Re: [TLS] [Editorial Errata Reported] RFC8422 (5466)

Martin Thomson <martin.thomson@gmail.com> Fri, 17 August 2018 04:09 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5387F130E29 for <tls@ietfa.amsl.com>; Thu, 16 Aug 2018 21:09:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XATko2RZvDoS for <tls@ietfa.amsl.com>; Thu, 16 Aug 2018 21:09:26 -0700 (PDT)
Received: from mail-oi0-x229.google.com (mail-oi0-x229.google.com [IPv6:2607:f8b0:4003:c06::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36310128CF2 for <tls@ietf.org>; Thu, 16 Aug 2018 21:09:26 -0700 (PDT)
Received: by mail-oi0-x229.google.com with SMTP id d189-v6so11915018oib.6 for <tls@ietf.org>; Thu, 16 Aug 2018 21:09:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=MI+1y75OEhcW5zrkQIR/FHd+Hs5gD3iQQgm28X82DJo=; b=dmPerN9Z+4yQl7EKtrBvmp5dPEx5wqERRWNKKGx64gs4FJPuRus/bDTdLiqMu39FVj U+VsFhKzu09WXdDBOjBadlU7pjfH0uV0fCp8B1cmuNoHWqs8GDnnae08TysO6Mq9CGkM lS/00G4NIiR14alS70GpIcjxZ9EYL01054AhjVon+dCEWidouv0WxzE1lwfHXfd1Xk4K IZmxD+fN61mp/wKxhufs12KmcVGuMTDkRvShKXOLneP0L09RgMdq/UJoduYgz6O+MrzO xgimARUm3JEAeH8IC3TM2gnvv1pXJPQ53ZjDodz/0bsAa2DKuodoFxiFziV9u7uKqlBm 1Zug==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=MI+1y75OEhcW5zrkQIR/FHd+Hs5gD3iQQgm28X82DJo=; b=eOx/NWRySeuQps0kWdKroqLN1ThaBC05IDzjPV+rU2LHLOriZVvWK6pZCzAjx6fjvg Opn8mKZdedjxSxxSQTUz1yG4/HpjElSVyVyVtsp+ztajxtts8FS3Fx3oSl2qdtWAk6zB fmQHR1UvV4DoDv0IQF1s2Kpr1CTbcVyfmYdq9cw1FDhVwwl+9qmz//GBViU7hHwyzusx qtvqo9EAb0kqE686ZF8IcYieYalrYM7PcRdLngmFlhlXAmSKIancqwxdeuJGhnFDbm7A xBjTXNMU3O7IM0rKxz04TEaSVQO37meJoPJcRkfBZTqDMR+wyWiYQ59gu7lHei9j4KCb s0jg==
X-Gm-Message-State: AOUpUlGlJONhFofG2qFtAarBvuEsjHjtVeaXfw1l/rYBekIy7tKBsjQl 5z+pciHrfgN16D5ewbVH5AWcGa1bQuMFiCdzKrI=
X-Google-Smtp-Source: AA+uWPxGXbS0s1BVAd3qkHgLTV/7Wrgq6k9MR5rC1pok+I4WDBWTqNpXI8HkfzuVOJRk+1TMFpR8Vi9EZ8apxqWFRE8=
X-Received: by 2002:a54:448b:: with SMTP id v11-v6mr853394oiv.208.1534478965464; Thu, 16 Aug 2018 21:09:25 -0700 (PDT)
MIME-Version: 1.0
References: <20180817020730.B5DF1B80117@rfc-editor.org>
In-Reply-To: <20180817020730.B5DF1B80117@rfc-editor.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 17 Aug 2018 14:09:13 +1000
Message-ID: <CABkgnnWbfZwnEytt8FKhLxVjC9WZ5MMCT5MGAN9URm8LZcPP8A@mail.gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: Yoav Nir <ynir.ietf@gmail.com>, Simon Josefsson <simon@josefsson.org>, mpg@elzevir.fr, Benjamin Kaduk <kaduk@mit.edu>, Eric Rescorla <ekr@rtfm.com>, Christopher Wood <christopherwood07@gmail.com>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-uMAkezHgfM2X9fMjKk9cb_gA1w>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8422 (5466)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Aug 2018 04:09:28 -0000

Looks good.  I would remove the trailing paren instead though.
On Fri, Aug 17, 2018 at 12:08 PM RFC Errata System
<rfc-editor@rfc-editor.org> wrote:
>
> The following errata report has been submitted for RFC8422,
> "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5466
>
> --------------------------------------
> Type: Editorial
> Reported by: Masato Gosui <mgosui@yahoo-corp.jp>
>
> Section: 5.3
>
> Original Text
> -------------
>    Actions of the sender:
>
>    The server constructs an appropriate certificate chain and conveys it
>    to the client in the Certificate message.  If the client has used a
>    Supported Elliptic Curves Extension, the public key in the server's
>    certificate MUST respect the client's choice of elliptic curves.  A
>    server that cannot satisfy this requirement MUST NOT choose an ECC
>    cipher suite in its ServerHello message.)
>
> Corrected Text
> --------------
>    Actions of the sender:
>
>    The server constructs an appropriate certificate chain and conveys it
>    to the client in the Certificate message.  If the client has used a
>    Supported Elliptic Curves Extension, the public key in the server's
>    certificate MUST respect the client's choice of elliptic curves.  (A
>    server that cannot satisfy this requirement MUST NOT choose an ECC
>    cipher suite in its ServerHello message.)
>
> Notes
> -----
> This adds the missing opening parenthesis of the last sentence of the "Actions of the sender" paragraph.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC8422 (draft-ietf-tls-rfc4492bis-17)
> --------------------------------------
> Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
> Publication Date    : August 2018
> Author(s)           : Y. Nir, S. Josefsson, M. Pegourie-Gonnard
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls