[TLS] [Editorial Errata Reported] RFC2246 (3482)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 11 February 2013 14:55 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BDF621F8955 for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 06:55:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.077
X-Spam-Level:
X-Spam-Status: No, score=-102.077 tagged_above=-999 required=5 tests=[AWL=-0.077, BAYES_00=-2.599, J_CHICKENPOX_66=0.6, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IT2xxPPw76Sv for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 06:55:35 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1890:123a::1:2f]) by ietfa.amsl.com (Postfix) with ESMTP id 0512221F892C for <tls@ietf.org>; Mon, 11 Feb 2013 06:55:35 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id D59B2B1E002; Mon, 11 Feb 2013 06:55:17 -0800 (PST)
To: tdierks@certicom.com, pck@netcom.com, relyea@netscape.com, jar@netscape.com, msabin@netcom.com, dansimon@microsoft.com, tomw@netscape.com, hugo@watson.ibm.com, stephen.farrell@cs.tcd.ie, turners@ieca.com, ekr@networkresonance.com, jsalowey@cisco.com, ekr@rtfm.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20130211145517.D59B2B1E002@rfc-editor.org>
Date: Mon, 11 Feb 2013 06:55:17 -0800
X-Mailman-Approved-At: Mon, 11 Feb 2013 08:08:48 -0800
Cc: florian.maury@gmail.com, tls@ietf.org, rfc-editor@rfc-editor.org
Subject: [TLS] [Editorial Errata Reported] RFC2246 (3482)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Feb 2013 14:55:35 -0000

The following errata report has been submitted for RFC2246,
"The TLS Protocol Version 1.0".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=2246&eid=3482

--------------------------------------
Type: Editorial
Reported by: Florian Maury <florian.maury@gmail.com>

Section: 7.4.9.

Original Text
-------------
The hash contained in finished messages sent by the server incorporate Sender.server; those sent by the client incorporate Sender.client. The value handshake_messages includes all handshake messages starting at client hello up to, but not including, this finished message. This may be different from handshake_messages in Section 7.4.8 because it would include the certificate verify message (if sent). Also, the handshake_messages for the finished message sent by the client will be different from that for the finished message sent by the server, because the one which is sent second will include the prior one.

Corrected Text
--------------
The value handshake_messages includes all handshake messages starting at client hello up to, but not including, this finished message. This may be different from handshake_messages in Section 7.4.8 because it would include the certificate verify message (if sent). Also, the handshake_messages for the finished message sent by the client will be different from that for the finished message sent by the server, because the one which is sent second will include the prior one.

Notes
-----
The sentence about Sender.client and Sender.server is a remainder from the draft 2 and previous versions. The verification computation changed between draft 2 and draft 3 (as showed by rfcdiff http://tools.ietf.org/rfcdiff?difftype=--hwdiff&url2=draft-ietf-tls-protocol-03.txt ) but the sentence remained. It should be stripped as the Sender enumerated type is not even declared anymore.

Instructions:
-------------
This errata is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC2246 (no draft string recorded)
--------------------------------------
Title               : The TLS Protocol Version 1.0
Publication Date    : January 1999
Author(s)           : T. Dierks, C. Allen
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG