Re: [TLS] [Technical Errata Reported] RFC5246 (5352)

Martin Thomson <martin.thomson@gmail.com> Thu, 10 May 2018 02:17 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 905DC129C70 for <tls@ietfa.amsl.com>; Wed, 9 May 2018 19:17:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3cbuH4zOTJtj for <tls@ietfa.amsl.com>; Wed, 9 May 2018 19:17:57 -0700 (PDT)
Received: from mail-oi0-x230.google.com (mail-oi0-x230.google.com [IPv6:2607:f8b0:4003:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0303812708C for <tls@ietf.org>; Wed, 9 May 2018 19:17:57 -0700 (PDT)
Received: by mail-oi0-x230.google.com with SMTP id a6-v6so490569oia.2 for <tls@ietf.org>; Wed, 09 May 2018 19:17:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=GmtyrmKF8fSqE4q0KSOGqiQJxXZB5GCuYzMj+Job1pI=; b=uATMpdonD40d1JWWUdHjeiCr4VX4FDOWiV24FNt2pd+zewSnNz9b7Ar5iNBiclnVih ueK6ReWIi2+EdURzSCJ2tF7A7TvY5lCof521fbt9XU492Vacdr+VUJnZjhZIh0Kqo6Qh btuHSr/Hk9Ip1zgE18L2JAiejAhwVdQfQsdqzJefX69pX/zJ2P/01qBd+mrM1Kbz8sEa +Fgl3+7Nk7nxaNp6V4r+jjOURkePcfSvLe80DTZrp1cKMZWPgfEd07I5/61knOn3iiHX beUHlJIW65bbW23N7ekz9sgqq8HEYw92GSWRhIRDrzleQclQFLz2VD5wN+fiDjywV2bC vYAA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=GmtyrmKF8fSqE4q0KSOGqiQJxXZB5GCuYzMj+Job1pI=; b=jKcRdhNkig7D1H8wRrzgUT03moJKHqYln3YBqX38VzReI3oYY1PZ3j0eU/F1yOj555 Gk3X7Rj0MmT/ekvCVZnqC2M3DJnsiStE5FSS0shKIO0uIABHcjJTouWYuNw+wCy26O9y HanWvQO/eDq9/49X91sfnMf5KvmbM1SrHoTzq6QBDzDCQJhpfwkestDSIMO/i29EwHbp nGrRctBSI5oKALgoEe1HsoOtn1B5pqFdX7FcmCN9kVk3igSGiR2tWu/cX6Ihmhxc6Zd8 9pJ3vyY3MO/bnMaLA9eJkdiDKWpX8Zfn/uepciy8zTmN7r7jmjKnfHdWTR+H5ZRHGJOw JhmQ==
X-Gm-Message-State: ALQs6tBEjRwyYe/bGshL4l0Uc/YRMSrMIupWqMRpLFkirw2cqmNogQpq 9MHn7iQzh4tdKbnKsIJ1mZMym5YKLAf7SnidEG8=
X-Google-Smtp-Source: AB8JxZoFv5rddpVEc2wQ0lRPIHaTzOQbgaDVDghEzs/d1+ykPkp9lHrthtTTn51DgheCIuCZKT3jj9ZcY4n6qwiGS0k=
X-Received: by 2002:aca:ab46:: with SMTP id u67-v6mr31122623oie.272.1525918676240; Wed, 09 May 2018 19:17:56 -0700 (PDT)
MIME-Version: 1.0
References: <20180509161708.139C2B80CB5@rfc-editor.org>
In-Reply-To: <20180509161708.139C2B80CB5@rfc-editor.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 10 May 2018 02:17:45 +0000
Message-ID: <CABkgnnWpmoVdd+EGWV0fjRNJ3DNS4Q=d26=byv9st+dkPvbE8w@mail.gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: tim@dierks.org, Eric Rescorla <ekr@rtfm.com>, Benjamin Kaduk <kaduk@mit.edu>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, "<tls@ietf.org>" <tls@ietf.org>, loic.jonas.etienne@gmail.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rBOPQTMFnpchD9f4zBRWetUscMg>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (5352)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 May 2018 02:17:59 -0000

Reject.  The text refers to the output of the AEAD.  The contents of the
"aead-cipher struct" are the inputs.
On Thu, May 10, 2018 at 2:17 AM RFC Errata System
<rfc-editor@rfc-editor.org>
wrote:

> The following errata report has been submitted for RFC5246,
> "The Transport Layer Security (TLS) Protocol Version 1.2".

> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5352

> --------------------------------------
> Type: Technical
> Reported by: Loic Etienne <loic.jonas.etienne@gmail.com>

> Section: 6.2.3.3.

> Original Text
> -------------
> struct {
>      opaque nonce_explicit[SecurityParameters.record_iv_length];
>      aead-ciphered struct {
>          opaque content[TLSCompressed.length];
>      };
> } GenericAEADCipher;

> Corrected Text
> --------------
> struct {
>      opaque nonce_explicit[SecurityParameters.record_iv_length];
>      aead-ciphered struct {
>          opaque content[TLSCiphertext.length];
>      };
> } GenericAEADCipher;

> Notes
> -----
> 6.2.3.3. says: "The aead_output consists of the ciphertext output by the
AEAD encryption operation. The length will generally be larger than
TLSCompressed.length, [...]".

> The definition is duplicated at A.1., and needs the same adjustment.

> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.

> --------------------------------------
> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version
1.2
> Publication Date    : August 2008
> Author(s)           : T. Dierks, E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG

> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls