Re: [TLS] [Technical Errata Reported] RFC4492 (4783)

Sean Turner <sean@sn3rd.com> Wed, 24 August 2016 14:40 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3023212D949 for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 07:40:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 42kw0rRhBC1V for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 07:40:38 -0700 (PDT)
Received: from mail-qt0-x22e.google.com (mail-qt0-x22e.google.com [IPv6:2607:f8b0:400d:c0d::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86A8312DD98 for <tls@ietf.org>; Wed, 24 Aug 2016 07:38:11 -0700 (PDT)
Received: by mail-qt0-x22e.google.com with SMTP id 93so8242697qtg.2 for <tls@ietf.org>; Wed, 24 Aug 2016 07:38:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=WpZdwQXnnrcZCtLPUniP4jN533Vp5iXKRmMpowEVsz0=; b=Q7XgyP6qUFGEG1e7ssL22NUv0D0ivR4EaPd+NYzAq47fIxGwUKLbM3t6ZZYcSSpHy2 v9jZGk/nLiX0pLq0Pw4XJ2FkpsCCDTne4S+NgSV2G4vnbWoCT7LIXr+7tRjAnMzx+bFK mrP96+YN0KOyf1uE4g+O+QktMqg53X6OaToFM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=WpZdwQXnnrcZCtLPUniP4jN533Vp5iXKRmMpowEVsz0=; b=F2k1pEYbHmjwNs39YDxvy52Z3stV92DlaGlmOCNwDZwH466Xi2JwNcudOLdrxvSVqE oBjBf2Z00wZqAzrn6T5myckeYI33Z74qx896PPAs34zN9EkvyoIX+o0fgqr4uix++ETP wdJnQpaM/P8wq+3GRjCsDkJj+SHQd/BvIhDldO1FcoceGV4exj9t7q2lZr5Yj9kY2dGG 5IujGl4M/nGpZF56egkwkS29qAPhvYQ72Yae8ERhre1ybq0M9kVN4GS34hspCUxwdMCx TdBQKsc+2/6PFzuOLjcMO1JbzoFjc4xvPQlxsUmSjiL+TbnUJ6KI9j2hsjxUneDqmuir 2Y5w==
X-Gm-Message-State: AE9vXwNk/I/ymekQ31g/ilzE7XUUqiJeon5s31PqMekGRK5BI8NPKtON1IknOhvJaHKQpg==
X-Received: by 10.200.49.203 with SMTP id i11mr3861129qte.40.1472049490644; Wed, 24 Aug 2016 07:38:10 -0700 (PDT)
Received: from [172.16.0.172] (pool-173-73-120-170.washdc.east.verizon.net. [173.73.120.170]) by smtp.gmail.com with ESMTPSA id k20sm4836103qkl.2.2016.08.24.07.38.09 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 24 Aug 2016 07:38:09 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-65C4328D-88DC-460B-87FE-A3AFB68DE0CD"
Mime-Version: 1.0 (1.0)
From: Sean Turner <sean@sn3rd.com>
X-Mailer: iPhone Mail (13G35)
In-Reply-To: <CY1PR15MB077818F8C3110170A5EA910EFFEA0@CY1PR15MB0778.namprd15.prod.outlook.com>
Date: Wed, 24 Aug 2016 10:38:05 -0400
Content-Transfer-Encoding: 7bit
Message-Id: <57F439CA-1CBA-4F52-863E-E69D3A78704C@sn3rd.com>
References: <20160819171346.A5E32B80DC6@rfc-editor.org> <9976B7F9-B1F3-4549-A93B-7B940A61C7F5@sn3rd.com> <CY1PR15MB077818F8C3110170A5EA910EFFEA0@CY1PR15MB0778.namprd15.prod.outlook.com>
To: Xiaoyin Liu <xiaoyin.l@outlook.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/77U4CqXrZFBhhbIbejc0xcug-EE>
Cc: "hello@florent-tatard.fr" <hello@florent-tatard.fr>, "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, "bodo@openssl.org" <bodo@openssl.org>, "chris@corriente.net" <chris@corriente.net>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, "nelson@bolyard.com" <nelson@bolyard.com>, "<tls@ietf.org>" <tls@ietf.org>, "vipul.gupta@sun.com" <vipul.gupta@sun.com>
Subject: Re: [TLS] [Technical Errata Reported] RFC4492 (4783)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Aug 2016 14:40:41 -0000

I think it ought to editorial because I don't think an implementer would have gotten it wrong; it's  been like that for a decade and it's in a paragraph talking about what the client returns in an CKE.  The important part here is that we get it fixed.  Yaron already has it fixed in the 4492bis draft.

spt

> On Aug 24, 2016, at 00:08, Xiaoyin Liu <xiaoyin.l@outlook.com> wrote:
> 
> Why is the type editorial? According to [1], an editorial errata is "a spelling, grammar, punctuation, or syntax error that does not affect the technical meaning". Although the mistake in RFC4492 is clearly a typo, I think it does affect the technical meaning. So I would prefer to leave the type as technical.
> 
> 
> [1] https://www.rfc-editor.org/errata-definitions/
> 
> Best,
> 
> Xiaoyin
> 
> 
> From: TLS <tls-bounces@ietf.org> on behalf of Sean Turner <sean@sn3rd.com>
> Sent: Tuesday, August 23, 2016 9:19 PM
> To: <tls@ietf.org>
> Cc: hello@florent-tatard.fr; sean+ietf@sn3rd.com; bodo@openssl.org; Kathleen Moriarty; chris@corriente.net; nelson@bolyard.com; vipul.gupta@sun.com
> Subject: Re: [TLS] [Technical Errata Reported] RFC4492 (4783)
>  
> This looks correct, but I’d change the “type” to editorial.  Unless anybody disagrees with by next Monday, I’ll ask Stephen to accept this.
> 
> I’ve also submitted an issue in the 4492bis github repo to get this fixed in the new draft.  I’d submit a PR, but I’m still digging out from being absent last week.
> 
> spt
> 
> > On Aug 19, 2016, at 13:13, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> > 
> > The following errata report has been submitted for RFC4492,
> > "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)".
> > 
> > --------------------------------------
> > You may review the report below and at:
> > http://www.rfc-editor.org/errata_search.php?rfc=4492&eid=4783
> > 
> > --------------------------------------
> > Type: Technical
> > Reported by: Florent Tatard <hello@florent-tatard.fr>
> > 
> > Section: 5.7
> > 
> > Original Text
> > -------------
> > Actions of the sender:
> > 
> >   The client selects an ephemeral ECDH public key corresponding to the
> >   parameters it received from the server according to the ECKAS-DH1
> >   scheme from IEEE 1363 [6].  It conveys this information to the client
> >   in the ClientKeyExchange message using the format defined above.
> > 
> > Corrected Text
> > --------------
> > Actions of the sender:
> > 
> >   The client selects an ephemeral ECDH public key corresponding to the
> >   parameters it received from the server according to the ECKAS-DH1
> >   scheme from IEEE 1363 [6].  It conveys this information to the server
> >   in the ClientKeyExchange message using the format defined above.
> > 
> > Notes
> > -----
> > The client conveys data to the server, not itself.
> > 
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary, please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party (IESG)
> > can log in to change the status and edit the report, if necessary. 
> > 
> > --------------------------------------
> > RFC4492 (draft-ietf-tls-ecc-12)
> > --------------------------------------
> > Title               : Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)
> > Publication Date    : May 2006
> > Author(s)           : S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. Moeller
> > Category            : INFORMATIONAL
> > Source              : Transport Layer Security
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG
> > 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls