[TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension

Henrik Grubbström <grubba@gmail.com> Wed, 14 January 2015 16:11 UTC

Return-Path: <grubba@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 139CB1A8AF8 for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 08:11:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ugtA9-gtPU0x for <tls@ietfa.amsl.com>; Wed, 14 Jan 2015 08:11:21 -0800 (PST)
Received: from mail-lb0-x22a.google.com (mail-lb0-x22a.google.com [IPv6:2a00:1450:4010:c04::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0811B1A886C for <tls@ietf.org>; Wed, 14 Jan 2015 08:11:21 -0800 (PST)
Received: by mail-lb0-f170.google.com with SMTP id 10so8743214lbg.1 for <tls@ietf.org>; Wed, 14 Jan 2015 08:11:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type :content-transfer-encoding; bh=wdRCT0VBuq2qnx/8F46um4wHQS1ESuD4k8LC3VBNFVg=; b=qxN0QIrY9zoogT6s2xGulx0CPX+RshKby4A0BGqTcISyIgd/l+36K1Tl9Wg67dHu5v HBYRCTFn4ZLLLlQVwXaZx98fY+faoVW8kfmo9L3oj7c3osvKQDWUvAC+J4ohw/cz1kKn Nv2/Y29DEwvneV4pVxm+0bTXsBhkVTUztVaadH331fFu7dSCJG1vHi3mJYVPsjF3jwv6 M/aJfwzYqaDAuNzQm663qSJcddeSZR3RiuhUix1WVcAbUigk3HdT8I49077uZu3nlzQ4 edyN9u9SOCYLEl4VhVtUkUmL+cjHJ6BsUA8wAj9oQJIshduXB1hDNI9POTBqIby3Nbau 7dbQ==
MIME-Version: 1.0
X-Received: by 10.152.23.38 with SMTP id j6mr4723413laf.81.1421251879445; Wed, 14 Jan 2015 08:11:19 -0800 (PST)
Received: by 10.112.200.4 with HTTP; Wed, 14 Jan 2015 08:11:19 -0800 (PST)
Date: Wed, 14 Jan 2015 17:11:19 +0100
Message-ID: <CALuAYvZK+adZrEOh5Q0f_nSM-WS5w=KRuZe4U3Cde3xC6p11FA@mail.gmail.com>
From: Henrik Grubbström <grubba@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5Bm_s1E8MXhx8mEZpGBkv9mAllU>
Subject: [TLS] RFC4492bis - Rename the "Supported Elliptic Curves" extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 16:11:23 -0000

[https://github.com/tlswg/rfc4492bis/issues/4]

This extension has been renamed "Supported Groups" in the drafts of
TLS 1.3 and FFDHE.

Having different names for the same extension in different concurrent
RFCs should be avoided.

Section 5.1.1 and other places should be updated accordingly.

-- 
Henrik Grubbström                                       grubba@grubba.org
Roxen Internet Software AB                              grubba@roxen.com