Re: [TLS] [Editorial Errata Reported] RFC8422 (5466)

Simon Josefsson <simon@josefsson.org> Fri, 17 August 2018 06:30 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D5288130E21 for <tls@ietfa.amsl.com>; Thu, 16 Aug 2018 23:30:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0FsOizk8qHMv for <tls@ietfa.amsl.com>; Thu, 16 Aug 2018 23:30:06 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 11FF0130DC8 for <tls@ietf.org>; Thu, 16 Aug 2018 23:30:05 -0700 (PDT)
Received: from latte ([IPv6:2001:9b0:104:42::8cb]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4+deb7u1) with ESMTP id w7H6Ti2a020642 (version=TLSv1/SSLv3 cipher=AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 17 Aug 2018 08:29:47 +0200
Message-ID: <1534487378.28819.2.camel@josefsson.org>
From: Simon Josefsson <simon@josefsson.org>
To: Martin Thomson <martin.thomson@gmail.com>, RFC Errata System <rfc-editor@rfc-editor.org>
Cc: Yoav Nir <ynir.ietf@gmail.com>, mpg@elzevir.fr, Benjamin Kaduk <kaduk@mit.edu>, Eric Rescorla <ekr@rtfm.com>, Christopher Wood <christopherwood07@gmail.com>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, "<tls@ietf.org>" <tls@ietf.org>
Date: Fri, 17 Aug 2018 08:29:38 +0200
In-Reply-To: <CABkgnnWbfZwnEytt8FKhLxVjC9WZ5MMCT5MGAN9URm8LZcPP8A@mail.gmail.com>
References: <20180817020730.B5DF1B80117@rfc-editor.org> <CABkgnnWbfZwnEytt8FKhLxVjC9WZ5MMCT5MGAN9URm8LZcPP8A@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="=-v6aKF3Y73ZgiGHCQqdgK"
X-Mailer: Evolution 3.22.6-1+deb9u1
Mime-Version: 1.0
X-Virus-Scanned: clamav-milter 0.99.4 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3JAcH6XHIaPR9nGZsIII3A_tDnk>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8422 (5466)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Aug 2018 06:30:09 -0000

I would also remove the spurious paren instead -- having a MUST NOT
inside a paren seems suboptimal to me.

/Simon

fre 2018-08-17 klockan 14:09 +1000 skrev Martin Thomson:
> Looks good.  I would remove the trailing paren instead though.
> On Fri, Aug 17, 2018 at 12:08 PM RFC Errata System
> <rfc-editor@rfc-editor.org> wrote:
> > 
> > The following errata report has been submitted for RFC8422,
> > "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport
> > Layer Security (TLS) Versions 1.2 and Earlier".
> > 
> > --------------------------------------
> > You may review the report below and at:
> > http://www.rfc-editor.org/errata/eid5466
> > 
> > --------------------------------------
> > Type: Editorial
> > Reported by: Masato Gosui <mgosui@yahoo-corp.jp>
> > 
> > Section: 5.3
> > 
> > Original Text
> > -------------
> >    Actions of the sender:
> > 
> >    The server constructs an appropriate certificate chain and
> > conveys it
> >    to the client in the Certificate message.  If the client has
> > used a
> >    Supported Elliptic Curves Extension, the public key in the
> > server's
> >    certificate MUST respect the client's choice of elliptic
> > curves.  A
> >    server that cannot satisfy this requirement MUST NOT choose an
> > ECC
> >    cipher suite in its ServerHello message.)
> > 
> > Corrected Text
> > --------------
> >    Actions of the sender:
> > 
> >    The server constructs an appropriate certificate chain and
> > conveys it
> >    to the client in the Certificate message.  If the client has
> > used a
> >    Supported Elliptic Curves Extension, the public key in the
> > server's
> >    certificate MUST respect the client's choice of elliptic
> > curves.  (A
> >    server that cannot satisfy this requirement MUST NOT choose an
> > ECC
> >    cipher suite in its ServerHello message.)
> > 
> > Notes
> > -----
> > This adds the missing opening parenthesis of the last sentence of
> > the "Actions of the sender" paragraph.
> > 
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary,
> > please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party
> > can log in to change the status and edit the report, if necessary.
> > 
> > --------------------------------------
> > RFC8422 (draft-ietf-tls-rfc4492bis-17)
> > --------------------------------------
> > Title               : Elliptic Curve Cryptography (ECC) Cipher
> > Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier
> > Publication Date    : August 2018
> > Author(s)           : Y. Nir, S. Josefsson, M. Pegourie-Gonnard
> > Category            : PROPOSED STANDARD
> > Source              : Transport Layer Security
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG
> > 
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls