbe3051737c484"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/I972Yn12LkomDpiERevuymnP1zI>
Cc: Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, "tls@ietf.org" <tls@ietf.org>, lscorco@nsa.gov
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (4382)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 12:39:35 -0000

I do not believe that this report is correct:

"A vector (single-dimensioned array) is a stream of homogeneous data
elements.
The size of the vector may be specified at documentation time or left
unspecified until runtime. In either case, the length declares the number of
bytes, not the number of elements, in the vector."





On Fri, May 29, 2015 at 4:39 AM, RFC Errata System <
rfc-editor@rfc-editor.org> wrote:

> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=5246&eid=4382
>
> --------------------------------------
> Type: Technical
> Reported by: Laura Corcoran <lscorco@nsa.gov>
>
> Section: 4.3
>
> Original Text
> -------------
> In the following example, Datum is defined to be three consecutive
>    bytes that the protocol does not interpret, while Data is three
>    consecutive Datum, consuming a total of nine bytes.
>
>       opaque Datum[3];      /* three uninterpreted bytes */
>       Datum Data[9];        /* 3 consecutive 3 byte vectors */
>
>
> Corrected Text
> --------------
> In the following example, Datum is defined to be three consecutive
>    bytes that the protocol does not interpret, while Data is three
>    consecutive Datum, consuming a total of nine bytes.
>
>       opaque Datum[3];      /* three uninterpreted bytes */
>       Datum Data[3];        /* 3 consecutive 3 byte vectors */
>
>
> Notes
> -----
> The 9 in "Datum Data[9]" should be a 3 because Datum is a data type that
> consumes 3 bytes, so as written the Data vector is 27 bytes long. To make
> it a 9 byte vector the 9 must change to a 3.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party (IESG)
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version
> 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
>