Re: [TLS] [Technical Errata Reported] RFC5246 (5036)

Eric Rescorla <ekr@rtfm.com> Fri, 09 June 2017 14:03 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05294129435 for <tls@ietfa.amsl.com>; Fri, 9 Jun 2017 07:03:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AV2ObF9hZts2 for <tls@ietfa.amsl.com>; Fri, 9 Jun 2017 07:03:41 -0700 (PDT)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7E7A1241FC for <tls@ietf.org>; Fri, 9 Jun 2017 07:03:41 -0700 (PDT)
Received: by mail-yw0-x231.google.com with SMTP id e142so13257171ywa.1 for <tls@ietf.org>; Fri, 09 Jun 2017 07:03:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=/AH42CDZfe0Y6yuSYMWr8ibBUv7B+6xuRHdX7nXxINE=; b=I6ZX7YcbwgsHQGQv48ymWh92j8uQOgZzgl+rgZyF1jkY89U6PkjOFF6l1QZkHQDBm8 eFKuDa3KrfnkKeb3Lx/u1b5Q28SD5RVwqd23uebu1ZeEn1rauBoJEGlhf0rTWlYsvlJf 7+UU9Cw74lrNYzhXaAqZjcCzn06RXGjZKfZx+jNcm10niqQBFkqFBpHhhWTMPhHCC9kr 9I45TajX26Ym/+qR0L9MQjuZ7Kr5l6eHVjflfzOYAwBnN/e1RHC33nB7xyEK5g0fPEFW 8Rz5fbz6ZV+TMKOMDqqIW+F8H3Q7Bpx4IQREtyPsJ4JII8EEM98ux+aiUl+121pOdMn/ Kg8A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=/AH42CDZfe0Y6yuSYMWr8ibBUv7B+6xuRHdX7nXxINE=; b=WXYzPogWysjT1nXVP9yhx+sehZHyHDZCakWHXjGW8MOnM8RmQdrD+libz0JnUUopEI Y4sIYLLqPSRM9u5BGZ9ja+SZL/f+DdeVfmafpvOPNzyWsrA2mB8RMyOXf/yp0euwkBxC ah0kL/BrRu3rGh7Oblteu++L1n4/lD/3lDT5fC29y++7DJaVO/B9wKERG+snXQbrhApG fpUkjQFGd0NeOBurIsEvbp2yjeOGDA8xcjO4VVA9+jYHeu40ElkXK3LZtFHavL0s3ucU lvTOFh1bHtnCm495VlrcC1BG91Fq3Wog5ONpXl8cazoQWV0tIL8rC7E++6rw7/+xDe7O qjoA==
X-Gm-Message-State: AODbwcA10SJjyIDt9B/7ElsHbd+pVE8VSIvmgtBGSj28NIomzlh7tv86 q2nlu7ezg6Ef3HPh2JMKXQgZ9qoCFhyO
X-Received: by 10.129.68.10 with SMTP id r10mr12019232ywa.85.1497017020473; Fri, 09 Jun 2017 07:03:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.144 with HTTP; Fri, 9 Jun 2017 07:02:59 -0700 (PDT)
In-Reply-To: <20170609135502.A314AB80D5B@rfc-editor.org>
References: <20170609135502.A314AB80D5B@rfc-editor.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 09 Jun 2017 15:02:59 +0100
Message-ID: <CABcZeBOyHQm+LhutLTKvuj9+yk1wEq9gUzHVu4FKwhR4PGCb+Q@mail.gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: Tim Dierks <tim@dierks.org>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, stefan.goeman@devoteam.com, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045eb768ba7b850551876f20"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/L81yGisNaBOAhYAk4_e8xY-IkZg>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (5036)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Jun 2017 14:03:44 -0000

This erratum is incorrect.

Here is the definition of SessionID:
      opaque SessionID<0..32>;

The angle brackets mean that it is variable length and the 0..32 means that
there is
a one-byte length field.

On Fri, Jun 9, 2017 at 2:55 PM, RFC Errata System <rfc-editor@rfc-editor.org
> wrote:

> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5036
>
> --------------------------------------
> Type: Technical
> Reported by: Stefan Goeman <stefan.goeman@devoteam.com>
>
> Section: 7.4.1.2
>
> Original Text
> -------------
> The ClientHello Structure indicates that a SessionID could be present.
> However if I take a wireshark of a TLS session I always see a "Session
> ID Length" field, either with value 0 or value 32
>
> Corrected Text
> --------------
> In the ClientHello structure and ServerHello structure, include
> a 1 byte "Session ID Length" field.
>
> Notes
> -----
> The ClientHello Structure indicates that a SessionID could be present.
> However if I take a wireshark of a TLS session I always see a
> "Session ID Length" field, either with value 0 or value 32.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version
> 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>