Re: [TLS] [Editorial Errata Reported] RFC5246 (4750)

Benjamin Kaduk <bkaduk@akamai.com> Thu, 28 July 2016 14:59 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 832D212D5D2 for <tls@ietfa.amsl.com>; Thu, 28 Jul 2016 07:59:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.987
X-Spam-Level:
X-Spam-Status: No, score=-3.987 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.287, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yP1Jt0ioqggk for <tls@ietfa.amsl.com>; Thu, 28 Jul 2016 07:59:31 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id E7E4012B042 for <tls@ietf.org>; Thu, 28 Jul 2016 07:59:30 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id CED64433447; Thu, 28 Jul 2016 14:59:29 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id A934443340B; Thu, 28 Jul 2016 14:59:29 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1469717969; bh=qX8GpZ5wmx0dODRSDS5EywBqdWigpKECNXv1JY+F9Vc=; l=5571; h=To:References:Cc:From:Date:In-Reply-To:From; b=fQYixfcfBdx69BK8E836c+AboxdcLo/0x/YExkxdXPIA2p640gR+EyR7u8yFux3Sf lI4eFP//diMshDZ/n+ObFXV0P7YVXcsO+UvCiEd9trwFaY6JUXrttDN/xRBnNzwyp2 6F3HdLLIynEQzbbFC0lXrph8TZ6IX8b8yRTRPy70=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 1502E1FCD1; Thu, 28 Jul 2016 14:59:29 +0000 (GMT)
To: RFC Errata System <rfc-editor@rfc-editor.org>, tim@dierks.org, ekr@rtfm.com, stephen.farrell@cs.tcd.ie, Kathleen.Moriarty.ietf@gmail.com, sean+ietf@sn3rd.com, joe@salowey.net
References: <20160727014013.F056DB80362@rfc-editor.org>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <e15800ac-0a0f-f7d6-ab26-afd0cbd866e9@akamai.com>
Date: Thu, 28 Jul 2016 09:59:28 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
In-Reply-To: <20160727014013.F056DB80362@rfc-editor.org>
Content-Type: multipart/alternative; boundary="------------0DF8510D72FA6A79C3DDF69A"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/J8QK3us_UXQ9LsHDoZ8r2DFEwto>
Cc: adrien@qbik.com, tls@ietf.org
Subject: Re: [TLS] [Editorial Errata Reported] RFC5246 (4750)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jul 2016 14:59:33 -0000

Jeff Hodges came up with a slightly different proposed rewording at
https://www.ietf.org/mail-archive/web/tls/current/msg19092.html the last
time this came up, which apparently was just a mail on the list and not
an erratum submission.

-Ben

On 07/26/2016 08:40 PM, RFC Errata System wrote:
> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=5246&eid=4750
>
> --------------------------------------
> Type: Editorial
> Reported by: Adrien de Croy <adrien@qbik.com>
>
> Section: 4.3 Vectors
>
> Original Text
> -------------
> The length of
>    an encoded vector must be an even multiple of the length of a single
>    element (for example, a 17-byte vector of uint16 would be illegal).
>
> Corrected Text
> --------------
> The length of
>    an encoded vector must be a whole multiple of the length of a single
>    element (for example, a 17-byte vector of uint16 would be illegal).
>
> Notes
> -----
> Original text implies vectors can only contain even (0,2,4,6,8...) numbers of elements.  The example does not resolve this but indicates the intent is that parts of elements are not allowed. It is clear from other examples that odd numbers of elements are permitted.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party (IESG)
> can log in to change the status and edit the report, if necessary. 
>
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls