Re: [TLS] [Editorial Errata Reported] RFC5246 (2165)

Yoav Nir <ynir@checkpoint.com> Tue, 20 April 2010 20:59 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5EF553A6891 for <tls@core3.amsl.com>; Tue, 20 Apr 2010 13:59:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.181
X-Spam-Level:
X-Spam-Status: No, score=-3.181 tagged_above=-999 required=5 tests=[AWL=0.418, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YpEA7fyChRSf for <tls@core3.amsl.com>; Tue, 20 Apr 2010 13:59:04 -0700 (PDT)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by core3.amsl.com (Postfix) with ESMTP id F1D013A6A37 for <tls@ietf.org>; Tue, 20 Apr 2010 13:59:03 -0700 (PDT)
Received: from il-ex01.ad.checkpoint.com (il-ex01.checkpoint.com [194.29.34.26]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id o3KKwqph026761; Tue, 20 Apr 2010 23:58:52 +0300 (IDT)
X-CheckPoint: {4BCE22D6-0-1211DC2-2FFFF}
Received: from il-ex01.ad.checkpoint.com ([126.0.0.2]) by il-ex01.ad.checkpoint.com ([126.0.0.2]) with mapi; Tue, 20 Apr 2010 23:59:20 +0300
From: Yoav Nir <ynir@checkpoint.com>
To: Michael D'Errico <mike-list@pobox.com>, RFC Errata System <rfc-editor@rfc-editor.org>
Date: Tue, 20 Apr 2010 23:58:54 +0300
Thread-Topic: [TLS] [Editorial Errata Reported] RFC5246 (2165)
Thread-Index: AcrgE2Rn3lBVYhghR4WViNWYDtE3agAuOVhb
Message-ID: <006FEB08D9C6444AB014105C9AEB133FB3764FBDB6@il-ex01.ad.checkpoint.com>
References: <20100419214654.0219613000D@rfc-editor.org>, <4BCCE08B.9080503@pobox.com>
In-Reply-To: <4BCCE08B.9080503@pobox.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "nmalykh@protocols.ru" <nmalykh@protocols.ru>, "tim.polk@nist.gov" <tim.polk@nist.gov>, "ekr@rtfm.com" <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Editorial Errata Reported] RFC5246 (2165)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Apr 2010 20:59:05 -0000

'diff' says no.
________________________________________
From: tls-bounces@ietf.org [tls-bounces@ietf.org] On Behalf Of Michael D'Errico [mike-list@pobox.com]
Sent: Tuesday, April 20, 2010 02:00
To: RFC Errata System
Cc: ekr@rtfm.com; tim.polk@nist.gov; nmalykh@protocols.ru; tls@ietf.org
Subject: Re: [TLS] [Editorial Errata Reported] RFC5246 (2165)

Is there any difference between old and new other than the
inclusion of a missing close parenthesis?

Mike



RFC Errata System wrote:
> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=5246&eid=2165
>
> --------------------------------------
> Type: Editorial
> Reported by: Nikolai Malykh <nmalykh@protocols.ru>
>
> Section: 6.2.3.2
>
> Original Text
> -------------
>    Example: If the block length is 8 bytes, the content length
>    (TLSCompressed.length) is 61 bytes, and the MAC length is 20 bytes,
>    then the length before padding is 82 bytes (this does not include the
>
>
>
> Dierks & Rescorla           Standards Track                    [Page 23]
>
> RFC 5246                          TLS                        August 2008
>
>
>    IV.  Thus, the padding length modulo 8 must be equal to 6 in order to
>    make the total length an even multiple of 8 bytes (the block length).
>    The padding length can be 6, 14, 22, and so on, through 254.  If the
>    padding length were the minimum necessary, 6, the padding would be 6
>    bytes, each containing the value 6.  Thus, the last 8 octets of the
>    GenericBlockCipher before block encryption would be xx 06 06 06 06 06
>    06 06, where xx is the last octet of the MAC.
>
>
> Corrected Text
> --------------
>    Example: If the block length is 8 bytes, the content length
>    (TLSCompressed.length) is 61 bytes, and the MAC length is 20 bytes,
>    then the length before padding is 82 bytes (this does not include the
>
>
>
> Dierks & Rescorla           Standards Track                    [Page 23]
>
> RFC 5246                          TLS                        August 2008
>
>
>    IV).  Thus, the padding length modulo 8 must be equal to 6 in order to
>    make the total length an even multiple of 8 bytes (the block length).
>    The padding length can be 6, 14, 22, and so on, through 254.  If the
>    padding length were the minimum necessary, 6, the padding would be 6
>    bytes, each containing the value 6.  Thus, the last 8 octets of the
>    GenericBlockCipher before block encryption would be xx 06 06 06 06 06
>    06 06, where xx is the last octet of the MAC.
>
>
> Notes
> -----
>
>
> Instructions:
> -------------
> This errata is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party (IESG)
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Scanned by Check Point Total Security Gateway.