Re: [TLS] [Technical Errata Reported] RFC4492 (4783)

Xiaoyin Liu <xiaoyin.l@outlook.com> Wed, 24 August 2016 04:08 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7916C12B029 for <tls@ietfa.amsl.com>; Tue, 23 Aug 2016 21:08:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.718
X-Spam-Level:
X-Spam-Status: No, score=-1.718 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=outlook.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2hJHDrPcLrkg for <tls@ietfa.amsl.com>; Tue, 23 Aug 2016 21:08:44 -0700 (PDT)
Received: from BLU004-OMC4S25.hotmail.com (blu004-omc4s25.hotmail.com [65.55.111.164]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8945912B017 for <tls@ietf.org>; Tue, 23 Aug 2016 21:08:44 -0700 (PDT)
Received: from NAM02-SN1-obe.outbound.protection.outlook.com ([65.55.111.136]) by BLU004-OMC4S25.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Tue, 23 Aug 2016 21:08:43 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outlook.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=w7eVTTxeaHF4DEaT/eoNov8rN60Rt5Ci/fCoAwRU8eQ=; b=rirzHSglcVLNHQ/ccHEBBKkDZeQF2c8X/702x1/Yb6lcCYe5OhtX0rq03F6pnIddG/W3WPPUPVVBMqtu9kUQuFR+2pmhMM3i73d38ZkceKf3vjqz/lE8RTcUbJ6H17vQ4oGBbajqc91wIqTrUMQUbLucgLOQM9zddNHqGQGuQjW5ofSWDQBQ+eK7PziIT1N1Fjxs4ZkMWTIVyNUa+xEZ2IvBQFU+gG8Cf/vNcD/MySL7KK09dgRPXRXrRZpsrFbQtMcxM3MqHLHvs/a1P1rCED+dFyiZ+goKPsaDD0TGT1TbopwXiWialvb8yNi0h2PEvIGUTTHKa8wWNLNLVLbE0g==
Received: from SN1NAM02FT007.eop-nam02.prod.protection.outlook.com (10.152.72.53) by SN1NAM02HT003.eop-nam02.prod.protection.outlook.com (10.152.73.16) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.587.6; Wed, 24 Aug 2016 04:08:42 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com (10.152.72.53) by SN1NAM02FT007.mail.protection.outlook.com (10.152.72.88) with Microsoft SMTP Server (version=TLS1_0, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384) id 15.1.587.6 via Frontend Transport; Wed, 24 Aug 2016 04:08:41 +0000
Received: from CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) by CY1PR15MB0778.namprd15.prod.outlook.com ([10.169.22.10]) with mapi id 15.01.0587.013; Wed, 24 Aug 2016 04:08:40 +0000
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
To: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] [Technical Errata Reported] RFC4492 (4783)
Thread-Index: AQHR+kcFTuLAAhdbwkCpcQn6uhu3paBXVqcAgAArol4=
Date: Wed, 24 Aug 2016 04:08:40 +0000
Message-ID: <CY1PR15MB077818F8C3110170A5EA910EFFEA0@CY1PR15MB0778.namprd15.prod.outlook.com>
References: <20160819171346.A5E32B80DC6@rfc-editor.org>, <9976B7F9-B1F3-4549-A93B-7B940A61C7F5@sn3rd.com>
In-Reply-To: <9976B7F9-B1F3-4549-A93B-7B940A61C7F5@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=softfail (sender IP is 10.152.72.53) smtp.mailfrom=outlook.com; florent-tatard.fr; dkim=none (message not signed) header.d=none;florent-tatard.fr; dmarc=fail action=none header.from=outlook.com;
received-spf: SoftFail (protection.outlook.com: domain of transitioning outlook.com discourages use of 10.152.72.53 as permitted sender)
x-tmn: [352R6OLuyN+dbxzr2VP2txyYQfgE0+sz]
x-eopattributedmessage: 0
x-forefront-antispam-report: CIP:10.152.72.53; IPV:NLI; CTRY:; EFV:NLI; SFV:NSPM; SFS:(10019020)(98900003); DIR:OUT; SFP:1102; SCL:1; SRVR:SN1NAM02HT003; H:CY1PR15MB0778.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en;
x-microsoft-exchange-diagnostics: 1; SN1NAM02HT003; 6:uheUk2qqXFmciimzRkHHpLg5oMU4JgfZZ7e2pszwu3ZcEFlKZKv/n77JCIia+htZZFxN0fwD4FOImUYPHtET3WGlHw4gaSQSNHZCk3sXYm8blzGgF72zksW4uygTKuWTh3UleYkzHcHNhL7dg3SxIeAlK+H/NSpj03L8d2h0UdfgllgTG6m0uba+Kxco0H+iznL0SjHGrHsL9m8lN/hRzStXKKP1CVhLLvwFX2D4u5eQrOheRcSuC9V1122t0JAaP96ciD3xmA8ezQ8smPuBBWadHztJu1mevGrPtCAbb4wmS93R1dhI5PcHMU26k6gU; 5:RaokenvsWpRlvaqpdlIRVsX41dNdi5pHMbhV9HLJAKYN8qiGEQSPTpuCILOhqcQATe/tCe/KmV/nK0/F9u9u/Q2aww67PLkfY3STiOYlZ3OJxnb1TAsutaxu8GBBPrSOmgflauSmjZhUxb+1phPhwg==; 24:8pz2OGcOXi94+wV4N6knlOLt74LKCvDI/3Fn0kYA/yeljGHZ+oj9QghCs706410JG5fMO8IS40dwqSjQXdOZb65EuyrIUOS5i2sazg2Sp1g=; 7:QIXJkjT/G/VDDvdHkJ6dnPBRbHecMyfoXWKgKrR85Pn5D/e0QsKk7qhNGajUJm8X1vHDMoF75QsWY5eTOOuXYARLBzl62SaLYd+cXPosrEC950HFwQ9HPjLkT2sBTPmJJwihkw7uV7v0MVIpIeGBbokrzgHbj38mzV+yqwbTu+uBOE63SDa1C9ei8RjOxv4x3E5rOC+DTZfFuuuYSiVxAtXmxugx1mNO7LZ7l2ScNlqY0CJ4fOEdQEcxCdcGwtfj
x-ms-office365-filtering-correlation-id: c8d0d86d-7921-436f-336a-08d3cbd454ab
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(1601124038)(1601125047); SRVR:SN1NAM02HT003;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(432015012)(82015046); SRVR:SN1NAM02HT003; BCL:0; PCL:0; RULEID:; SRVR:SN1NAM02HT003;
x-forefront-prvs: 0044C17179
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY1PR15MB077818F8C3110170A5EA910EFFEA0CY1PR15MB0778namp_"
MIME-Version: 1.0
X-OriginatorOrg: outlook.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 24 Aug 2016 04:08:40.1541 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1NAM02HT003
X-OriginalArrivalTime: 24 Aug 2016 04:08:43.0759 (UTC) FILETIME=[343E27F0:01D1FDBD]
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-reSsX8Pq2er1cf6iH8cGtFxHdg>
Cc: "hello@florent-tatard.fr" <hello@florent-tatard.fr>, "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, "bodo@openssl.org" <bodo@openssl.org>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, "chris@corriente.net" <chris@corriente.net>, "nelson@bolyard.com" <nelson@bolyard.com>, "vipul.gupta@sun.com" <vipul.gupta@sun.com>
Subject: Re: [TLS] [Technical Errata Reported] RFC4492 (4783)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Aug 2016 04:08:47 -0000

Why is the type editorial? According to [1], an editorial errata is "a spelling, grammar, punctuation, or syntax error that does not affect the technical meaning". Although the mistake in RFC4492 is clearly a typo, I think it does affect the technical meaning. So I would prefer to leave the type as technical.


[1] https://www.rfc-editor.org/errata-definitions/

Best,

Xiaoyin


________________________________
From: TLS <tls-bounces@ietf.org> on behalf of Sean Turner <sean@sn3rd.com>
Sent: Tuesday, August 23, 2016 9:19 PM
To: <tls@ietf.org>
Cc: hello@florent-tatard.fr; sean+ietf@sn3rd.com; bodo@openssl.org; Kathleen Moriarty; chris@corriente.net; nelson@bolyard.com; vipul.gupta@sun.com
Subject: Re: [TLS] [Technical Errata Reported] RFC4492 (4783)

This looks correct, but I'd change the "type" to editorial.  Unless anybody disagrees with by next Monday, I'll ask Stephen to accept this.

I've also submitted an issue in the 4492bis github repo to get this fixed in the new draft.  I'd submit a PR, but I'm still digging out from being absent last week.

spt

> On Aug 19, 2016, at 13:13, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
>
> The following errata report has been submitted for RFC4492,
> "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=4492&eid=4783
>
> --------------------------------------
> Type: Technical
> Reported by: Florent Tatard <hello@florent-tatard.fr>
>
> Section: 5.7
>
> Original Text
> -------------
> Actions of the sender:
>
>   The client selects an ephemeral ECDH public key corresponding to the
>   parameters it received from the server according to the ECKAS-DH1
>   scheme from IEEE 1363 [6].  It conveys this information to the client
>   in the ClientKeyExchange message using the format defined above.
>
> Corrected Text
> --------------
> Actions of the sender:
>
>   The client selects an ephemeral ECDH public key corresponding to the
>   parameters it received from the server according to the ECKAS-DH1
>   scheme from IEEE 1363 [6].  It conveys this information to the server
>   in the ClientKeyExchange message using the format defined above.
>
> Notes
> -----
> The client conveys data to the server, not itself.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party (IESG)
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC4492 (draft-ietf-tls-ecc-12)
> --------------------------------------
> Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
> Publication Date    : May 2006
> Author(s)           : S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller
> Category            : INFORMATIONAL
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls