The following errata report has been rejected for RFC5246,
"The Transport Layer Security (TLS) Protocol Version 1.2".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid4382

--------------------------------------
Status: Rejected
Type: Technical

Reported by: Laura Corcoran <lsco...@nsa.gov>
Date Reported: 2015-05-29
Rejected by: EKR (IESG)

Section: 4.3

Original Text
-------------
In the following example, Datum is defined to be three consecutive
   bytes that the protocol does not interpret, while Data is three
   consecutive Datum, consuming a total of nine bytes.

      opaque Datum[3];      /* three uninterpreted bytes */
      Datum Data[9];        /* 3 consecutive 3 byte vectors */


Corrected Text
--------------
In the following example, Datum is defined to be three consecutive
   bytes that the protocol does not interpret, while Data is three
   consecutive Datum, consuming a total of nine bytes.

      opaque Datum[3];      /* three uninterpreted bytes */
      Datum Data[3];        /* 3 consecutive 3 byte vectors */


Notes
-----
The 9 in "Datum Data[9]" should be a 3 because Datum is a data type that 
consumes 3 bytes, so as written the Data vector is 27 bytes long. To make it a 
9 byte vector the 9 must change to a 3.
 --VERIFIER NOTES-- 
   This is not correct. The value here is the number of bytes, not the count of 
items.

--------------------------------------
RFC5246 (draft-ietf-tls-rfc4346-bis-10)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.2
Publication Date    : August 2008
Author(s)           : T. Dierks, E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to