Re: [TLS] [Editorial Errata Reported] RFC5246 (2165)

Sean Turner <turners@ieca.com> Tue, 20 July 2010 19:40 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5237D3A680C for <tls@core3.amsl.com>; Tue, 20 Jul 2010 12:40:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.164
X-Spam-Level:
X-Spam-Status: No, score=-2.164 tagged_above=-999 required=5 tests=[AWL=0.100, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CfPBprF+oGBT for <tls@core3.amsl.com>; Tue, 20 Jul 2010 12:40:54 -0700 (PDT)
Received: from smtp111.biz.mail.sp1.yahoo.com (smtp111.biz.mail.sp1.yahoo.com [69.147.92.224]) by core3.amsl.com (Postfix) with SMTP id 5869C3A6821 for <tls@ietf.org>; Tue, 20 Jul 2010 12:40:54 -0700 (PDT)
Received: (qmail 45194 invoked from network); 20 Jul 2010 19:41:07 -0000
Received: from thunderfish.local (turners@96.231.116.83 with plain) by smtp111.biz.mail.sp1.yahoo.com with SMTP; 20 Jul 2010 12:41:06 -0700 PDT
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
X-YMail-OSG: SviU6L0VM1lst6OUsNyOw2KXMMMk4Xr3BOzeojie_O12fRo yQ.0jiGHMlJ4i2SIKj8NHq64N6vgiBkgF.Y8eHrh_b57PEwOwNlJQiDvawdk GD4iYQtx.dJsS0BP6V79POru8Oa6a9_sCVgQpc3MSP9ZHCRdsRF57bjlQLIF Fh4x4itPogJmzktDuFTSO6jsvQJZWuyETTuYP9.ml8znh_RN237zLsEFw_Qw Zra9DiWnhHzdZDUEemMl2uOGLBfFBGacRHH57VCER5cCDpIPODDyZ.E1mAcg 5qqxTPSs0tF3I6Ewc300eezWIq.Oaf7i7jm8_NYXB8Ji959c.BdoVeQ--
X-Yahoo-Newman-Property: ymail-3
Message-ID: <4C45FBD0.7090105@ieca.com>
Date: Tue, 20 Jul 2010 15:41:04 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
References: <20100419214654.0219613000D@rfc-editor.org>, <4BCCE08B.9080503@pobox.com> <006FEB08D9C6444AB014105C9AEB133FB3764FBDB6@il-ex01.ad.checkpoint.com>
In-Reply-To: <006FEB08D9C6444AB014105C9AEB133FB3764FBDB6@il-ex01.ad.checkpoint.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "ekr@rtfm.com" <ekr@rtfm.com>, "tim.polk@nist.gov" <tim.polk@nist.gov>, "nmalykh@protocols.ru" <nmalykh@protocols.ru>, RFC Errata System <rfc-editor@rfc-editor.org>
Subject: Re: [TLS] [Editorial Errata Reported] RFC5246 (2165)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Jul 2010 19:40:55 -0000

I think it's just the ")" after IV.

I'm going to mark this one hold for document update.

spt

Yoav Nir wrote:
> 'diff' says no.
> ________________________________________
> From: tls-bounces@ietf.org [tls-bounces@ietf.org] On Behalf Of Michael D'Errico [mike-list@pobox.com]
> Sent: Tuesday, April 20, 2010 02:00
> To: RFC Errata System
> Cc: ekr@rtfm.com; tim.polk@nist.gov; nmalykh@protocols.ru; tls@ietf.org
> Subject: Re: [TLS] [Editorial Errata Reported] RFC5246 (2165)
> 
> Is there any difference between old and new other than the
> inclusion of a missing close parenthesis?
> 
> Mike
> 
> 
> 
> RFC Errata System wrote:
>> The following errata report has been submitted for RFC5246,
>> "The Transport Layer Security (TLS) Protocol Version 1.2".
>>
>> --------------------------------------
>> You may review the report below and at:
>> http://www.rfc-editor.org/errata_search.php?rfc=5246&eid=2165
>>
>> --------------------------------------
>> Type: Editorial
>> Reported by: Nikolai Malykh <nmalykh@protocols.ru>
>>
>> Section: 6.2.3.2
>>
>> Original Text
>> -------------
>>    Example: If the block length is 8 bytes, the content length
>>    (TLSCompressed.length) is 61 bytes, and the MAC length is 20 bytes,
>>    then the length before padding is 82 bytes (this does not include the
>>
>>
>>
>> Dierks & Rescorla           Standards Track                    [Page 23]
>>
>> RFC 5246                          TLS                        August 2008
>>
>>
>>    IV.  Thus, the padding length modulo 8 must be equal to 6 in order to
>>    make the total length an even multiple of 8 bytes (the block length).
>>    The padding length can be 6, 14, 22, and so on, through 254.  If the
>>    padding length were the minimum necessary, 6, the padding would be 6
>>    bytes, each containing the value 6.  Thus, the last 8 octets of the
>>    GenericBlockCipher before block encryption would be xx 06 06 06 06 06
>>    06 06, where xx is the last octet of the MAC.
>>
>>
>> Corrected Text
>> --------------
>>    Example: If the block length is 8 bytes, the content length
>>    (TLSCompressed.length) is 61 bytes, and the MAC length is 20 bytes,
>>    then the length before padding is 82 bytes (this does not include the
>>
>>
>>
>> Dierks & Rescorla           Standards Track                    [Page 23]
>>
>> RFC 5246                          TLS                        August 2008
>>
>>
>>    IV).  Thus, the padding length modulo 8 must be equal to 6 in order to
>>    make the total length an even multiple of 8 bytes (the block length).
>>    The padding length can be 6, 14, 22, and so on, through 254.  If the
>>    padding length were the minimum necessary, 6, the padding would be 6
>>    bytes, each containing the value 6.  Thus, the last 8 octets of the
>>    GenericBlockCipher before block encryption would be xx 06 06 06 06 06
>>    06 06, where xx is the last octet of the MAC.
>>
>>
>> Notes
>> -----
>>
>>
>> Instructions:
>> -------------
>> This errata is currently posted as "Reported". If necessary, please
>> use "Reply All" to discuss whether it should be verified or
>> rejected. When a decision is reached, the verifying party (IESG)
>> can log in to change the status and edit the report, if necessary.
>>
>> --------------------------------------
>> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
>> --------------------------------------
>> Title               : The Transport Layer Security (TLS) Protocol Version 1.2
>> Publication Date    : August 2008
>> Author(s)           : T. Dierks, E. Rescorla
>> Category            : PROPOSED STANDARD
>> Source              : Transport Layer Security
>> Area                : Security
>> Stream              : IETF
>> Verifying Party     : IESG
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> Scanned by Check Point Total Security Gateway.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>