Re: [TLS] Length of a variable-length vector: Could it be an odd multiple?

Benjamin Kaduk <bkaduk@akamai.com> Fri, 22 January 2016 18:48 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60CB21B2BEA for <tls@ietfa.amsl.com>; Fri, 22 Jan 2016 10:48:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WmYzwCNUwEgf for <tls@ietfa.amsl.com>; Fri, 22 Jan 2016 10:48:22 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id B1C821B2BE7 for <tls@ietf.org>; Fri, 22 Jan 2016 10:48:22 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 9F5C83F404B; Fri, 22 Jan 2016 18:48:21 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 893A43F4071; Fri, 22 Jan 2016 18:48:21 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1453488501; bh=aFMlgMX9M8sPibtl1NrwcjfWioTU0LYqOq1ZXuS5Ug0=; l=1853; h=To:References:From:Date:In-Reply-To:From; b=gkPj9CFAlmmpiw0WU7JU0d7yxbQXOcBXMuYsARyW31SdkNZfKBjbotM4QYHUlbS/s 2CCm3txCbrWXjPfkSCGDlfIy4dEVItr0MbC/nhH6FxZxcfrVAqY09g8XTE5Eay+FlG WWHE4q3ebZ1QcSPRrk/fXVikIvkbYqN1fJt2OR+k=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 5A8B4203B; Fri, 22 Jan 2016 18:48:21 +0000 (GMT)
To: =JeffH <Jeff.Hodges@KingsMountain.com>, IETF TLS WG <tls@ietf.org>
References: <56A24DFC.8050702@KingsMountain.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <56A27974.8090809@akamai.com>
Date: Fri, 22 Jan 2016 12:48:20 -0600
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <56A24DFC.8050702@KingsMountain.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TWOgrRHVSL1P_kwO2fTQGF1l2o0>
Subject: Re: [TLS] Length of a variable-length vector: Could it be an odd multiple?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jan 2016 18:48:24 -0000

On 01/22/2016 09:42 AM, =JeffH wrote:
> [ resending from different account - my work addr ends up in spam
> bucket for many it seems ]
>
> On 1/20/16, 11:01 AM, "Benjamin Kaduk" <bkaduk@akamai.com> wrote:
> >On 01/20/2016 12:47 PM, Hodges, Jeff wrote:
> >> On 1/13/16, 12:53 PM, "Benjamin Kaduk" <bkaduk@akamai.com> wrote:
> >>> On 01/13/2016 02:44 PM, Jong-Shian Wu wrote:
> >>>> I have a question about the even-vs-odd restrictions on the
> length of
> >>>> a valid variable-length vector defined in TLS specification after
> >>>> reading the section 4.3 of RFC 5246 [1] which states that:
> >>>> "The length of an encoded vector must be an even multiple of the
> >>>>length
> >>>> of a single element (for example, a 17-byte vector of uint16
> would be
> >>>> illegal)."
> >>>>
> >>> It means "whole-number" as opposed to fractional, i.e., there should
> >>>not
> >>> be unused "junk bytes" at the end.
> >> In case it's helpful, here's a suggested re-write of that quoted
> >>sentence
> >> above..
> >>
> >>   The length of an encoded variable-length vector must be an
> >>   exact multiple of the length of a single element. For example,
> >>   an encoded 17-byte vector of uint16 would be illegal, and an
> >>   encoded variable-length vector of four 32 byte elements,
> >>   having a ceiling of 2^16-1, will be 130 bytes long overall
> >>   (2 byte length field followed by 128 bytes of data).
> >
> >Wouldn't the ceiling more properly be 2^16-4 in that case?
>
> hm, I'm not sure -- what would be the rationale?  The exact multiple
> criteria?  but 2^16 / 32 = 2048  while  (2^16-4) / 32 = 2047.875

Ah, I seem to have conflated bits and bytes due to reading too quickly
and should have said (2^16-32), as Ilari alluded to with "or rounding
thereof to integral multiple of
elements".

Sorry for the confusion.

-Ben