[TLS] Fwd: [Editorial Errata Reported] RFC4492 (3652)

Sean Turner <turners@ieca.com> Mon, 12 August 2013 20:46 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E36B221F9D7B for <tls@ietfa.amsl.com>; Mon, 12 Aug 2013 13:46:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.788
X-Spam-Level:
X-Spam-Status: No, score=-101.788 tagged_above=-999 required=5 tests=[AWL=0.477, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8ej484FpDBhH for <tls@ietfa.amsl.com>; Mon, 12 Aug 2013 13:46:47 -0700 (PDT)
Received: from gateway02.websitewelcome.com (gateway02.websitewelcome.com [69.41.248.84]) by ietfa.amsl.com (Postfix) with ESMTP id D790521F9E26 for <tls@ietf.org>; Mon, 12 Aug 2013 13:46:47 -0700 (PDT)
Received: by gateway02.websitewelcome.com (Postfix, from userid 5007) id 3FBC9440A554; Mon, 12 Aug 2013 15:46:34 -0500 (CDT)
Received: from gator1743.hostgator.com (gator1743.hostgator.com [184.173.253.227]) by gateway02.websitewelcome.com (Postfix) with ESMTP id 2CD79440A500 for <tls@ietf.org>; Mon, 12 Aug 2013 15:46:34 -0500 (CDT)
Received: from [96.231.225.44] (port=54485 helo=thunderfish.local) by gator1743.hostgator.com with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.80) (envelope-from <turners@ieca.com>) id 1V8z0l-0002yo-DQ for tls@ietf.org; Mon, 12 Aug 2013 15:46:43 -0500
Message-ID: <520949B2.7010002@ieca.com>
Date: Mon, 12 Aug 2013 16:46:42 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: tls@ietf.org
References: <20130614045028.38DBD62104@rfc-editor.org>
In-Reply-To: <20130614045028.38DBD62104@rfc-editor.org>
X-Forwarded-Message-Id: <20130614045028.38DBD62104@rfc-editor.org>
Content-Type: multipart/mixed; boundary="------------020700070905030302050109"
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator1743.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: (thunderfish.local) [96.231.225.44]:54485
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 5
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IxNzQzLmhvc3RnYXRvci5jb20=
Subject: [TLS] Fwd: [Editorial Errata Reported] RFC4492 (3652)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Aug 2013 20:46:53 -0000

I'm of a mind to approve this, but wanted to double check.

spt

-------- Original Message --------
Subject: [Editorial Errata Reported] RFC4492 (3652)
Date: Thu, 13 Jun 2013 21:50:28 -0700 (PDT)
From: RFC Errata System <rfc-editor@rfc-editor.org>
To: sblakewilson@safenet-inc.com, nelson@bolyard.com, 
vipul.gupta@sun.com, chris@corriente.net, bodo@openssl.org, 
stephen.farrell@cs.tcd.ie, turners@ieca.com, ekr@networkresonance.com, 
jsalowey@cisco.com, ekr@rtfm.com
CC: peter.dettman@bouncycastle.org, tls@ietf.org, rfc-editor@rfc-editor.org

The following errata report has been submitted for RFC4492,
"Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer 
Security (TLS)".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=4492&eid=3652

--------------------------------------
Type: Editorial
Reported by: Peter Dettman <peter.dettman@bouncycastle.org>

Section: 5.4

Original Text
-------------
ECBasisType basis;

select (basis) {

     case ec_trinomial:

         opaque  k <1..2^8-1>;

     case ec_pentanomial:

         opaque  k1 <1..2^8-1>;

         opaque  k2 <1..2^8-1>;

         opaque  k3 <1..2^8-1>;

};



Corrected Text
--------------
ECBasisType basis;

select (basis) {

     case ec_basis_trinomial:

         opaque  k <1..2^8-1>;

     case ec_basis_pentanomial:

         opaque  k1 <1..2^8-1>;

         opaque  k2 <1..2^8-1>;

         opaque  k3 <1..2^8-1>;

};



Notes
-----
ECBasisType is earlier introduced as:

     enum { ec_basis_trinomial, ec_basis_pentanomial } ECBasisType;



The cases of the select statement should spell the enum elements correctly.

Instructions:
-------------
This errata is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary.

--------------------------------------
RFC4492 (draft-ietf-tls-ecc-12)
--------------------------------------
Title               : Elliptic Curve Cryptography (ECC) Cipher Suites 
for Transport Layer Security (TLS)
Publication Date    : May 2006
Author(s)           : S. Blake-Wilson, N. Bolyard, V. Gupta, C. Hawk, B. 
Moeller
Category            : INFORMATIONAL
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG