Re: [TLS] [Editorial Errata Reported] RFC5246 (4750)

Sean Turner <sean@sn3rd.com> Wed, 24 August 2016 19:45 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B859F12D755 for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 12:45:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SgyuPGJdIz9q for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 12:45:26 -0700 (PDT)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCEF412D75B for <tls@ietf.org>; Wed, 24 Aug 2016 12:45:25 -0700 (PDT)
Received: by mail-qt0-x231.google.com with SMTP id u25so12793565qtb.1 for <tls@ietf.org>; Wed, 24 Aug 2016 12:45:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=xK2J7AMupvIzr3LJKqY7i0V2er5vhJ7sJ79p5Kk/t0o=; b=BDgqfIPfATe/deFUuG8KC0VaJtnS2WLQUFPv/20MoS6txd0J90l7RNJfNl1P6ZRPBC 2hL7wA7+f/rqX5sKsBPTGPR3KG8rwZRxs5qL74cdAUQFXD+jmCb5UH+y83ynUOgEMzwC Aur7tkIPUPYulX1soqztLH+/KUa8UgVDNTMmE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=xK2J7AMupvIzr3LJKqY7i0V2er5vhJ7sJ79p5Kk/t0o=; b=IH8nwuYCelwG5z6j7JkDGl4ysBOOHwzvXcMJduLma7FLkFeCtE1Do+bLPLX/B2887n vImg6NPdSSlV7UjNUAJvaAxNZtCOBQ46+zyVqkVTGUd4ZjhFFwXwkpOaDDqy1P0X4IQb Z+Hv95aQSX2nZZaQOPekFbIMOrVsc3E3CBrD0WjbepVvhNzDSA3AaxKkaIu3SQH3jq/S NN+mb0/WVR69Dtk2gdrhrl/JMgJBQmjrAAXsxczfXcpzxpKdCDGU9naelC5bsYmWSCfl DrYOE5EV6L6ywrRcB/qXNQ5oVDZt7CCfooOJW8jV78IoNfCSSiAaHNZtCgvFndQ3R+s+ vaNg==
X-Gm-Message-State: AE9vXwNMvONFgwWNo82Kqkeaybv80laEiNR6QJFSqU2lAC7bigv2hGjVHwVQ7JpQFjrwLA==
X-Received: by 10.200.46.216 with SMTP id i24mr5774318qta.79.1472067924772; Wed, 24 Aug 2016 12:45:24 -0700 (PDT)
Received: from [172.16.0.112] (pool-173-73-120-170.washdc.east.verizon.net. [173.73.120.170]) by smtp.gmail.com with ESMTPSA id e7sm5535651qtb.9.2016.08.24.12.45.23 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 24 Aug 2016 12:45:23 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <e15800ac-0a0f-f7d6-ab26-afd0cbd866e9@akamai.com>
Date: Wed, 24 Aug 2016 15:45:23 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <EFA578B2-8160-4960-BC02-D238FC89D489@sn3rd.com>
References: <20160727014013.F056DB80362@rfc-editor.org> <e15800ac-0a0f-f7d6-ab26-afd0cbd866e9@akamai.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rjrdnBy3eL0FHraMAD0tOWQ7ZHQ>
Subject: Re: [TLS] [Editorial Errata Reported] RFC5246 (4750)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Aug 2016 19:45:28 -0000

I created an issue for this in the tls13 repo so that we can settle on whether or not we need to change.

spt

> On Jul 28, 2016, at 10:59, Benjamin Kaduk <bkaduk@akamai.com> wrote:
> 
> Jeff Hodges came up with a slightly different proposed rewording at
> https://www.ietf.org/mail-archive/web/tls/current/msg19092.html the last time this came up, which apparently was just a mail on the list and not an erratum submission.
> 
> -Ben
> 
> On 07/26/2016 08:40 PM, RFC Errata System wrote:
>> The following errata report has been submitted for RFC5246,
>> "The Transport Layer Security (TLS) Protocol Version 1.2".
>> 
>> --------------------------------------
>> You may review the report below and at:
>> 
>> http://www.rfc-editor.org/errata_search.php?rfc=5246&eid=4750
>> 
>> 
>> --------------------------------------
>> Type: Editorial
>> Reported by: Adrien de Croy 
>> <adrien@qbik.com>
>> 
>> 
>> Section: 4.3 Vectors
>> 
>> Original Text
>> -------------
>> The length of
>>    an encoded vector must be an even multiple of the length of a single
>>    element (for example, a 17-byte vector of uint16 would be illegal).
>> 
>> Corrected Text
>> --------------
>> The length of
>>    an encoded vector must be a whole multiple of the length of a single
>>    element (for example, a 17-byte vector of uint16 would be illegal).
>> 
>> Notes
>> -----
>> Original text implies vectors can only contain even (0,2,4,6,8...) numbers of elements.  The example does not resolve this but indicates the intent is that parts of elements are not allowed. It is clear from other examples that odd numbers of elements are permitted.
>> 
>> Instructions:
>> -------------
>> This erratum is currently posted as "Reported". If necessary, please
>> use "Reply All" to discuss whether it should be verified or
>> rejected. When a decision is reached, the verifying party (IESG)
>> can log in to change the status and edit the report, if necessary. 
>> 
>> --------------------------------------
>> RFC5246 (draft-ietf-tls-rfc4346-bis-10)
>> --------------------------------------
>> Title               : The Transport Layer Security (TLS) Protocol Version 1.2
>> Publication Date    : August 2008
>> Author(s)           : T. Dierks, E. Rescorla
>> Category            : PROPOSED STANDARD
>> Source              : Transport Layer Security
>> Area                : Security
>> Stream              : IETF
>> Verifying Party     : IESG
>> 
>> _______________________________________________
>> TLS mailing list
>> 
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>